Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Technologies AG OPTIGA™ Trusted Platform Module SLB9672_2.0 v17.10.16488.00
BSI-DSZ-CC-1179-2021
Infineon Technologies AG Trusted Platform Module SLB9670_1.2 v6.43.0243.00, v6.43.0244.00, v6.43.0245.00 and v6.43.0246.00
BSI-DSZ-CC-0958-V2-2017
name Infineon Technologies AG OPTIGA™ Trusted Platform Module SLB9672_2.0 v17.10.16488.00 Infineon Technologies AG Trusted Platform Module SLB9670_1.2 v6.43.0243.00, v6.43.0244.00, v6.43.0245.00 and v6.43.0246.00
category ICs, Smart Cards and Smart Card-Related Devices and Systems Trusted Computing
not_valid_before 2021-10-01 2017-08-08
not_valid_after 2026-10-01 2022-08-07
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1179b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0958V2b_pdf.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1179a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0958V2a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1179c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PC Client Specific TPM, TPM Library specification Family 2.0, Level 0, Revision 1.38, Version 1.2', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/anssi-cc-pp-2020_01_pp.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PC Client Specific Trusted Platform Module Family 1.2; Level 2, Version 1.1', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0030b.pdf', 'pp_ids': frozenset({'BSI-CC-PP-030-2008'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 4db4721c574ed7b0c93047ec0483ea44eb418fd4afa82f73838fcc33bdba9d42 None
state/cert/txt_hash a5a98a1184e225642df9311f368b9b10c41a00f8d282d2b4bbdbf34fe7f4d88b None
state/report/pdf_hash c3684fa2597670057cb90293542cabbe2b3248f8cb203f017dc7168a5e23b4b3 c59a74b1ca0f8eb9465e86265c2397f61b016ba00656f1a719c186b8e1ad27b6
state/report/txt_hash 7441aa4ec3b4b28339f95c8e8cdb5c9e59f7a4652c41d0a06736201fc59270fd e776494a4ab111d902e75555d119b7fcb96a0a709546f4662bc47d9ae39a53dc
state/st/pdf_hash 9d846cddaae89124266f657329f20bd4c623b965be4144ed7b0cf93c8bbb9040 27239bd80a6cbb139aa2433048337fcacfe5868837af104bfb2343d71a4c5ec5
state/st/txt_hash 8f0f6173d001239bea953289bceb70b756297a3f2490e5094b91e56ecaf845bd df8ca8dc0434fa9ec81ec9136b830cb4f1b1a8171ae1b9ffad37dcaab6d62148
heuristics/cert_id BSI-DSZ-CC-1179-2021 BSI-DSZ-CC-0958-V2-2017
heuristics/extracted_versions 17.10.16488.00, 2.0 6.43.0246.00, 6.43.0243.00, 6.43.0245.00, 1.2, 6.43.0244.00
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1179-V2-2022 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-1113-2021 BSI-DSZ-CC-0958-2015
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1179-V2-2022 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1113-2021 BSI-DSZ-CC-0958-2015
pdf_data/cert_filename 1179c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1179-2021: 1
  • cc_protection_profile_id:
    • ANSSI:
      • ANSSI-CC-PP-2020/01: 1
  • cc_security_level:
    • EAL:
      • EAL 4: 1
      • EAL 2: 1
      • EAL 4 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.4: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 2
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 252918
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211014101753+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Infineon Technologies AG OPTIGA™ TrustedPlatform Module SLB9672_2.0 v17.10.16488.00, Infineon Technologies AG
  • /ModDate: D:20211014101906+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1179-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 1179a_pdf.pdf 0958V2a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 4 augmented by AVA_VAN.4 and ALC_FLR.1 Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.1 and AVA_VAN.4
pdf_data/report_frontpage/DE/cc_version PP conformant Common Criteria Part 2 extended PP conformant plus product specific extensions Common Criteria Part 2 extended
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1179-2021 BSI-DSZ-CC-0958-V2-2017
pdf_data/report_frontpage/DE/cert_item Infineon Technologies AG OPTIGA™ Trusted Platform Module SLB9672_2.0 v17.10.16488.00 Infineon Technologies AG Trusted Platform Module SLB9670_1.2 v6.43.0243.00, v6.43.0244.00, v6.43.0245.00 and v6.43.0246.00
