Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
BSI-DSZ-CC-1156-V2-2021
Infineon Security Controller M7892 G12 with optional RSA2048/4096 v1.02.013 or v2.03.008, EC v1.02.013 or v2.03.008, SHA-2 v1.01 and Toolbox v1.02.013 or v2.03.008 libraries and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0891-2015
name IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance Infineon Security Controller M7892 G12 with optional RSA2048/4096 v1.02.013 or v2.03.008, EC v1.02.013 or v2.03.008, SHA-2 v1.01 and Toolbox v1.02.013 or v2.03.008 libraries and with specific IC dedicated software (firmware)
not_valid_before 2021-08-16 2015-06-30
not_valid_after 2026-08-16 2020-06-30
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891b_pdf.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2c_pdf.pdf None
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash b949a8af727eeabbdb5ad67e951f8a2ae44fd593c92ba2a4d44ce5026564c872 None
state/cert/txt_hash bf167c610b8811111e5e54e16e67d8ec1605e7a1302ea2c00e4de3cb5a68eb43 None
state/report/pdf_hash 6173742223ed88024d41837cd221cbb9dfdb44e8423c68fce144083d18440ce4 9d41cb328792b3d6cfefa3515184fab05c65e64301a4c067cb00e5228f7b6ca7
state/report/txt_hash fd60b2ed043674a2ffd3388c2179debe5282d2830abb49655d84dc336fc9d8a6 bc49ba92c9c1304b6b8eb1b22b9a314bc263e9fd0e19ba205ac7721591d050fb
state/st/pdf_hash e37d14b1457709942a31d8fb37af9471714daa7fba76ba8b55a383a79555a5c5 a03188cfc26d0da3e961605e9b286ece34332002361214e468a045fcf9000807
state/st/txt_hash 5b4758e2ad1180a4af7d49a3be1df1b2c56c9e9df49a85f7a7e3e877c9be6731 e1b2213a63158aa87e5a88ebd57d91da7236363cd31b42cafb786cdb1f9ff77e
heuristics/cert_id BSI-DSZ-CC-1156-V2-2021 BSI-DSZ-CC-0891-2015
heuristics/cpe_matches None cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:*
heuristics/extracted_versions 80.310.03.0, 2.15.000, 05.03.4097, 1.13.002, 3.02.000, 3.33.003, 3.52.9708, 2.11.003, 01.30.0564, 1.10.007, 80.310.03.1 1.02.013, 1.01, 2.03.008
heuristics/related_cves None CVE-2017-15361
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/63, ANSSI-CC-2021/60, BSI-DSZ-CC-1156-V3-2022, ANSSI-CC-2021/64 BSI-DSZ-CC-0945-2017, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0951-2015
heuristics/report_references/directly_referencing BSI-DSZ-CC-1156-2021 BSI-DSZ-CC-0782-2012
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/63, ANSSI-CC-2021/60, BSI-DSZ-CC-1156-V3-2022, ANSSI-CC-2021/64 BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-0980-2017, BSI-DSZ-CC-1148-V2-2023, ANSSI-CC-2020/56, ANSSI-CC-2020/07, ANSSI-CC-2018/38v2, NSCIB-CC-22-0286910-CR, BSI-DSZ-CC-1147-V2-2023, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-0961-V2-2018, ANSSI-CC-2022/20, ANSSI-CC-2017/82, BSI-DSZ-CC-1110-V5-2022, NSCIB-CC-0075541-CR2, ANSSI-CC-2019/57-R01, ANSSI-CC-2018/50, BSI-DSZ-CC-1036-2019, ANSSI-CC-2020/64, BSI-DSZ-CC-0951-2015, ANSSI-CC-2020/61, BSI-DSZ-CC-1162-V2-2023, BSI-DSZ-CC-1034-2019, ANSSI-CC-2017/83, ANSSI-CC-2022/65, ANSSI-CC-2018/57v2, ANSSI-CC-2017/22, ANSSI-CC-2019/55, 2018-20-INF-4155, BSI-DSZ-CC-0951-V2-2017, ANSSI-CC-2019/58, ANSSI-CC-2017/54, 2017-19-INF-3171, ANSSI-CC-2018/24, ANSSI-CC-2018/37v2, ANSSI-CC-2020/60, 2017-17-INF-3169, BSI-DSZ-CC-1003-2018, ANSSI-CC-2020/88-R01, BSI-DSZ-CC-0976-V3-2019, BSI-DSZ-CC-1077-V2-2024, BSI-DSZ-CC-1077-2020, NSCIB-CC-146301-CR2, JISEC-CC-CRP-C0648-01-2019, BSI-DSZ-CC-1084-2019, ANSSI-CC-2018/36v2, ANSSI-CC-2019/09, NSCIB-CC-175887-CR3, BSI-DSZ-CC-1172-2022, ANSSI-CC-2019/31, NSCIB-CC-0299278-CR, BSI-DSZ-CC-1147-V3-2023, BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-1033-2019, BSI-DSZ-CC-1033-V2-2021, ANSSI-CC-2018/21, ANSSI-CC-2020/57, ANSSI-CC-2022/67, ANSSI-CC-2022/33, BSI-DSZ-CC-1148-2020, BSI-DSZ-CC-1055-2018, BSI-DSZ-CC-1176-2023, BSI-DSZ-CC-1091-2018, ANSSI-CC-2020/59, BSI-DSZ-CC-0891-V3-2018, KECS-ISIS-1031-2020, NSCIB-CC-0112113-CR, ANSSI-CC-2020/62, NSCIB-CC-0299277-CR, ANSSI-CC-2020/49, ANSSI-CC-2018/35, ANSSI-CC-2018/32v2, BSI-DSZ-CC-0961-V6-2022, ANSSI-CC-2022/08, BSI-DSZ-CC-0891-V5-2021, ANSSI-CC-2018/58v2, BSI-DSZ-CC-1098-2020, BSI-DSZ-CC-0951-V4-2019, ANSSI-CC-2018/32, ANSSI-CC-2020/63, ANSSI-CC-2017/76, BSI-DSZ-CC-1148-V3-2023, ANSSI-CC-2020/43, ANSSI-CC-2018/53, ANSSI-CC-2020/55, ANSSI-CC-2020/44, ANSSI-CC-2020/08, ANSSI-CC-2020/33, BSI-DSZ-CC-0891-V6-2021, NSCIB-CC-0286907-CR, BSI-DSZ-CC-0891-V7-2024, BSI-DSZ-CC-1162-2021, BSI-DSZ-CC-1110-V6-2023, BSI-DSZ-CC-1110-V4-2021, BSI-DSZ-CC-1110-V3-2020, ANSSI-CC-2017/19, BSI-DSZ-CC-1092-2020, BSI-DSZ-CC-0976-V4-2021, ANSSI-CC-2017/07, BSI-DSZ-CC-1076-2020, ANSSI-CC-2022/68, ANSSI-CC-2017/20, ANSSI-CC-2019/58-R01, ANSSI-CC-2018/56v2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/87-R01, BSI-DSZ-CC-1147-2020, ANSSI-CC-2020/45, BSI-DSZ-CC-0961-V4-2019, BSI-DSZ-CC-1243-2024, ANSSI-CC-2019/07, BSI-DSZ-CC-1110-2019, BSI-DSZ-CC-1110-V2-2019, ANSSI-CC-2022/07, ANSSI-CC-2022/64, BSI-DSZ-CC-0945-2017, NSCIB-CC-16-95781-CR, BSI-DSZ-CC-0976-V2-2018, ANSSI-CC-2018/11, ANSSI-CC-2022/19, ANSSI-CC-2019/56, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0869-V2-2019, ANSSI-CC-2018/57, ANSSI-CC-2020/42, ANSSI-CC-2019/56-R01, 