Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IFX_CCI_000068h, 000077h, 000080h design step G12 with firmware version 80.505.04.1, optional HSL version 04.05.0040, optional UMSLC version 02.01.0040, optional NRG™ version 06.10.0002 and user guidance documents
BSI-DSZ-CC-1206-2023
IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.11.003, optional ACL v3.02.000 and user guidance
BSI-DSZ-CC-1107-2020
name IFX_CCI_000068h, 000077h, 000080h design step G12 with firmware version 80.505.04.1, optional HSL version 04.05.0040, optional UMSLC version 02.01.0040, optional NRG™ version 06.10.0002 and user guidance documents IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.11.003, optional ACL v3.02.000 and user guidance
not_valid_before 2023-10-20 2020-11-17
not_valid_after 2028-10-20 2025-11-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1206b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1206a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1206c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107c_pdf.pdf
state/cert/pdf_hash b6ed59526d435f72b3af3038f39270fcf1ccaa1877cffa3ac16df13cedc0ae89 1510e51ff2a3776d4bcc892909c82ecede5b53c87ceef7b4c6b321004d4fddc6
state/cert/txt_hash b4216d25042ed1f848ea3d5b3e87879a8650ec3db77634ee5b98ea6275d5bfa3 d3c8dc85c70d2b965c43a09003de09811c513754615f294ecb89e353ef6eb476
state/report/pdf_hash 82c3310ee5dbb809d3c49c4e2a189f4a8c02933474e66097ebd3526ae2d59515 f9f02a7cc62d69aeeab52730b0ec09c1164def94afc085feb805fab169692d8a
state/report/txt_hash a8a6f1538497797a97c1095645cc7bf245f5c1c937cda1a70c63d2c9dfc8ad2b e901b1ca784fd7c9088641c6f6096ba18b49d14bbc1c15cd36ce43c3f71fef83
state/st/pdf_hash 9abc86718d2d66e73abfb159b5acd78c7f5a5a2870eeff6bfc4e6b4172b33562 9eec0acaf939ff46915c7cbd7455bb7c836783630e869100fc63acb15b59f97e
state/st/txt_hash bd42facfb63c042dd1bb037fc47e9129c7cc86ac69ccc03aaa058a6ad3cdb8e6 eeabc40ab1d7090d1b59567d9cf1ba2d939501edaed739c66971b22ea5763975
heuristics/cert_id BSI-DSZ-CC-1206-2023 BSI-DSZ-CC-1107-2020
heuristics/extracted_versions 02.01.0040, 04.05.0040, 80.505.04.1, 06.10.0002 3.02.000, 80.306.16.0, 3.52.9708, 2.11.003, 01.30.0564, 05.03.4097
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1206-V2-2024 ANSSI-CC-2021/44, ANSSI-CC-2022/16, ANSSI-CC-2022/15, ANSSI-CC-2022/14, ANSSI-CC-2021/29, ANSSI-CC-2021/45, ANSSI-CC-2021/42, ANSSI-CC-2021/43, ANSSI-CC-2021/36, ANSSI-CC-2022/17, ANSSI-CC-2022/53, ANSSI-CC-2022/18, ANSSI-CC-2021/54
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1206-V3-2024, BSI-DSZ-CC-1206-V2-2024 NSCIB-CC-0362721-CR, ANSSI-CC-2022/55, ANSSI-CC-2021/45, ANSSI-CC-2021/43, ANSSI-CC-2022/17v2, ANSSI-CC-2021/44, ANSSI-CC-2022/56, ANSSI-CC-2022/36, ANSSI-CC-2021/29, ANSSI-CC-2022/34v2, ANSSI-CC-2021/54, ANSSI-CC-2022/23, ANSSI-CC-2022/53, ANSSI-CC-2022/18, ANSSI-CC-2021/36v2, ANSSI-CC-2022/16, ANSSI-CC-2022/22, ANSSI-CC-2022/34, ANSSI-CC-2022/15, ANSSI-CC-2022/14, ANSSI-CC-2022/57, ANSSI-CC-2022/52, ANSSI-CC-2022/18v2, ANSSI-CC-2021/42, ANSSI-CC-2022/10, ANSSI-CC-2022/17, ANSSI-CC-2022/11, ANSSI-CC-2022/14v2, NSCIB-CC-0362720-CR, ANSSI-CC-2022/15v2, ANSSI-CC-2022/36v2, ANSSI-CC-2022/54, ANSSI-CC-2021/36, ANSSI-CC-2023/29, ANSSI-CC-2022/13, ANSSI-CC-2022/12, ANSSI-CC-2022/37, ANSSI-CC-2022/16v2
heuristics/st_references/directly_referenced_by None ANSSI-CC-2021/44, ANSSI-CC-2021/45, ANSSI-CC-2021/42, ANSSI-CC-2021/43, ANSSI-CC-2022/53
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2021/44, ANSSI-CC-2021/45, ANSSI-CC-2021/42, ANSSI-CC-2021/43, ANSSI-CC-2022/53
pdf_data/cert_filename 1206c_pdf.pdf 1107c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1206-2023: 1
  • BSI-DSZ-CC-1107-2020: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP- 0084-2014: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 235015
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Keywords: Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, Smartcard Controller
  • /Subject: Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, Smartcard Controller
  • /Title: Certificate BSI-DSZ-CC-1206-2023
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 243258
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20201124150949+01'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084
  • /ModDate: D:20201124151045+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1107-2020
  • pdf_hyperlinks:
pdf_data/cert_metadata//Keywords Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, Smartcard Controller Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084