pdf_data/report_frontpage/DE/ref_protection_profiles PC Client Specific TPM, TPM Library specification Family “2.0”, Level 0 Revision 1.38, Version: 1.2, Date: 2019-06-13, ANSSI-CC-PP-2020/01 Trusted Computing Group Protection Profile, PC Client specific Trusted Platform Module TPM Family 1.2; Level 2, Revision 116, Version 1.3, 14 July 2014, BSI-CC-PP-0030-2008-MA-02
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 8
  • RSA:
    • RSA2048: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1179-2021: 19
  • BSI-DSZ-CC-1113-2021: 3
  • BSI-DSZ-CC-0958-V2-2017: 24
  • BSI-DSZ-CC-0958-2015: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2020/01: 3
  • BSI:
    • BSI-CC-PP-0030-2008-MA-02: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_VAN.4: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 7
    • ALC_FLR: 3
    • ALC_DVS: 2
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 2
    • ALC_CMS.5: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 2
    • ALC_DVS.2: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 2
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_FUN: 2
    • ATE_IND: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
  • AVA:
    • AVA_VAN.4: 6
    • AVA_VAN: 3
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.5: 1
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_FLR.1: 7
  • ALC_FLR: 3
  • ALC_DVS: 2
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 2
  • ALC_DVS.2: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 2
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.4 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.4 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 7
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.1 1 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.4: 4
  • AVA_VAN.4: 6
  • AVA_VAN: 3
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.5: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.4 4 6
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 5
    • EAL 2: 2
    • EAL 1: 1
    • EAL 2+: 1
    • EAL 5+: 1
    • EAL 6: 1
    • EAL 4 augmented: 3
  • EAL:
    • EAL 4: 13
    • EAL 1: 7
    • EAL 2: 4
    • EAL 3: 4
    • EAL 5: 6
    • EAL 6: 3
    • EAL 7: 4
    • EAL 4 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 5
  • EAL 2: 2
  • EAL 1: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 4 augmented: 3
  • EAL 4: 13
  • EAL 1: 7
  • EAL 2: 4
  • EAL 3: 4
  • EAL 5: 6
  • EAL 6: 3
  • EAL 7: 4
  • EAL 4 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 13
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 1 3
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Version 2, Sep 09, 2021, ”Evaluation Technical Report Summary”, TÜV Informationstechnik GmbH, (confidential document) [8] PC Client Specific TPM, TPM Library specification Family “2.0”, Level 0 Revision 1.38: 1
  • Standards Compliance Verification (CSCV); Version 1, July 19, 2021, TÜV Informationstechnik GmbH, (confidential document) 23 / 32 Certification Report BSI-DSZ-CC-1179-2021 C. Excerpts from the Criteria For the meaning: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Technical Report Summary, TÜV Informationstechnik GmbH – Evaluation Body for IT Security, (confidential document) [8] Trusted Computing Group Protection Profile, PC Client specific Trusted Platform Module TPM: 1
pdf_data/report_keywords/cipher_mode
  • CFB:
    • CFB: 4
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_scheme/KA/Key Agreement 3 1
pdf_data/report_keywords/eval_facility/TUV
  • TÜV Informationstechnik: 4
  • TÜV Informationstechnik: 3
  • TUViT: 1
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 4 3
pdf_data/report_keywords/hash_function/SHA/SHA1/SHA-1 12 5
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 15
  • SHA-384: 13
  • SHA-512: 1
  • SHA-256: 2
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 15 2
pdf_data/report_keywords/pq_crypto
  • XMSS:
    • XMSS: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 3
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 3
    • RND: 1
pdf_data/report_keywords/randomness/RNG
  • RNG: 3
  • RNG: 3
  • RND: 1
pdf_data/report_keywords/side_channel_analysis/FI
