Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
BSI-DSZ-CC-1156-V2-2021
Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
BSI-DSZ-CC-0964-V3-2017
name IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
not_valid_before 2021-08-16 2017-09-08
not_valid_after 2026-08-16 2022-09-07
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0964V3b_pdf.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0964V3a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash b949a8af727eeabbdb5ad67e951f8a2ae44fd593c92ba2a4d44ce5026564c872 None
state/cert/txt_hash bf167c610b8811111e5e54e16e67d8ec1605e7a1302ea2c00e4de3cb5a68eb43 None
state/report/pdf_hash 6173742223ed88024d41837cd221cbb9dfdb44e8423c68fce144083d18440ce4 f95ab5d9a3a9cb3f68f769e4fb2e8fd8b9b7c6fc1d56acca04b6b2c99864c5d1
state/report/txt_hash fd60b2ed043674a2ffd3388c2179debe5282d2830abb49655d84dc336fc9d8a6 f93bc50ba6ed8278d7e40a8b3333755c97defd198054215b218f2de42e8a15ad
state/st/pdf_hash e37d14b1457709942a31d8fb37af9471714daa7fba76ba8b55a383a79555a5c5 f8a40eb603f43c5f7d3f12c48b18b25212d74b8acc43b2e241bbce23ffbf34e9
state/st/txt_hash 5b4758e2ad1180a4af7d49a3be1df1b2c56c9e9df49a85f7a7e3e877c9be6731 7e392e71c16f053e5301d353436f595ca33103d5f37bb3b7309501a67ff5b747
heuristics/cert_id BSI-DSZ-CC-1156-V2-2021 BSI-DSZ-CC-0964-V3-2017
heuristics/cpe_matches None cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:*
heuristics/direct_transitive_cves None CVE-2017-15361
heuristics/extracted_versions 80.310.03.0, 2.15.000, 05.03.4097, 1.13.002, 3.02.000, 3.33.003, 3.52.9708, 2.11.003, 01.30.0564, 1.10.007, 80.310.03.1 2.00.002, 1.02.013
heuristics/indirect_transitive_cves None CVE-2017-15361
heuristics/related_cves None CVE-2017-15361
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/63, ANSSI-CC-2021/60, BSI-DSZ-CC-1156-V3-2022, ANSSI-CC-2021/64 BSI-DSZ-CC-0964-V4-2019
heuristics/report_references/directly_referencing BSI-DSZ-CC-1156-2021 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/63, ANSSI-CC-2021/60, BSI-DSZ-CC-1156-V3-2022, ANSSI-CC-2021/64 BSI-DSZ-CC-0964-V5-2021, ANSSI-CC-2020/83, ANSSI-CC-2020/84, ANSSI-CC-2020/85, BSI-DSZ-CC-0964-V4-2019
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1156-2021 None
heuristics/st_references/directly_referenced_by None SERTIT-116
heuristics/st_references/indirectly_referenced_by None SERTIT-116
pdf_data/cert_filename 1156V2c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1156-V2-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 253833
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210823114154+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084"
  • /ModDate: D:20210823114248+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1156-V2-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 1156V2a_pdf.pdf 0964V3a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 Common Criteria Part 3 conformant EAL 5 augmented by AVA_VAN.5 and ALC_DVS.2
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1156-V2-2021 BSI-DSZ-CC-0964-V3-2017
pdf_data/report_frontpage/DE/cert_item IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA-2048: 2
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 6
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 6
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 5 4
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1156-V2-2021: 23
  • BSI-DSZ-CC-1156-2021: 3
  • BSI-DSZ-CC-0964-V3-2017: 25
  • BSI-DSZ-CC-0964-V2-: 1
  • BSI-DSZ-CC-0964-V2-2017: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_PPUM: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 6
    • ALC_FLR: 3
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 3
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 3 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_PPUM: 3
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 6
  • ALC_FLR: 3
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 5: 14
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL 5+: 1
    • EAL 6: 4
    • EAL 3: 4
    • EAL 7: 4
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
  • EAL 5: 14
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL 6: 4
  • EAL 3: 4
  • EAL 7: 4
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 9
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 14
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • Report Table 2: Deliverables of the TOE Please note that NRGTM functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 07. Juli 2021, EVALUATION TECHNICAL REPORT SUMMARY: 1
    • SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 1, 07. Juli 2021, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document [11] Configuration list for the TOE, Version 2.0, 19. April 2021 “Infineon Technologies AG Chipcard: 1
    • Security Evaluation Documentation Life Cycle Support” (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. Dezember: 1
    • Standards Compliance Verification”, Version 2, 25. Juni 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V2-2021 C. Excerpts from the Criteria For the: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • M7794 A12/G12 Including optional software libraries RSA – EC - Toolbox”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for BSI-DSZ-CC-0964-V3-2017, Version 2, 2017-08-28, Evaluation: 1
    • Report Summary, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