2021-43-INF-4154, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-1028-2017, ANSSI-CC-2018/58, BSI-DSZ-CC-0891-V2-2016, 2021-44-INF-4142, ANSSI-CC-2019/55-R01, BSI-DSZ-CC-0891-V4-2019, ANSSI-CC-2019/57, ANSSI-CC-2017/21, BSI-DSZ-CC-1112-V2-2021, 2017-18-INF-3170, BSI-DSZ-CC-0951-V5-2021, BSI-DSZ-CC-1117-2019, ANSSI-CC-2018/56, BSI-DSZ-CC-0961-V5-2020, BSI-DSZ-CC-0951-V3-2018, ANSSI-CC-2020/87, ANSSI-CC-2020/88, ANSSI-CC-2020/58, BSI-DSZ-CC-1112-2020, ANSSI-CC-2017/81, BSI-DSZ-CC-0961-V3-2018, JISEC-CC-CRP-C0649-01-2019, BSI-DSZ-CC-1211-2023
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1156-2021 BSI-DSZ-CC-0782-2012
pdf_data/cert_filename 1156V2c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1156-V2-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 253833
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210823114154+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084"
  • /ModDate: D:20210823114248+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1156-V2-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 1156V2a_pdf.pdf 0891a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1156-V2-2021 BSI-DSZ-CC-0891-2015
pdf_data/report_frontpage/DE/cert_item IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance Infineon Security Controller M7892 G12 with optional RSA2048/4096 v1.02.013 or v2.03.008, EC v1.02.013 or v2.03.008, SHA-2 v1.01 and Toolbox v1.02.013 or v2.03.008 libraries and with specific IC dedicated software (firmware
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA2048: 3
    • RSA4096: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 8
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 8
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 5 7
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
  • DH:
    • Diffie-Hellman: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1156-V2-2021: 23
  • BSI-DSZ-CC-1156-2021: 3
  • BSI-DSZ-CC-0891-2015: 26
  • BSI-DSZ-CC-0782-2012: 3
  • BSI-DSZ-CC-0891: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 3 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_PPUM: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 3
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 3
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 3 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_PPUM: 3
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_FLR.1: 6
  • ALC_FLR: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 6
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 1 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 4: 8
    • EAL 1: 7
    • EAL 2: 4
    • EAL4: 1
    • EAL6: 2
    • EAL 5+: 1
    • EAL6+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
    • EAL6 augmented: 2
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 8
  • EAL 1: 7
  • EAL 2: 4
  • EAL4: 1
  • EAL6: 2
  • EAL 5+: 1
  • EAL6+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 8
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 10
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 4 8
pdf_data/report_keywords/cc_security_level/EAL/EAL6 1 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • Report Table 2: Deliverables of the TOE Please note that NRGTM functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 07. Juli 2021, EVALUATION TECHNICAL REPORT SUMMARY: 1
    • SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 1, 07. Juli 2021, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document [11] Configuration list for the TOE, Version 2.0, 19. April 2021 “Infineon Technologies AG Chipcard: 1
    • Security Evaluation Documentation Life Cycle Support” (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. Dezember: 1
    • Standards Compliance Verification”, Version 2, 25. Juni 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V2-2021 C. Excerpts from the Criteria For the: 1