  • Fault Injection: 1
  • physical tampering: 1
  • Fault Injection: 1
pdf_data/report_keywords/side_channel_analysis/SCA
  • SPA: 1
  • DPA: 1
  • side channel: 1
  • SPA: 1
  • DPA: 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 1 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS180-4: 9
    • FIPS186-4: 11
    • FIPS PUB 186-4: 1
    • FIPS186-5: 1
    • FIPS PUB 186-5: 1
  • BSI:
    • AIS26: 1
    • AIS 34: 2
    • AIS 20: 2
    • AIS 31: 2
    • AIS 25: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 38: 1
    • AIS20: 1
  • RFC:
    • RFC3447: 16
    • RFC 3447: 1
    • RFC8391: 1
    • RFC 8391: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS180-4: 6
    • FIPS197: 3
    • FIPS PUB 180: 1
  • NIST:
    • SP 800-108: 1
  • PKCS:
    • PKCS#1: 7
    • PKCS #1: 1
  • BSI:
    • AIS26: 1
    • AIS20: 2
    • AIS31: 1
    • AIS 25: 2
    • AIS 26: 2
    • AIS 20: 2
    • AIS 31: 2
    • AIS 32: 1
    • AIS 38: 1
  • RFC:
    • RFC2104: 5
    • RFC 2104: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS26: 1
  • AIS 34: 2
  • AIS 20: 2
  • AIS 31: 2
  • AIS 25: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 38: 1
  • AIS20: 1
  • AIS26: 1
  • AIS20: 2
  • AIS31: 1
  • AIS 25: 2
  • AIS 26: 2
  • AIS 20: 2
  • AIS 31: 2
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 2
pdf_data/report_keywords/standard_id/BSI/AIS20 1 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS180-4: 9
  • FIPS186-4: 11
  • FIPS PUB 186-4: 1
  • FIPS186-5: 1
  • FIPS PUB 186-5: 1
  • FIPS180-4: 6
  • FIPS197: 3
  • FIPS PUB 180: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS180-4 9 6
pdf_data/report_keywords/standard_id/RFC
  • RFC3447: 16
  • RFC 3447: 1
  • RFC8391: 1
  • RFC 8391: 1
  • RFC2104: 5
  • RFC 2104: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 6
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 11
  • CMAC: 1
  • HMAC: 5
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/HMAC 11 5
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 15
    • Infineon: 3
    • Infineon Technologies: 1
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
  • Cisco:
    • Cisco: 1
  • Infineon:
    • Infineon Technologies AG: 21
    • Infineon: 2
    • Infineon Technologies: 10
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/GD/G&D 2 1
pdf_data/report_keywords/vendor/Infineon/Infineon 3 2
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 1 10
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 15 21
pdf_data/report_metadata//Author Bundesmat für Sicherheit in der Informationstechnik Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20220204142002+01'00' D:20170811112333+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung" "Common Criteria, Certification, Zertifizierung, TPM"
pdf_data/report_metadata//ModDate D:20220204144336+01'00' D:20170811131028+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 5.2
pdf_data/report_metadata//Subject Infineon Technologies AG OPTIGA™ Trusted Platform Module SLB9672_2.0 v17.10.16488.00 from Infineon Technologies AG Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1179-2021 Certification Report BSI-DSZ-CC-0958-V2-2017
pdf_data/report_metadata/pdf_file_size_bytes 975830 1261534
pdf_data/report_metadata/pdf_number_of_pages 32 44
pdf_data/st_filename 1179b_pdf.pdf 0958V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 5
  • ECC:
    • ECC: 36
  • ECC:
    • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 36 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA-2048: 1
  • RSA 2048: 1
  • RSA2048: 1
  • RSA 512: 5
pdf_data/st_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2020/01: 3
  • BSI:
    • BSI-CC-PP-0030-2008-MA-02: 1
    • BSI-PP-0030-2008-MA-02: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
  • ADV_VAN.4: 1
  • ADV_ARC.1: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.4 3 2
pdf_data/st_keywords/cc_sfr
  • FCO:
    • FCO_NRO: 6
  • FCS:
    • FCS_RNG.1: 11
    • FCS_CKM: 37
    • FCS_CKM.2: 8
    • FCS_COP.1: 19
    • FCS_CKM.4: 22
    • FCS_CKM.1: 20
    • FCS_CKM.4.1: 1
    • FCS_COP: 47
    • FCS_RNG: 1
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC.1: 4
    • FDP_IFC.1: 2