    • Evaluation Technical Report for Composite Evaluation (ETR-COMP), TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2014-12-09, Configuration Management Scope M7794: 1
    • and G12 including optional Software Libraries RSA – EC – Toolbox (confidential document) [12] M7794 Security Guidelines, 2017-06-28, Infineon Technologies AG, (confidential document) [13: 1
    • Payment Applications Hardware Reference Manual, Version 1.1, 2011-11-02, Infineon Technologies AG, (confidential document) [14] AMM Advanced Mode for Mifare Compatible Technology Addendum to M7794 Hardware Reference: 1
    • Rev.1.1, Version 1.0, 2011-11-03, Infineon Technologies AG, (confidential document) [15] Option 2 for Fast Startup, 2014-11-20, Infineon Technologies AG, (confidential document) [16: 1
    • Controller Family SLE 70 Programmer’s Reference Manual, 2017-05-10, Infineon Technologies AG, (confidential document) [17] SLE 77 Controller Family Errata Sheet, Version 6.1, 2017-06-21, Infineon Technologies AG: 1
    • document) [18] Crypto@2304T User Manual, 2010-03-23, Infineon Technologies AG, (confidential document) [19] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (1.02.013: 1
    • Version 1.02.013, 2017-05-10, Infineon Technologies AG, (confidential document) [20] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (2.00.002: 1
    • Version 2.00.002, 2017-05-10, Infineon Technologies AG, (confidential document) [21] SLx 70 Family Production and Personalization User’s Manual, 2015-04-01, Infineon Technologies: 1
    • confidential document) 27 / 42 Certification Report BSI-DSZ-CC-0964-V3-2017 This page is intentionally left blank. 28 : 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 07. Juli 2021, EVALUATION TECHNICAL REPORT SUMMARY: 1
  • SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 1, 07. Juli 2021, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document [11] Configuration list for the TOE, Version 2.0, 19. April 2021 “Infineon Technologies AG Chipcard: 1
  • Security Evaluation Documentation Life Cycle Support” (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. Dezember: 1
  • Standards Compliance Verification”, Version 2, 25. Juni 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V2-2021 C. Excerpts from the Criteria For the: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • M7794 A12/G12 Including optional software libraries RSA – EC - Toolbox”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for BSI-DSZ-CC-0964-V3-2017, Version 2, 2017-08-28, Evaluation: 1
  • Report Summary, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • Evaluation Technical Report for Composite Evaluation (ETR-COMP), TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2014-12-09, Configuration Management Scope M7794: 1
  • and G12 including optional Software Libraries RSA – EC – Toolbox (confidential document) [12] M7794 Security Guidelines, 2017-06-28, Infineon Technologies AG, (confidential document) [13: 1
  • Payment Applications Hardware Reference Manual, Version 1.1, 2011-11-02, Infineon Technologies AG, (confidential document) [14] AMM Advanced Mode for Mifare Compatible Technology Addendum to M7794 Hardware Reference: 1
  • Rev.1.1, Version 1.0, 2011-11-03, Infineon Technologies AG, (confidential document) [15] Option 2 for Fast Startup, 2014-11-20, Infineon Technologies AG, (confidential document) [16: 1
  • Controller Family SLE 70 Programmer’s Reference Manual, 2017-05-10, Infineon Technologies AG, (confidential document) [17] SLE 77 Controller Family Errata Sheet, Version 6.1, 2017-06-21, Infineon Technologies AG: 1
  • document) [18] Crypto@2304T User Manual, 2010-03-23, Infineon Technologies AG, (confidential document) [19] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (1.02.013: 1
  • Version 1.02.013, 2017-05-10, Infineon Technologies AG, (confidential document) [20] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (2.00.002: 1
  • Version 2.00.002, 2017-05-10, Infineon Technologies AG, (confidential document) [21] SLx 70 Family Production and Personalization User’s Manual, 2015-04-01, Infineon Technologies: 1
  • confidential document) 27 / 42 Certification Report BSI-DSZ-CC-0964-V3-2017 This page is intentionally left blank. 28 : 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • CCM:
    • CCM: 3
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 28
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 2
    • Key Agreement: 1
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 5 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 16
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/RNG/RNG 16 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 4
    • DPA: 4
  • FI:
    • DFA: 4
  • SCA:
    • physical probing: 1
    • SPA: 5
    • DPA: 5
  • FI:
    • physical tampering: 1
    • DFA: 5
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/FI
  • DFA: 4
  • physical tampering: 1
  • DFA: 5
pdf_data/report_keywords/side_channel_analysis/FI/DFA 4 5
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 4 5
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 4 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 3
    • FIPS186-4: 10
    • FIPS180-4: 7
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 16
  • BSI:
    • AIS 34: 3
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 2
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 2