  • ConfidentialDocument:
    • and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification: 1
    • – Toolbox Common Criteria CCv3.1 EAL6 augmented, Version 1.9, 2015-04-27, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • M7892 G12, Version 2, 2015-06-24, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) 9 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
    • M7892 G12, Version 2, 2015-06-24, TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [11] Configuration Management Scope for Common Criteria with Evaluation Assurance Level EAL6: 1
    • Software Libraries RSA - EC - SHA-2 – Toolbox, Version 0.4, 2015-05-06, Infineon Technologies AG (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v1.02: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 07. Juli 2021, EVALUATION TECHNICAL REPORT SUMMARY: 1
  • SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 1, 07. Juli 2021, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document [11] Configuration list for the TOE, Version 2.0, 19. April 2021 “Infineon Technologies AG Chipcard: 1
  • Security Evaluation Documentation Life Cycle Support” (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. Dezember: 1
  • Standards Compliance Verification”, Version 2, 25. Juni 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V2-2021 C. Excerpts from the Criteria For the: 1
  • and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification: 1
  • – Toolbox Common Criteria CCv3.1 EAL6 augmented, Version 1.9, 2015-04-27, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • M7892 G12, Version 2, 2015-06-24, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) 9 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
  • M7892 G12, Version 2, 2015-06-24, TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [11] Configuration Management Scope for Common Criteria with Evaluation Assurance Level EAL6: 1
  • Software Libraries RSA - EC - SHA-2 – Toolbox, Version 0.4, 2015-05-06, Infineon Technologies AG (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v1.02: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
pdf_data/report_keywords/cipher_mode/CBC/CBC 4 3
pdf_data/report_keywords/cipher_mode/ECB/ECB 4 2
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 37
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 2
    • Key Agreement: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/KA
  • Key agreement: 2
  • Key Agreement: 1
  • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 5 4
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 2
    • SHA-224: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA2:
    • SHA-2: 25
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-224: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-2: 25
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 16
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 16 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 4
    • DPA: 4
  • FI:
    • DFA: 4
  • SCA:
    • physical probing: 1
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/FI
  • DFA: 4
  • physical tampering: 1
  • DFA: 3
pdf_data/report_keywords/side_channel_analysis/FI/DFA 4 3
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 4 3
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 4 3
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 2
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 2
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 4
  • AIS20: 5
  • AIS31: 3
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 3
  • AIS 36: 3
  • AIS 35: 2
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 34 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 2 3
pdf_data/report_keywords/standard_id/BSI/AIS31 4 3
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 3
  • FIPS186-4: 10
  • FIPS180-4: 7
  • FIPS PUB 186-4: 1
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 180-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS180-4 7 2
pdf_data/report_keywords/standard_id/FIPS/FIPS186-4 10 4
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
pdf_data/report_keywords/standard_id/PKCS
  • PKCS #1: 16
  • PKCS #1: 1
  • PKCS#1: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 16 1
pdf_data/report_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 2
    • TDES: 4
    • TDEA: 1
  • DES:
    • DES: 2
  • 3DES:
    • Triple-DES: 3
    • TDES: 5
    • TDEA: 1
    • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 4
  • TDEA: 1