    • FDP_ITC.1: 11
    • FDP_ITC.2: 11
    • FDP_ACF: 30
    • FDP_ACF.1: 8
    • FDP_UIT: 9
    • FDP_UIT.1: 2
    • FDP_RIP.1: 3
    • FDP_ACC: 28
    • FDP_SDI.1: 3
    • FDP_ETC: 7
    • FDP_ITC: 7
    • FDP_UCT: 7
    • FDP_ITT.1: 1
  • FIA:
    • FIA_UID.1: 4
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_SOS.2: 3
    • FIA_AFL: 12
    • FIA_UAU.1: 3
    • FIA_UAU.5: 3
    • FIA_UAU.6: 3
    • FIA_USB.1: 3
    • FIA_MSA: 1
  • FMT:
    • FMT_MSA.2: 4
    • FMT_MSA.1: 1
    • FMT_SMR.1: 4
    • FMT_MSA.2.1: 1
    • FMT_MSA: 65
    • FMT_MSA.3: 2
    • FMT_MTD: 6
    • FMT_SMF.1: 3
    • FMT_MOF: 3
  • FPT:
    • FPT_TST.1: 6
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 7
    • FPT_FLS.1: 1
    • FPT_PHP.3: 4
    • FPT_PHP.3.1: 1
    • FPT_STM.1: 3
    • FPT_ITT.1: 3
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
    • FTP_ITC: 3
  • FAU:
    • FAU_GEN.1: 3
  • FCO:
    • FCO_NRO: 4
    • FCO_NRO.1: 1
  • FCS:
    • FCS_RNG.1: 22
    • FCS_RNG: 4
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM: 8
    • FCS_CKM.2: 2
    • FCS_COP.1: 6
    • FCS_CKM.4: 10
    • FCS_CKM.1: 9
    • FCS_CKM.4.1: 1
    • FCS_COP: 19
  • FDP:
    • FDP_ITC.1: 5
    • FDP_ITC.2: 8
    • FDP_ACF: 25
    • FDP_ACC.1: 9
    • FDP_ACF.1: 29
    • FDP_IFC.1: 1
    • FDP_ACC: 18
    • FDP_RIP.1: 2
    • FDP_ETC.2: 3
    • FDP_UCT: 4
    • FDP_UIT: 4
    • FDP_TDC.1: 1
    • FDP_UCT.1: 1
    • FDP_UIT.1: 1
  • FIA:
    • FIA_UID.1: 5
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 5
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.4: 2
    • FIA_UAU.6: 3
    • FIA_USB.1: 3
  • FMT:
    • FMT_SMF.1: 4
    • FMT_SMF.1.1: 1
    • FMT_MSA.3: 17
    • FMT_MSA: 36
    • FMT_MSA.1: 7
    • FMT_SMR.1: 8
    • FMT_MSA.2: 4
    • FMT_MSA.2.1: 1
    • FMT_MTD: 8
    • FMT_MTD.1: 1
  • FPR:
    • FPR_UNL.1: 3
  • FPT:
    • FPT_TDC.1: 3
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_FLS.1: 4
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 4
    • FPT_PHP.3.1: 1
    • FPT_STM.1: 3
    • FPT_TST.1: 3
pdf_data/st_keywords/cc_sfr/FCO
  • FCO_NRO: 6
  • FCO_NRO: 4
  • FCO_NRO.1: 1
pdf_data/st_keywords/cc_sfr/FCO/FCO_NRO 6 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 37 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 20 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 8 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 22 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 47 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 19 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 11 22
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 4
  • FDP_IFC.1: 2
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_ACF: 30
  • FDP_ACF.1: 8
  • FDP_UIT: 9
  • FDP_UIT.1: 2
  • FDP_RIP.1: 3
  • FDP_ACC: 28
  • FDP_SDI.1: 3
  • FDP_ETC: 7
  • FDP_ITC: 7
  • FDP_UCT: 7
  • FDP_ITT.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 8
  • FDP_ACF: 25
  • FDP_ACC.1: 9
  • FDP_ACF.1: 29
  • FDP_IFC.1: 1
  • FDP_ACC: 18
  • FDP_RIP.1: 2
  • FDP_ETC.2: 3
  • FDP_UCT: 4
  • FDP_UIT: 4
  • FDP_TDC.1: 1
  • FDP_UCT.1: 1
  • FDP_UIT.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 28 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 4 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 30 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 11 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 11 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 7 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 9 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 4
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_SOS.2: 3
  • FIA_AFL: 12
  • FIA_UAU.1: 3
  • FIA_UAU.5: 3
  • FIA_UAU.6: 3
  • FIA_USB.1: 3
  • FIA_MSA: 1
  • FIA_UID.1: 5
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 5
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.4: 2
  • FIA_UAU.6: 3
  • FIA_USB.1: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.2: 4
  • FMT_MSA.1: 1
  • FMT_SMR.1: 4
  • FMT_MSA.2.1: 1
  • FMT_MSA: 65
  • FMT_MSA.3: 2
  • FMT_MTD: 6
  • FMT_SMF.1: 3
  • FMT_MOF: 3
  • FMT_SMF.1: 4
  • FMT_SMF.1.1: 1
  • FMT_MSA.3: 17
  • FMT_MSA: 36
  • FMT_MSA.1: 7
  • FMT_SMR.1: 8
