Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance
BSI-DSZ-CC-1102-2019
Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software
BSI-DSZ-CC-0946-V2-2015
name Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software
not_valid_before 2019-02-15 2015-11-23
not_valid_after 2024-02-15 2020-11-23
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0946V2b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0946V2a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 6, 19), 'maintenance_title': 'Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102ma1a_pdf.pdf', 'maintenance_st_link': None}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 3, 15), 'maintenance_title': 'Infineon Technologies AG Smartcard IC (Security Controller) M5072 G11 including optional Software Libraries RSA-EC-Toolbox', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0946V2ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0946V2ma1b_pdf.pdf'})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash dd30c02f257788822d7d7e730b64685d4c8f01ff45bbd22bb7d4a8c31ac39cd8 None
state/cert/txt_hash d1c09a6a26fdd01d91d1e49910d89b00b7f3e7ac1b631ee9855907cace7cf554 None
state/report/pdf_hash 8de36108d308ce8f900af34e964fcd96f945ee04b8a078c3f9b9da4bb624d48b 98457c545d96397f32eafdd8a8ed4884329787bc32f76c114aba179cb7dd21b5
state/report/txt_hash 6053d45a08b8de98992bba19c425084d0f716aa8cac83d40fb570d5827ba0372 281eb51371b5af907a08bb9be3546418e7ae67b05e5c7858903665feaaef0e32
state/st/pdf_hash c7beea28a53f6ceb9f15358c9eec01b85b69b42562a29d36c19d28dbfff5a060 c89fc2d802ddb7704de4203d1df861e041ef54816f06d7aea197fa0503806929
state/st/txt_hash 376aafea63c364ec86f4bdd83aac199710eba3a94b668cb0c19ee175dc0f54ff 1da79870e1537c94d00cfb470a65937536503647a284bb89343450be17488fcc
heuristics/cert_id BSI-DSZ-CC-1102-2019 BSI-DSZ-CC-0946-V2-2015
heuristics/extracted_versions 80.304.01.0, 01.00.0234, 2.04.003, 2.62.7626 1.03.006
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0946-V3-2017, ANSSI-CC-2016/60
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0946-2014
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0946-V3-2017, ANSSI-CC-2019/38, ANSSI-CC-2016/60
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0946-2014
heuristics/st_references/directly_referenced_by None ANSSI-CC-2019/38
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2019/38
pdf_data/cert_filename 1102c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1102-2019: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 5: 2
      • EAL 2: 1
      • EAL 5 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 417558
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20190221105324+01'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Security IC, Smart Card, PP-0084, Infineon Technologies AG, IFX
  • /ModDate: D:20190221105535+01'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1102-2019
  • pdf_hyperlinks:
None
pdf_data/report_filename 1102a_pdf.pdf 0946V2a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5 Common Criteria Part 3 conformant EAL 5 augmented by AVA_VAN.5 and ALC_DVS.2 SOGIS Recognition Agreement
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1102-2019 BSI-DSZ-CC-0946-V2-2015
pdf_data/report_frontpage/DE/cert_item Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC- dedicated firmware identifier 80.304.01.0 and user guidance Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1102-2019: 18
  • BSI-DSZ-CC-0946-V2-2015: 23
  • BSI-DSZ-CC-0946-2014: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR: 3
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • AVA:
    • AVA_VAN.5: 4
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_FLR: 3
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 5
  • ALC_FLR: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 7
  • ALC_FLR: 3
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.4 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 5 7
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.2 1 3
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.5: 6
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 4 6
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 8
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 5 augmented: 3
  • EAL:
    • EAL 5: 14
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL5+: 1
    • EAL6: 1
    • EAL 3: 4
    • EAL 6: 3
    • EAL 7: 4
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 8
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 5 augmented: 3
  • EAL 5: 14
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL5+: 1
  • EAL6: 1
  • EAL 3: 4
  • EAL 6: 3
  • EAL 7: 4
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 9
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 8 14
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h S11 and M11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version, v3, 2019-02-04, “EVALUATION TECHNICAL REPORT SUMMARY: 1
  • SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2018-10-12, “Configuration Management Scope: 1
  • and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification: 1
  • optional Software Libraries RSA - EC – Toolbox, Version 0.3, 2015-09-28, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • for the M5072 G11 with Crypto Libraries, Version 6, 2015-11-02, TÜV Informationstechnik GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36 for the M5072 G11, Version 6, 2015-11-02: 1
  • Informationstechnik GmbH (confidential document) 8 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
  • optional Software Libraries RSA - EC – ToolboxL, Version 0.3, 2015-09-28, Infineon Technologies AG (confidential document) [12] M5072 Security Guidelines User’s Manual, 2015-08-25, Infineon Technologies AG [13] SLE 97: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
pdf_data/report_keywords/cipher_mode/CBC/CBC 4 3
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 2
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/randomness/RNG/RNG 2 3
pdf_data/report_keywords/randomness/TRNG/TRNG 1 4
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 1
    • DPA: 1
  • FI:
    • DFA: 1
  • SCA:
    • physical probing: 1