pdf_data/cert_metadata//Subject Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, Smartcard Controller Common Criteria Certification
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-1206-2023 Certificate BSI-DSZ-CC-1107-2020
pdf_data/cert_metadata/pdf_file_size_bytes 235015 243258
pdf_data/report_filename 1206a_pdf.pdf 1107a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 valid until: 19 October 2028 Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1206-2023 BSI-DSZ-CC-1107-2020
pdf_data/report_frontpage/DE/cert_item IFX_CCI_000068h, 000077h, 000080h design step G12 with firmware version 80.505.04.1, optional HSL version 04.05.0040, optional UMSLC version 02.01.0040, optional NRG™ version 06.10.0002 and user guidance documents IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.11.003, optional ACL v3.02.000 and user guidance
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP- 0084-2014
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1206-2023: 16
  • BSI-DSZ-CC-1107-2020: 22
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP- 0084-2014: 1
  • BSI-CC-PP-0084-2014: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_HRM: 3
    • AGD_PRM: 5
    • AGD_PPM: 5
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_DVS: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
  • AVA:
    • AVA_VAN.5: 7
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_PPUM: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_HRM: 3
  • AGD_PRM: 5
  • AGD_PPM: 5
  • AGD_PPUM: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_DVS: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 3 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 1
    • FCS_COP.1: 1
  • FDP:
    • FDP_ITC: 1
  • FCS:
    • FCS_CKM.1: 1
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_CKM.1: 1
  • FCS_COP.1: 1
  • FCS_CKM.1: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • 1, 2023-09-12, “EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • the Product, Version 1, 2023- 09-12, “ETR for Composite Evaluation”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 0.2, 2023-07-20, “M5362 ALC” (confidential document: 1
    • Controller – V24), Hardware Reference Manual”, Version 4.2, 2023-08-04, Infineon Technologies AG (confidential document) [13] also referred to as [AGD_PRM], “SLx2 security controller family, Programmer's Reference: 1
    • SLx2_DFP”, Version 1.2.0, 2023-07-05, Infineon Technologies AG (confidential document) [14] also referred to as [AGD_SG], “SLC21, 32-bit Security Controller – V24, Security Guidelines: 1
    • 1.00-3001, 2023.07-26, Infineon Technologies AG (confidential document) [15] also referred to as [AGD_PPM], “SLC21 (32-bit Security Controller – V24), Production and: 1
    • manual, Flash Loader V10”, Version 10.01, 2023-06- 28, Infineon Technologies AG (confidential document) [16] also referred to as [AGD_CryptoUM], “Crypto2304T V4, User Manual”, Version 2.0, 2023-07-14: 1
    • Technologies AG (confidential document) [17] also referred to as [AGD_ES], “SLC21 (32-bit Security Controller – V24) Errata sheet: 1
    • 1.1, 2023-02.27, Infineon Technologies AG (confidential document) [18] “SINGLE EVALUATION REPORT ADDENDUM to ETR-Part ADV Cryptographic Standards Compliance: 1
    • Version 1, 2023-01-30, TÜV Informationstechnik GmbH (confidential document) 26 / 29 BSI-DSZ-CC-1206-2023 Certification Report C. Excerpts from the Criteria For the meaning: 1
  • OutOfScope:
    • out of scope: 1
    • 000, 2020-02-07 Table 2: Deliverables of the TOE Please note that NRG functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh T11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 3, 2020-11-13, “ETR Summary”, TÜV Informationstechnik: 1
    • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • BSI-DSZ-CC-1107-2020, Version 3, 2020-11-13, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, 2019-09-13, “Configuration Management Plan” (confidential: 1
    • Standards Compliance Verification”, Version 1, 2020-07-14, TÜV Informationstechnik GmbH (confidential document) [22] “Site Technical Audit Report (STAR) Amkor Technology, Portugal”, Version 1, 2020- 10-12, TÜV: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • 1, 2023-09-12, “EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • the Product, Version 1, 2023- 09-12, “ETR for Composite Evaluation”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 0.2, 2023-07-20, “M5362 ALC” (confidential document: 1
  • Controller – V24), Hardware Reference Manual”, Version 4.2, 2023-08-04, Infineon Technologies AG (confidential document) [13] also referred to as [AGD_PRM], “SLx2 security controller family, Programmer's Reference: 1