  • FMT_MSA.2: 4
  • FMT_MSA.2.1: 1
  • FMT_MTD: 8
  • FMT_MTD.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 65 36
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 2 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 6 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 3 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 7
  • FPT_FLS.1: 1
  • FPT_PHP.3: 4
  • FPT_PHP.3.1: 1
  • FPT_STM.1: 3
  • FPT_ITT.1: 3
  • FPT_TDC.1: 3
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_FLS.1: 4
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 4
  • FPT_PHP.3.1: 1
  • FPT_STM.1: 3
  • FPT_TST.1: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 1 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 6 3
pdf_data/st_keywords/cipher_mode
  • CFB:
    • CFB: 3
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 2 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • P-384: 1
    • NIST P-256: 1
    • NIST P-384: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 9
  • SHA2:
    • SHA-256: 8
    • SHA-384: 8
  • SHA1:
    • SHA-1: 32
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 9 32
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 11
  • RNG:
    • RNG: 12
  • RNG:
    • RNG: 14
    • RND: 2
pdf_data/st_keywords/randomness/RNG
  • RNG: 12
  • RNG: 14
  • RND: 2
pdf_data/st_keywords/randomness/RNG/RNG 12 14
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 140-2: 3
    • FIPS PUB 180-4: 2
    • FIPS PUB 186-4: 1
    • FIPS 180-4: 3
  • NIST:
    • SP 800-90A: 3
    • NIST SP 800-90A: 2
    • SP 800-133: 1
  • PKCS:
    • PKCS#1: 12
  • BSI:
    • AIS20: 1
  • RFC:
    • RFC3447: 35
    • RFC 3447: 1
    • RFC 2104: 1
  • ISO:
    • ISO/IEC 9797-2: 3
    • ISO/IEC 15946-1: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 10118-3: 1
    • ISO/IEC 10116:2006: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 140-1: 3
    • FIPS PUB 197: 3
    • FIPS PUB 180-2: 3
    • FIPS 180-1: 1
  • PKCS:
    • PKCS#1: 5
    • PKCS #1: 2
  • BSI:
    • AIS 20: 1
  • RFC:
    • RFC3447: 4
    • RFC2104: 3
    • RFC 2104: 1
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS20: 1
  • AIS 20: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 140-2: 3
  • FIPS PUB 180-4: 2
  • FIPS PUB 186-4: 1
  • FIPS 180-4: 3
  • FIPS PUB 140-1: 3
  • FIPS PUB 197: 3
  • FIPS PUB 180-2: 3
  • FIPS 180-1: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 12
  • PKCS#1: 5
  • PKCS #1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 12 5
pdf_data/st_keywords/standard_id/RFC
  • RFC3447: 35
  • RFC 3447: 1
  • RFC 2104: 1
  • RFC3447: 4
  • RFC2104: 3
  • RFC 2104: 1
pdf_data/st_keywords/standard_id/RFC/RFC3447 35 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
  • constructions:
    • MAC:
      • HMAC: 16
  • AES_competition:
    • AES:
      • AES: 22
  • DES:
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 8
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 16 8
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 15
    • Infineon: 6
    • Infineon Technologies: 6
  • Cisco:
    • Cisco: 1
  • Infineon:
    • Infineon Technologies AG: 12
    • Infineon Technologies: 5
pdf_data/st_keywords/vendor/Infineon
  • Infineon Technologies AG: 15
  • Infineon: 6
  • Infineon Technologies: 6
  • Infineon Technologies AG: 12
  • Infineon Technologies: 5
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 6 5
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 15 12
pdf_data/st_metadata//CreationDate D:20211111142934+01'00' D:20170721111327+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Keywords Infineon, CCS, Security Target, EAL4+, moderate, SLB967x, SLB9670, SPI, Trusted Computing, TPM 2.0, Trusted Platform Module Infineon CCS, Security Target, EAL4+, moderate, SLB9670, SLB9670_1.2, Trusted Computing, TPM 1.2 SPI, SPI, Trusted Platform Module
pdf_data/st_metadata//ModDate D:20211111142934+01'00' D:20170721111327+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Subject Security Target SLB9670_2.0 Security Target SLB9670_1.2
pdf_data/st_metadata/pdf_file_size_bytes 1255008 1204705
pdf_data/st_metadata/pdf_number_of_pages 61 67
dgst dbe1b0227b9b51a3 390f39bde89b6316