    • side channel: 1
    • SPA: 5
    • DPA: 6
  • FI:
    • physical tampering: 1
    • DFA: 6
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/FI
  • DFA: 1
  • physical tampering: 1
  • DFA: 6
pdf_data/report_keywords/side_channel_analysis/FI/DFA 1 6
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 1
  • DPA: 1
  • physical probing: 1
  • side channel: 1
  • SPA: 5
  • DPA: 6
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 1 6
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 1 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 2
    • NIST SP 800-38B: 3
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 2
    • AIS 24: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 3
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 2
    • PKCS#1: 1
  • BSI:
    • AIS31: 4
    • AIS32: 1
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 4
    • AIS 36: 3
    • AIS 35: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 1
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 2
  • AIS 24: 1
  • AIS31: 4
  • AIS32: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 36: 3
  • AIS 35: 2
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 4
pdf_data/report_keywords/standard_id/BSI/AIS31 2 4
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS 186-4: 1
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS197 2 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • Triple-DES: 2
      • TDES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 3
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 3
      • TDES: 3
      • TDEA: 1
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 9
pdf_data/report_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 2
    • TDES: 2
    • TDEA: 1
  • DES:
    • DES: 4
  • 3DES:
    • Triple-DES: 3
    • TDES: 3
    • TDEA: 1
    • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 2
  • TDEA: 1
  • Triple-DES: 3
  • TDES: 3
  • TDEA: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 2 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 3
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7138: 2
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies: 8
    • Infineon Technologies AG: 17
    • Infineon: 3
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
  • Infineon:
    • Infineon Technologies: 16
    • Infineon Technologies AG: 21
    • Infineon: 4
pdf_data/report_keywords/vendor/Infineon/Infineon 3 4
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 8 16
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 17 21
pdf_data/report_metadata//CreationDate D:20190221103533+01'00' D:20151207102520+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Security IC, Smart Card, PP-0084, Infineon Technologies AG, IFX" "Common Criteria, Certification, Zertifizierung, Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software, Infineon Technologies AG"
pdf_data/report_metadata//ModDate D:20190221105110+01'00' D:20151207110731+01'00'
pdf_data/report_metadata//Producer LibreOffice 5.2 LibreOffice 4.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1102-2019 Certification Report BSI-DSZ-CC-0946-V2-2015
pdf_data/report_metadata/pdf_file_size_bytes 884167 1407969
pdf_data/report_metadata/pdf_number_of_pages 28 44
pdf_data/st_filename 1102b_pdf.pdf 0946V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 20
  • FF:
    • DH:
      • Diffie-Hellman: 5
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 3
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 14
  • ECC:
    • ECC: 20
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 3 20
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 1
  • O.AES: 1
  • O.RND: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 4
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 4 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_DVS.2: 8
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 8 9
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 5 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 12 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 20 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 5 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 10 11
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 3 4
pdf_data/st_keywords/cc_security_level/EAL/EAL5 5 7
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 1 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5+ 3 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_RNG: 4
    • FCS_COP: 8
    • FCS_CKM: 6
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 8
    • FCS_CKM.1: 8
    • FCS_CKM.4: 9
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACF.1: 18
    • FDP_SDC: 2
    • FDP_SDC.1: 5
    • FDP_SDI.2: 5
    • FDP_ITT.1: 3
    • FDP_IFC.1: 7
    • FDP_UCT.1: 7
    • FDP_UIT.1: 7
    • FDP_ACC: 9
    • FDP_ACF: 11
    • FDP_ITC.1: 8
    • FDP_ITC.2: 8
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 7
    • FIA_API.1.1: 1
  • FMT:
    • FMT_MSA.1: 12
    • FMT_MSA.3: 16
    • FMT_SMF.1: 9
    • FMT_LIM: 15
    • FMT_LIM.1: 7
    • FMT_LIM.2: 5
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST.2: 29
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_FLS.1: 5
    • FPT_PHP.3: 3
    • FPT_ITT.1: 3
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 4
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 12
    • FCS_RNG.1: 30
    • FCS_COP.1: 27
    • FCS_CKM.1: 31
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 47
    • FCS_CKM.4: 23
    • FCS_CKM: 23
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 20
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 13
    • FDP_IFC.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 17
    • FDP_ITC.2: 17
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 18
    • FMT_MSA.3: 19
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 16
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 8
  • FCS_RNG: 4
  • FCS_COP: 8
  • FCS_CKM: 6
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 8
  • FCS_CKM.1: 8
  • FCS_CKM.4: 9
  • FCS_RNG: 12
  • FCS_RNG.1: 30
  • FCS_COP.1: 27
  • FCS_CKM.1: 31
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 47