  • Triple-DES: 3
  • TDES: 5
  • TDEA: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 4 5
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 3
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 3
  • CBC-MAC: 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI 7138: 2
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 20
    • Infineon: 3
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
  • Infineon:
    • Infineon: 13
    • Infineon Technologies AG: 21
    • Infineon Technologies: 8
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies AG: 20
  • Infineon: 3
  • Infineon: 13
  • Infineon Technologies AG: 21
  • Infineon Technologies: 8
pdf_data/report_keywords/vendor/Infineon/Infineon 3 13
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 21
pdf_data/report_metadata//CreationDate D:20210823112914+02'00' D:20150709081130+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084" "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 G12 with optional RSA2048/4096 v1.02.013 or v2.03.008, EC v1.02.013 or v2.03.008, SHA-2 v1.01 and Toolbox v1.02.013 or v2.03.008 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG"
pdf_data/report_metadata//ModDate D:20210823114011+02'00' D:20150710065217+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 4.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1156-V2-2021 Certification Report BSI-DSZ-CC-0891-2015
pdf_data/report_metadata/pdf_file_size_bytes 1039298 1391885
pdf_data/report_metadata/pdf_number_of_pages 39 46
pdf_data/st_filename 1156V2b_pdf.pdf 0891b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 23
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 35
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 12
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 23 19
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 5 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 35
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 5
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 12
  • DSA:
    • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 5
  • Diffie-Hellman: 1
  • Diffie-Hellman: 12
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 12
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 2
  • O.AES: 2
  • O.RSA: 5
  • O.ECC: 5
  • O.AES-TDES-MAC: 5
  • O.HASH: 5
  • O.TDES: 6
  • O.AES: 7
  • O.SHA: 5
  • O.RND: 3
pdf_data/st_keywords/cc_claims/O/O.AES 2 7
pdf_data/st_keywords/cc_claims/O/O.RND 1 3
pdf_data/st_keywords/cc_claims/O/O.TDES 2 6
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 1 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.3: 2
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 4 3
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.3 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
  • ALC_FLR.1: 11
  • ALC_DVS.2: 4
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 4
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 4 11
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 14 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 6 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 35 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 5 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.3 2 4
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.2 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN.5: 3
  • AVA_VAN: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 1 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 5
  • EAL 6: 2
  • EAL5+: 1
  • EAL6 augmented: 2
  • EAL 6 augmented: 2
  • EAL6: 7
  • EAL6+: 120
  • EAL 6: 1
  • EAL6 augmented: 4
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 6 2 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 6 augmented 2 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 5 7
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 2 4
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 2 120
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 4
    • FAU_SAS.1: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 37
    • FCS_COP: 40
    • FCS_CKM: 30
    • FCS_RNG.1: 23
    • FCS_CKM.1: 21
    • FCS_CKM.4: 20
    • FCS_COP.1: 14
    • FCS_CKM.2: 3
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 5
    • FDP_SDI.2: 5
    • FDP_ITT.1: 4
    • FDP_IFC.1: 8
    • FDP_UCT.1: 9
    • FDP_UIT.1: 9
    • FDP_ACC: 10
    • FDP_ACF: 11
    • FDP_ACC.1: 18
    • FDP_ACF.1: 15
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 7
    • FIA_UID: 7
    • FIA_UID.1: 6
