Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00
JISEC-CC-CRP-C0302
Infineon Security Controller M7892 A21 with optional RSA 2048/4096 1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0758-2012
name Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 Infineon Security Controller M7892 A21 with optional RSA 2048/4096 1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)
category Multi-Function Devices ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2011-07-27 2012-02-06
not_valid_after 2016-08-01 2019-09-01
scheme JP DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0302_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0758b_pdf.pdf
manufacturer Ricoh Company, Ltd. Infineon Technologies AG
manufacturer_web https://www.ricoh.com/ https://www.infineon.com/
security_level ALC_FLR.2, EAL3+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0302_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0758a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.1™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/report/pdf_hash 59748c2596ba6a5a2cbdc26095ddee3339c3962ad65f87f881baefbc6844e1b6 a68037d9f1a880a3b3e80858dda0b42ba761eaa35a5a8b3c153a840a66d5f08d
state/report/txt_hash 383b7814059b989c0d774c365242a577126eda802b10a82917c578303837de4a a65f1fad402094b290d61dd176fb37c7c821e7cec2043b5982f29e5be8e620cf
state/st/pdf_hash 2d4183e4a68691c93b0e3ca29ee299710ddccfca5def3a85ad2497d56d00b923 9301ed83062fdc74342ae2ba16237513eb7b5f8b0d3dfe946bc0d76d617bae38
state/st/txt_hash 87ce4e8516cb1ee24d42553ddd527d6fc796dc6ad696e8aea59a7ae5aa6c234d a91e23f104f077ccf9bbaeb77bd1cff1c55ee9cf2634ac80f6c82a2ad64ca4a4
heuristics/cert_id JISEC-CC-CRP-C0302 BSI-DSZ-CC-0758-2012
heuristics/cert_lab None BSI
heuristics/cpe_matches None cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:*
heuristics/related_cves None CVE-2017-15361
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0833-2013
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0833-2013
heuristics/scheme_data
  • cert_id: C0302
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, < Cont. >
  • expiration_date: 2016-08
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-07
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0302_it0317.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501
    • toe_version: -Software version: System/Copy 2.02 Network Support 10.54 Scanner 01.11.1 Printer 1.01 Fax 02.01.00 RemoteFax 01.00.00 Web Support 1.06 Web Uapl 1.01 NetworkDocBox 1.01 animation 1.00 PCL 1.02 OptionPCLFont 1.02 Engine 1.03:04 OpePanel 1.06 LANG0 1.06 LANG1 1.06 Data Erase Std 1.01x -Hardware version: Ic Key 01020700 Ic Ctlr 03 -Option version: GWFCU3-21(WW) 03.00.00
    • product_type: Multi Function Product
    • certification_date: 2011-07-27
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0302_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0302_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0302_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
None
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-0833-2013, BSI-DSZ-CC-0782-2012
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2016/66, ANSSI-CC-2014/54, 21.0.01/TSE-CCCS-23, BSI-DSZ-CC-0879-2014, KECS-ISIS-0579-2015, ANSSI-CC-2017/08, BSI-DSZ-CC-0879-V2-2015, ANSSI-CC-2017/09, ANSSI-CC-2016/67, BSI-DSZ-CC-0889-2013, CRP279, SERTIT-091, BSI-DSZ-CC-0868-2014, ANSSI-CC-2014/53, CRP278, BSI-DSZ-CC-0833-2013, BSI-DSZ-CC-0782-2012, SERTIT-079
pdf_data/report_filename c0302_erpt.pdf 0758a_pdf.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0758-2012
    • cert_item: Infineon Security Controller M7892 A21 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware
    • developer: Infineon Technologies AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
    • RSA-2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0302-01: 1
    • Certification No. C0302: 1
  • DE:
    • BSI-DSZ-CC-0758-2012: 23
    • BSI-DSZ-CC-0758: 1
    • BSI-DSZ-CC-S-0007-2011: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0035-2007: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 2
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 2
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_DVS.2: 7
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 2
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
  • EAL:
    • EAL 5: 6
    • EAL 4: 6
    • EAL1: 7
    • EAL4: 5
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL 5: 6
  • EAL 4: 6
  • EAL1: 7
  • EAL4: 5
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • M7892 A21, Version 2, 2012-02- 03, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product M7892 A21, Version 2: 1
    • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [11] Configuration Management Scope M7892 A21 including optional Software Libraries RSA – EC –: 1
    • – Toolbox, Version 1.3, 2011-11-30, Infineon Technologies AG (confidential document) 8 specifically • AIS 20, Version 1, 02. December 1999, Funktionalitätsklassen und: 1
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 32
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 26
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
  • other:
    • JIL: 3
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 18092: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 2
      • 3DES: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 4
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 11
    • Infineon Technologies AG: 23
    • Infineon Technologies: 7
  • GD:
    • G&D: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 569768