  • FCS_CKM.4: 23
  • FCS_CKM: 23
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 6 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 8 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 8 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 4 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 30
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 19
  • FDP_ACF.1: 18
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 3
  • FDP_IFC.1: 7
  • FDP_UCT.1: 7
  • FDP_UIT.1: 7
  • FDP_ACC: 9
  • FDP_ACF: 11
  • FDP_ITC.1: 8
  • FDP_ITC.2: 8
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 20
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 13
  • FDP_IFC.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 17
  • FDP_ITC.2: 17
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 8 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 8 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 3 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 2
  • FIA_API.1: 7
  • FIA_API.1.1: 1
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 15 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 5 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 29
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 3
  • FPT_ITT.1: 3
  • FPT_TST.2.1: 1
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 16
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 5 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 3 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 3 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 29 36
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 4 8
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 3
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 7
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 7
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 7
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/st_keywords/hash_function/MD/MD5/MD5 2 46
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 2
  • SHA1: 46
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA256: 46
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 9
    • RND: 2
  • TRNG:
    • TRNG: 14
  • RNG:
    • RND: 2
    • RNG: 10
pdf_data/st_keywords/randomness/RNG/RNG 9 10
pdf_data/st_keywords/randomness/TRNG/TRNG 3 14
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • side channel: 1
    • SPA: 1
    • DPA: 2
  • FI:
    • Malfunction: 5
    • DFA: 2
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 6
    • Side-channel: 1
    • SPA: 6
    • DPA: 7
    • Timing Attack: 1
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 5
  • DFA: 2
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
pdf_data/st_keywords/side_channel_analysis/FI/DFA 2 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 5 12
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 5
  • Physical Probing: 2
  • side channel: 1
  • SPA: 1
  • DPA: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 6
  • Side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 5 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 6
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 6
pdf_data/st_keywords/standard_id
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9798-2: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
    • AIS32: 4
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS31: 5
  • AIS32: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 3 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9798-2: 1
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 10
      • Triple-DES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 27
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • 3DES: 17
      • Triple-DES: 2
      • TDES: 4
      • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 27
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 10
  • Triple-DES: 2
  • TDEA: 1
  • 3DES: 17
  • Triple-DES: 2
  • TDES: 4
  • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 10 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 5
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon/Infineon 3 7
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 7 8
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 10 19
pdf_data/st_metadata
  • pdf_file_size_bytes: 457925
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /Creator: Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx
  • /Producer: Nuance PDF Create 8
  • /CreationDate: D:20190124153143+01'00'
  • /ModDate: D:20190124153143+01'00'
  • /Author: Infineon Technologies AG
  • /Title: Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx
  • /Keywords: security controller, EAL 5+,
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 926798
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 82
  • /Title: Security Target Lite
  • /Author: Jürgen Noller
  • /Subject: Security Target Lite M5072 G11
  • /Keywords: TSMC, Infineon, RSA, Eliptic Curve, Library, multi interface, high end security controler, ARM CPU, ARM Core, robust, CCv3.1, EAL5+, secure controller, EAL5+, augmented, high attack potential, AVA_VAN.5, PP0035
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20151002084025
  • /ModDate: D:20151002084025
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author Infineon Technologies AG Jürgen Noller
pdf_data/st_metadata//CreationDate D:20190124153143+01'00' D:20151002084025
pdf_data/st_metadata//Creator Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx Microsoft® Office Word 2007
pdf_data/st_metadata//Keywords security controller, EAL 5+, TSMC, Infineon, RSA, Eliptic Curve, Library, multi interface, high end security controler, ARM CPU, ARM Core, robust, CCv3.1, EAL5+, secure controller, EAL5+, augmented, high attack potential, AVA_VAN.5, PP0035
pdf_data/st_metadata//ModDate D:20190124153143+01'00' D:20151002084025
pdf_data/st_metadata//Producer Nuance PDF Create 8 Microsoft® Office Word 2007
pdf_data/st_metadata//Title Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 457925 926798
pdf_data/st_metadata/pdf_hyperlinks http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 52 82
dgst e5f1a79ba3e3483f 32ed1825f99fafee