  • SLx2_DFP”, Version 1.2.0, 2023-07-05, Infineon Technologies AG (confidential document) [14] also referred to as [AGD_SG], “SLC21, 32-bit Security Controller – V24, Security Guidelines: 1
  • 1.00-3001, 2023.07-26, Infineon Technologies AG (confidential document) [15] also referred to as [AGD_PPM], “SLC21 (32-bit Security Controller – V24), Production and: 1
  • manual, Flash Loader V10”, Version 10.01, 2023-06- 28, Infineon Technologies AG (confidential document) [16] also referred to as [AGD_CryptoUM], “Crypto2304T V4, User Manual”, Version 2.0, 2023-07-14: 1
  • Technologies AG (confidential document) [17] also referred to as [AGD_ES], “SLC21 (32-bit Security Controller – V24) Errata sheet: 1
  • 1.1, 2023-02.27, Infineon Technologies AG (confidential document) [18] “SINGLE EVALUATION REPORT ADDENDUM to ETR-Part ADV Cryptographic Standards Compliance: 1
  • Version 1, 2023-01-30, TÜV Informationstechnik GmbH (confidential document) 26 / 29 BSI-DSZ-CC-1206-2023 Certification Report C. Excerpts from the Criteria For the meaning: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh T11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 3, 2020-11-13, “ETR Summary”, TÜV Informationstechnik: 1
  • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • BSI-DSZ-CC-1107-2020, Version 3, 2020-11-13, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, 2019-09-13, “Configuration Management Plan” (confidential: 1
  • Standards Compliance Verification”, Version 1, 2020-07-14, TÜV Informationstechnik GmbH (confidential document) [22] “Site Technical Audit Report (STAR) Amkor Technology, Portugal”, Version 1, 2020- 10-12, TÜV: 1
pdf_data/report_keywords/cipher_mode
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • CCM:
    • CCM: 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 5
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 1
    • Key Agreement: 1
pdf_data/report_keywords/crypto_scheme/MAC/MAC 1 5
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 5 31
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness/RNG
  • RNG: 3
  • RNG: 9
  • RBG: 1
pdf_data/report_keywords/randomness/RNG/RNG 3 9
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 1
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • DFA: 2
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 2
    • FIPS 197: 1
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 1
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 39: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS197: 3
    • FIPS186-4: 6
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 8
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 2
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 2
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 4
    • AIS20: 3
    • AIS 30: 1
  • RFC:
    • RFC5639: 3
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 1
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 39: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 2
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 2
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 4
  • AIS20: 3
  • AIS 30: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS 197: 1
  • FIPS197: 3
  • FIPS186-4: 6
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS197 2 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-: 1
  • constructions:
    • MAC:
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • Triple-DES: 2
      • TDES: 4
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 3
  • AES-: 1
  • AES: 7
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 7
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/CMAC 2 3
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 12
    • Infineon: 1
    • Infineon Technologies: 1
  • Infineon:
    • Infineon Technologies AG: 22
    • Infineon: 3
    • Infineon Technologies: 9
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 1 3
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 1 9
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 12 22
pdf_data/report_metadata
  • pdf_file_size_bytes: 428797
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Keywords: Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, Smartcard Controller
  • /Subject: Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, Smartcard Controller
  • /Title: Certification Report BSI-DSZ-CC-1206-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 467899