    • FIA_UID.2: 3
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 16
    • FMT_LIM.1: 8
    • FMT_LIM.2: 6
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_SMF.1: 11
    • FMT_SMR.1: 16
    • FMT_MTD: 10
    • FMT_SMR: 8
    • FMT_SMF: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 1
  • FPT:
    • FPT_TST.2: 28
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_FLS.1: 6
    • FPT_PHP.3: 5
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 5
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_CKM.1: 23
    • FCS_CKM: 49
    • FCS_COP: 71
    • FCS_RNG: 9
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 24
    • FCS_CKM.4: 26
    • FCS_CKM.2: 6
  • FDP:
    • FDP_SDI.1: 16
    • FDP_ACC.1: 25
    • FDP_ACF.1: 21
    • FDP_SDC: 3
    • FDP_SDC.1: 7
    • FDP_SDI.2: 15
    • FDP_ITT.1: 18
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 22
    • FDP_ITC.2: 22
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 19
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM: 26
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 8
    • FPT_TST.2: 30
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 19
    • FPT_PHP.3: 24
    • FPT_ITT.1: 13
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 37
  • FCS_COP: 40
  • FCS_CKM: 30
  • FCS_RNG.1: 23
  • FCS_CKM.1: 21
  • FCS_CKM.4: 20
  • FCS_COP.1: 14
  • FCS_CKM.2: 3
  • FCS_RNG.1: 13
  • FCS_CKM.1: 23
  • FCS_CKM: 49
  • FCS_COP: 71
  • FCS_RNG: 9
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 24
  • FCS_CKM.4: 26
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 30 49
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 71
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 37 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 23 13
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 4
  • FDP_IFC.1: 8
  • FDP_UCT.1: 9
  • FDP_UIT.1: 9
  • FDP_ACC: 10
  • FDP_ACF: 11
  • FDP_ACC.1: 18
  • FDP_ACF.1: 15
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_SDI.1: 16
  • FDP_ACC.1: 25
  • FDP_ACF.1: 21
  • FDP_SDC: 3
  • FDP_SDC.1: 7
  • FDP_SDI.2: 15
  • FDP_ITT.1: 18
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 22
  • FDP_ITC.2: 22
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 18 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 8 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 4 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 5 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 2
  • FIA_API.1: 7
  • FIA_UID: 7
  • FIA_UID.1: 6
  • FIA_UID.2: 3
  • FIA_API.1.1: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 16
  • FMT_LIM.1: 8
  • FMT_LIM.2: 6
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_SMF.1: 11
  • FMT_SMR.1: 16
  • FMT_MTD: 10
  • FMT_SMR: 8
  • FMT_SMF: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 1
  • FMT_MSA.1: 19
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM: 26
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 16 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 6 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 28
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 6
  • FPT_PHP.3: 5
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_TST: 8
  • FPT_TST.2: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 19
  • FPT_PHP.3: 24
  • FPT_ITT.1: 13
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 6 19
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 4 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 5 24
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 28 30
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 5 6
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 9
pdf_data/st_keywords/cipher_mode/CFB/CFB 4 1
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 9
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 22
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 10
  • KA:
    • Key Agreement: 1
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 1
  • Key agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 16
    • K-163: 8
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-256: 4
      • SHA-2: 5
  • MD:
    • MD5:
      • MD5: 4
  • SHA:
    • SHA2:
      • SHA-256: 5
      • SHA-512: 5
      • SHA-2: 64
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 9
  • SHA2:
    • SHA-256: 4
    • SHA-2: 5
  • SHA2:
    • SHA-256: 5
    • SHA-512: 5
    • SHA-2: 64
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 4
  • SHA-2: 5
  • SHA-256: 5
  • SHA-512: 5
  • SHA-2: 64