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 42
  • /Author: IPA/JISEC
  • /Company: IPA
  • /CreationDate: D:20110920103101+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Manager: IPA
  • /ModDate: D:20110920103149+09'00'
  • /Producer: Acrobat Distiller 8.3.0 (Windows)
  • /Title: CRP-e
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1154279
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20120214152801+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 A21, Infineon Technologies AG"
  • /ModDate: D:20120214153307+01'00'
  • /Producer: OpenOffice.org 3.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0758-2012
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//Author IPA/JISEC Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20110920103101+09'00' D:20120214152801+01'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 8.1 Writer
pdf_data/report_metadata//ModDate D:20110920103149+09'00' D:20120214153307+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 8.3.0 (Windows) OpenOffice.org 3.2
pdf_data/report_metadata//Title CRP-e Certification Report BSI-DSZ-CC-0758-2012
pdf_data/report_metadata/pdf_file_size_bytes 569768 1154279
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 42 44
pdf_data/st_filename c0302_est.pdf 0758b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 14
  • FF:
    • DH:
      • Diffie-Hellman: 5
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.RND: 1
  • T:
    • T.RND: 1
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.RND: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.RND: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 2 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 11
    • FCS_CKM.2: 2
    • FCS_CKM.4: 6
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 11
    • FCS_COP.1: 28
    • FCS_CKM.1: 33
    • FCS_RNG: 4
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 57
    • FCS_CKM.4: 24
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACF.1: 22
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 18
    • FDP_IFC.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 21
    • FMT_SMF.1: 16
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 19
    • FPT_PHP.3: 25
    • FPT_ITT.1: 16
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 11
  • FCS_CKM.2: 2
  • FCS_CKM.4: 6
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG.1: 11
  • FCS_COP.1: 28
  • FCS_CKM.1: 33
  • FCS_RNG: 4
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 57
  • FCS_CKM.4: 24
  • FCS_CKM: 24
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 28
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_ACC.1: 25
  • FDP_ACF.1: 22
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 18
  • FDP_IFC.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 20
  • FMT_MSA.3: 21
  • FMT_SMF.1: 16
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 19
  • FPT_PHP.3: 25
  • FPT_ITT.1: 16
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 11
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 13
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
      • SHA-2: 63
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • TRNG:
    • TRNG: 10
  • PRNG:
    • PRNG: 5
  • RNG:
    • RND: 2
    • RNG: 3
pdf_data/st_keywords/randomness/TRNG/TRNG 1 10
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 7
    • SPA: 5
    • DPA: 10
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-3: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS32: 5
    • AIS31: 5
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS32: 5
  • AIS31: 5
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 197: 2
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • AES_competition:
    • AES:
      • AES: 24
  • DES:
    • DES:
      • DES: 7
    • 3DES:
      • 3DES: 17
      • Triple-DES: 3
  • constructions:
    • MAC:
      • HMAC: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 24
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 6
  • DES:
    • DES: 7
  • 3DES:
    • 3DES: 17
    • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 6
  • 3DES: 17
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 6 17
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 16
    • Infineon Technologies: 9
    • Infineon: 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 718534
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /ModDate: D:20111021112048+09'00'
  • /CreationDate: D:20111021112048+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1052598
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 79
  • /Title: CC EAL5+ Certification Security Target
  • /Author: Hans-Ulrich Buchmüller
  • /Subject: Security Target M7892 A21 Integrity Guard
  • /Keywords: Dresden, contactless, dual interface, high end security controller, robust, dual core, high resistance, EAL5+, high, Infineon, RSA, Elliptic Curve, SHA-2, cryptographic libraries, CCv3.1, PP0035, DCLB, 90nm
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20120213151347
  • /ModDate: D:20120213151347
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/
pdf_data/st_metadata//CreationDate D:20111021112048+09'00' D:20120213151347
pdf_data/st_metadata//ModDate D:20111021112048+09'00' D:20120213151347
pdf_data/st_metadata//Producer Acrobat Distiller 6.0.1 (Windows) Microsoft® Office Word 2007
pdf_data/st_metadata//Title untitled CC EAL5+ Certification Security Target
pdf_data/st_metadata/pdf_file_size_bytes 718534 1052598
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/
pdf_data/st_metadata/pdf_number_of_pages 94 79
dgst d312a3929c87ee6f b906b2e8d7617202