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20201124145337+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084"
  • /ModDate: D:20201124150440+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-1107-2020
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, Smartcard Controller "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084"
pdf_data/report_metadata//Subject Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, Smartcard Controller Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1206-2023 Certification Report BSI-DSZ-CC-1107-2020
pdf_data/report_metadata/pdf_file_size_bytes 428797 467899
pdf_data/report_metadata/pdf_number_of_pages 29 36
pdf_data/st_filename 1206b_pdf.pdf 1107b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 23
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 3
  • ECDH:
    • ECDH: 5
  • ECDSA:
    • ECDSA: 6
  • ECC:
    • ECC: 23
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 3 23
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.AES: 1
  • O.RND: 1
  • O.TDES: 2
  • O.AES: 2
  • O.RSA: 5
  • O.ECC: 5
  • O.AES-TDES-MAC: 5
pdf_data/st_keywords/cc_claims/O/O.AES 1 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_FSP.4: 2
  • ADV_IMP.2: 2
  • ADV_IMP.1: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 2 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_CMS.4: 2
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS: 1
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 3 4
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 3 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 9 14
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 4 6
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 19 30
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 6 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 3
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL6+: 2
  • EAL6: 5
  • EAL 6: 2
  • EAL5+: 1
  • EAL6 augmented: 2
  • EAL 6 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL6 3 5
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 1 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 5
  • FAU_SAS.1.1: 1
  • FAU_SAS: 4
  • FAU_SAS.1: 6
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 5 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 7
  • FCS_COP: 6
  • FCS_CKM.4: 7
  • FCS_RNG.1: 3
  • FCS_CKM.1: 4
  • FCS_CKM.4.1: 1
  • FCS_CKM: 1
  • FCS_RNG: 23
  • FCS_COP: 34
  • FCS_CKM: 28
  • FCS_RNG.1: 11
  • FCS_CKM.1: 19
  • FCS_CKM.4: 15
  • FCS_COP.1: 13
  • FCS_CKM.2: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 1 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 4 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 6 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 7 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 3 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 5
  • FDP_SDI.2: 3
  • FDP_ACC: 15
  • FDP_ACF: 14
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_SDC.1.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 6
  • FDP_IFC.1: 8
  • FDP_ACC.1: 6
  • FDP_ACF.1: 12
  • FDP_ACC.2: 2
  • FDP_UCT.1: 3
  • FDP_UIT.1: 3
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 4
  • FDP_IFC.1: 8
  • FDP_UCT.1: 9
  • FDP_UIT.1: 9
  • FDP_ACC: 10
  • FDP_ACF: 11
  • FDP_ACC.1: 18
  • FDP_ACF.1: 15
  • FDP_ITC.1: 15
  • FDP_ITC.2: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 2
  • FDP_UIT.1.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 15 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 6 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 12 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 4 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 6 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 3 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 3 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 3 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 5 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 8 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 5 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 1 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA: 21
  • FMT_SMF: 19
  • FMT_SMR: 14
  • FMT_LIM: 8
  • FMT_MTD: 9
  • FMT_LIM.1: 5
  • FMT_LIM.2: 5
  • FMT_MSA.3: 5
  • FMT_MSA.1: 4
  • FMT_SMR.1: 11
  • FMT_SMF.1: 5
  • FMT_MTD.1: 1
  • FMT_LIM: 16
  • FMT_LIM.1: 8
  • FMT_LIM.2: 6
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_SMF.1: 11
  • FMT_SMR.1: 16
  • FMT_MTD: 10
  • FMT_SMR: 8