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 5 64
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 5
pdf_data/st_keywords/randomness/PRNG/PRNG 1 7
pdf_data/st_keywords/randomness/RNG/RND 2 4
pdf_data/st_keywords/randomness/RNG/RNG 53 9
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 2
  • TRNG: 12
  • DTRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 2 12
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 5
  • DFA: 2
  • Malfunction: 12
  • malfunction: 1
  • DFA: 9
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 2 9
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 5 12
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 5
  • Physical Probing: 2
  • side channel: 1
  • SPA: 1
  • DPA: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • SPA: 7
  • DPA: 8
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 8
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 5 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 9
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 6
    • ISO/IEC 18092: 4
    • ISO/IEC 14443-4: 1
    • ISO/IEC14443-3: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 3
    • FIPS PUB 186-4: 2
  • NIST:
    • SP 800-67: 3
    • SP 800-38A: 6
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 9797-1: 4
    • ISO/IEC 10118-3: 2
    • ISO/IEC 18033-3: 2
    • ISO/IEC 14888-3: 7
    • ISO/IEC 11770-3: 3
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 9
  • AIS31: 8
  • AIS32: 6
pdf_data/st_keywords/standard_id/BSI/AIS31 9 8
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS PUB 180-4: 3
  • FIPS 197: 3
  • FIPS PUB 186-4: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 6
  • ISO/IEC 18092: 4
  • ISO/IEC 14443-4: 1
  • ISO/IEC14443-3: 1
  • ISO/IEC 18092: 4
  • ISO/IEC 9797-1: 4
  • ISO/IEC 10118-3: 2
  • ISO/IEC 18033-3: 2
  • ISO/IEC 14888-3: 7
  • ISO/IEC 11770-3: 3
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC 5639: 2
  • RFC3447: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 1 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 16
      • Triple-DES: 1
      • TDEA: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 39
  • DES:
    • DES:
      • DES: 16
    • 3DES:
      • TDES: 14
      • Triple-DES: 3
      • 3DES: 4
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 39
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 16
  • Triple-DES: 1
  • TDEA: 1
  • TDES: 14
  • Triple-DES: 3
  • 3DES: 4
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 14
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 16
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 4
  • CBC-MAC: 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 3 14
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 7 10
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 13 19
pdf_data/st_metadata
  • pdf_file_size_bytes: 515519
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
  • /Creator: Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx
  • /Producer: Nuance PDF Create 8
  • /CreationDate: D:20210922153931+02'00'
  • /ModDate: D:20210922153931+02'00'
  • /Author: Infineon Technologies AG
  • /Title: Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx
  • /Keywords: 32-bit security controller
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1556606
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 118
  • /Title: Public Security Target
  • /Author: Hans-Ulrich Buchmüller
  • /Subject: Security Target M7892 G12 Integrity Guard
  • /Keywords: Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20150709122640+02'00'
  • /ModDate: D:20150709122640+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author Infineon Technologies AG Hans-Ulrich Buchmüller
pdf_data/st_metadata//CreationDate D:20210922153931+02'00' D:20150709122640+02'00'
pdf_data/st_metadata//Creator Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx Microsoft® Word 2010
pdf_data/st_metadata//Keywords 32-bit security controller Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm
pdf_data/st_metadata//ModDate D:20210922153931+02'00' D:20150709122640+02'00'
pdf_data/st_metadata//Producer Nuance PDF Create 8 Microsoft® Word 2010
pdf_data/st_metadata//Title Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx Public Security Target
pdf_data/st_metadata/pdf_file_size_bytes 515519 1556606
pdf_data/st_metadata/pdf_hyperlinks https://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 78 118
dgst d0c4c305ddafecc6 39142aa26968bd3a