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 4
    • AIS20: 5
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • BSI:
    • AIS31: 1
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18092: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 2
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 2
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 4
  • AIS20: 5
  • AIS31: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 46: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 2 3
pdf_data/report_keywords/standard_id/BSI/AIS31 4 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 18092: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • 3DES:
      • Triple-DES: 2
      • TDES: 4
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 3
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 5
pdf_data/report_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 2
    • TDES: 4
    • TDEA: 1
  • DES:
    • DES: 4
  • 3DES:
    • Triple-DES: 2
    • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 4
  • TDEA: 1
  • Triple-DES: 2
  • 3DES: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies AG: 20
  • Infineon: 3
  • Infineon Technologies: 18
  • Infineon Technologies AG: 22
  • Infineon: 3
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 22
pdf_data/report_metadata//CreationDate D:20210823112914+02'00' D:20170920110235+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084" "Common Criteria, Certification, Zertifizierung, SmartCard, Security IC, Infineon Technologies AG, PP-0035"
pdf_data/report_metadata//ModDate D:20210823114011+02'00' D:20170920112710+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 5.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1156-V2-2021 Certification Report BSI-DSZ-CC-0964-V3-2017
pdf_data/report_metadata/pdf_file_size_bytes 1039298 1146771
pdf_data/report_metadata/pdf_number_of_pages 39 42
pdf_data/st_filename 1156V2b_pdf.pdf 0964V3b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 23
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 10
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 23 10
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 5 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 12
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 5
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 4
  • DSA:
    • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 5
  • Diffie-Hellman: 1
  • Diffie-Hellman: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 4
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 2
  • O.AES: 2
  • O.RSA: 5
  • O.ECC: 5
  • O.AES-TDES-MAC: 5
  • O.HASH: 5
  • O.RND: 3
pdf_data/st_keywords/cc_claims/O/O.RND 1 3
pdf_data/st_keywords/cc_claims/T/T.RND 1 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
  • ADV_FSP: 2
  • ADV_ARC.1: 2
  • ADV_FSP.5: 4
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
  • ALC_CMS: 2
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 9
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 4 5
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 5
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 14 6
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 6 5
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 35 20
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 4 6
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 1 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 5
  • EAL 6: 2
  • EAL5+: 1
  • EAL6 augmented: 2
  • EAL 6 augmented: 2
  • EAL5+: 1
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 4
    • FAU_SAS.1: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 37
    • FCS_COP: 40
    • FCS_CKM: 30
    • FCS_RNG.1: 23
    • FCS_CKM.1: 21
    • FCS_CKM.4: 20
    • FCS_COP.1: 14
    • FCS_CKM.2: 3
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 5
    • FDP_SDI.2: 5
    • FDP_ITT.1: 4
    • FDP_IFC.1: 8
    • FDP_UCT.1: 9
    • FDP_UIT.1: 9
    • FDP_ACC: 10
    • FDP_ACF: 11
    • FDP_ACC.1: 18
    • FDP_ACF.1: 15
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 7
    • FIA_UID: 7
    • FIA_UID.1: 6
    • FIA_UID.2: 3
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 16
    • FMT_LIM.1: 8
    • FMT_LIM.2: 6
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_SMF.1: 11
    • FMT_SMR.1: 16
    • FMT_MTD: 10
    • FMT_SMR: 8
    • FMT_SMF: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 1
  • FPT:
    • FPT_TST.2: 28
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_FLS.1: 6
    • FPT_PHP.3: 5
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 5
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 14
    • FCS_RNG.1: 27
    • FCS_COP.1: 30
    • FCS_CKM.1: 22
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 31
    • FCS_CKM.4: 20
    • FCS_CKM: 8
    • FCS_CKM.2: 3
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACF.1: 15
    • FDP_SDI.1: 12
    • FDP_SDI.2: 12
    • FDP_ITT.1: 4
    • FDP_IFC.1: 6
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 14
    • FDP_ITC.2: 14
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 14
    • FMT_MSA.3: 15
    • FMT_SMF.1: 12
    • FMT_LIM: 3
    • FMT_LIM.1: 5
    • FMT_LIM.2: 5
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 31
    • FPT_TST.1: 11
    • FPT_FLS.1: 5
    • FPT_PHP.3: 4
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 37
  • FCS_COP: 40