  • FMT_SMF: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 8 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 5 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 5 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 4 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 5 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 9 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 19 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR 14 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 11 16
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 8
  • FPT_PHP.3: 11
  • FPT_ITT.1: 6
  • FPT_TST.2: 28
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 6
  • FPT_PHP.3: 4
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 8 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 6 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 11
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 4 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 15
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 4 15
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 3
pdf_data/st_keywords/cipher_mode/ECB/ECB 4 5
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 9
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 4
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 4
  • MD:
    • MD5:
      • MD5: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA256: 4
  • SHA1:
    • SHA-1: 4
  • SHA2:
    • SHA-256: 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 4
  • SHA-256: 4
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 13
    • RND: 2
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 30
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RNG 13 30
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 2
    • Physical Probing: 2
    • physical probing: 1
    • side-channel: 5
    • side channel: 1
  • FI:
    • Malfunction: 2
  • other:
    • JIL: 2
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • side channel: 1
    • SPA: 1
    • DPA: 2
  • FI:
    • Malfunction: 5
    • DFA: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 2
  • Malfunction: 5
  • DFA: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 2 5
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 2
  • Physical Probing: 2
  • physical probing: 1
  • side-channel: 5
  • side channel: 1
  • Leak-Inherent: 5
  • Physical Probing: 2
  • side channel: 1
  • SPA: 1
  • DPA: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 2 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 3
    • FIPS PUB 197: 1
  • NIST:
    • SP 800-38A: 3
    • SP 800-108: 3
    • SP 800-38C: 2
    • SP 800-38B: 2
  • BSI:
    • AIS 31: 8
    • AIS 46: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 9
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 6
    • ISO/IEC 18092: 4
    • ISO/IEC 14443-4: 1
    • ISO/IEC14443-3: 1
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS 31: 8
  • AIS 46: 3
  • AIS31: 9
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 3
  • FIPS PUB 197: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 1
  • AES_competition:
    • AES:
      • AES: 18
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 17
      • Triple-DES: 1
      • TDEA: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 18
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 1 3
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 4 3
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 9 13
pdf_data/st_metadata
  • pdf_file_size_bytes: 1051801
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 43
  • /Author: Urian Rainer (IFAG DSS SQM PS CERT)
  • /Keywords: Infineon
  • /Title: IFX_CCI_00068h_SecurityTarget
  • pdf_hyperlinks: mailto:[email protected], http://www.infineon.com/
  • pdf_file_size_bytes: 556806
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /Creator: Microsoft Word - IFX_CCI_002Dh_SecurityTargetLite_CC.docx
  • /Producer: Nuance PDF Create 8
  • /CreationDate: D:20201127091611+01'00'
  • /ModDate: D:20201127091611+01'00'
  • /Author: Infineon Technologies AG
  • /Title: Microsoft Word - IFX_CCI_002Dh_SecurityTargetLite_CC.docx
  • /Keywords: 32-bit security controller
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Urian Rainer (IFAG DSS SQM PS CERT) Infineon Technologies AG
pdf_data/st_metadata//Keywords Infineon 32-bit security controller
pdf_data/st_metadata//Title IFX_CCI_00068h_SecurityTarget Microsoft Word - IFX_CCI_002Dh_SecurityTargetLite_CC.docx
pdf_data/st_metadata/pdf_file_size_bytes 1051801 556806
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected], http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 43 69
dgst e454d94b9326a399 3a743d7536826ace