  • FCS_CKM: 30
  • FCS_RNG.1: 23
  • FCS_CKM.1: 21
  • FCS_CKM.4: 20
  • FCS_COP.1: 14
  • FCS_CKM.2: 3
  • FCS_RNG: 14
  • FCS_RNG.1: 27
  • FCS_COP.1: 30
  • FCS_CKM.1: 22
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 31
  • FCS_CKM.4: 20
  • FCS_CKM: 8
  • FCS_CKM.2: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 30 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 30
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 37 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 23 27
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 4
  • FDP_IFC.1: 8
  • FDP_UCT.1: 9
  • FDP_UIT.1: 9
  • FDP_ACC: 10
  • FDP_ACF: 11
  • FDP_ACC.1: 18
  • FDP_ACF.1: 15
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC.1: 19
  • FDP_ACF.1: 15
  • FDP_SDI.1: 12
  • FDP_SDI.2: 12
  • FDP_ITT.1: 4
  • FDP_IFC.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 14
  • FDP_ITC.2: 14
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 18 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 8 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 2
  • FIA_API.1: 7
  • FIA_UID: 7
  • FIA_UID.1: 6
  • FIA_UID.2: 3
  • FIA_API.1.1: 1
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 16
  • FMT_LIM.1: 8
  • FMT_LIM.2: 6
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_SMF.1: 11
  • FMT_SMR.1: 16
  • FMT_MTD: 10
  • FMT_SMR: 8
  • FMT_SMF: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 1
  • FMT_MSA.1: 14
  • FMT_MSA.3: 15
  • FMT_SMF.1: 12
  • FMT_LIM: 3
  • FMT_LIM.1: 5
  • FMT_LIM.2: 5
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 16 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 6 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 28
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 6
  • FPT_PHP.3: 5
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_TST: 7
  • FPT_TST.2: 31
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 4
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 6 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 28 31
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 4
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 10
  • KA:
    • Key Agreement: 1
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • B-233: 1
pdf_data/st_keywords/hash_function/MD/MD5/MD5 4 10
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 9
  • SHA1: 10
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 4
  • SHA-2: 5
  • SHA256: 10
pdf_data/st_keywords/randomness/PRNG/PRNG 1 5
pdf_data/st_keywords/randomness/RNG/RND 2 6
pdf_data/st_keywords/randomness/RNG/RNG 53 9
pdf_data/st_keywords/randomness/TRNG/TRNG 2 6
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 5
  • DFA: 2
  • Malfunction: 12
  • malfunction: 1
  • DFA: 6
pdf_data/st_keywords/side_channel_analysis/FI/DFA 2 6
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 5 12
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 6
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 5 11
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 9
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 6
    • ISO/IEC 18092: 4
    • ISO/IEC 14443-4: 1
    • ISO/IEC14443-3: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 1
  • NIST:
    • SP 800-38A: 1
  • BSI:
    • AIS31: 3
  • RFC:
    • RFC3447: 4
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 97971: 2011: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 9 3
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 6
  • ISO/IEC 18092: 4
  • ISO/IEC 14443-4: 1
  • ISO/IEC14443-3: 1
  • ISO/IEC 18092: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 97971: 2011: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18092 4 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC3447: 4
  • RFC 5639: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 16
      • Triple-DES: 1
      • TDEA: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 20
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • 3DES: 11
      • TDES: 6
      • Triple-DES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 20
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 16
  • Triple-DES: 1
  • TDEA: 1
  • 3DES: 11
  • TDES: 6
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 6
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 4
  • CBC-MAC: 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 2: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 7
    • Infineon Technologies AG: 13
    • Infineon: 3
  • Infineon:
    • Infineon Technologies AG: 12
    • Infineon Technologies: 13
    • Infineon: 3
  • Microsoft:
    • Microsoft Corporation: 1
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 7 13
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 13 12
pdf_data/st_metadata//CreationDate D:20210922153931+02'00' D:20170901105059+02'00'
pdf_data/st_metadata//Creator Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx Microsoft Word - M7794SecurityTargetLite.docx
pdf_data/st_metadata//Keywords 32-bit security controller M7794, CC, EAL5+, smartcard, security controller
pdf_data/st_metadata//ModDate D:20210922153931+02'00' D:20170901105059+02'00'
pdf_data/st_metadata//Title Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx Security Target Lite of M7794
pdf_data/st_metadata/pdf_file_size_bytes 515519 1335680
pdf_data/st_metadata/pdf_number_of_pages 78 58
dgst d0c4c305ddafecc6 91eb802fd8ee6745