Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance
BSI-DSZ-CC-1102-2019
Ricoh imagio MP 3352/2552 both with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.04, Network Support 10.65, Fax 01.01.00, RemoteFax 01.00.00, Web Support 1.01, Web Uapl 1.00, NetworkDocBox 1.00, animation 1.00, Engine 1.01:08, OpePanel 1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb 1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 - Printer Unit: Printer 1.02, RPCS 3.11.1, RPCS Font 1.00 - Scanner Unit: Scanner 01.01 - Fax Controller Unit: GWFCU3.5-1(WW) 01.00.01
JISEC-CC-CRP-C0333
name Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance Ricoh imagio MP 3352/2552 both with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.04, Network Support 10.65, Fax 01.01.00, RemoteFax 01.00.00, Web Support 1.01, Web Uapl 1.00, NetworkDocBox 1.00, animation 1.00, Engine 1.01:08, OpePanel 1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb 1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 - Printer Unit: Printer 1.02, RPCS 3.11.1, RPCS Font 1.00 - Scanner Unit: Scanner 01.01 - Fax Controller Unit: GWFCU3.5-1(WW) 01.00.01
category ICs, Smart Cards and Smart Card-Related Devices and Systems Multi-Function Devices
not_valid_before 2019-02-15 2012-01-12
not_valid_after 2024-02-15 2017-02-02
scheme DE JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0333_est.pdf
manufacturer Infineon Technologies AG Ricoh Company, Ltd.
manufacturer_web https://www.infineon.com/ https://www.ricoh.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0333_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 6, 19), 'maintenance_title': 'Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102ma1a_pdf.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash dd30c02f257788822d7d7e730b64685d4c8f01ff45bbd22bb7d4a8c31ac39cd8 None
state/cert/txt_hash d1c09a6a26fdd01d91d1e49910d89b00b7f3e7ac1b631ee9855907cace7cf554 None
state/report/pdf_hash 8de36108d308ce8f900af34e964fcd96f945ee04b8a078c3f9b9da4bb624d48b 1c42d8bc8dcb1829bba7535f56166ae1e102af3a132d3ba9f71cc5d244595dd7
state/report/txt_hash 6053d45a08b8de98992bba19c425084d0f716aa8cac83d40fb570d5827ba0372 0772db0084bc04f9195a32135ce021a1b29e44e857632782f3cf03f2acc961ea
state/st/pdf_hash c7beea28a53f6ceb9f15358c9eec01b85b69b42562a29d36c19d28dbfff5a060 15c23cfe238786c2c9e63eddea6bc40ff3e5f9cbd5eb14a19fbb5a272bb5b825
state/st/txt_hash 376aafea63c364ec86f4bdd83aac199710eba3a94b668cb0c19ee175dc0f54ff 73cb91f5ba2a4777a6b0cd7ca9a6505d560f4a1d9a0a535d8c11d13278da91ef
heuristics/cert_id BSI-DSZ-CC-1102-2019 JISEC-CC-CRP-C0333
heuristics/cert_lab BSI None
heuristics/extracted_versions 80.304.01.0, 01.00.0234, 2.04.003, 2.62.7626 1.01, 1.02, 1.03, 3.5, 1.04, 01.00.01, 01.01, 01.01.00, 10.65, 1.00, 3.11.1, 01.00.00
heuristics/scheme_data None
  • cert_id: C0333
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-01
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP 3352/2552 both with Printer/Scanner/Facsimile Functions - Software: System/Copy 1.04, Network Support 10.65, Fax 01.01.00, RemoteFax 01.00.00, Web Support 1.01, Web Uapl 1.00, NetworkDocBox 1.00, animation 1.00, Engine 1.01:08, OpePanel 1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb 1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 - Printer Unit: Printer 1.02, RPCS 3.11.1, RPCS Font 1.00 - Scanner Unit: Scanner 01.01 - Fax Controller Unit: GWFCU3.5-1(WW) 01.00.01
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0333_it1349.html
  • enhanced:
    • product: Ricoh imagio MP 3352/2552 both with Printer/Scanner/Facsimile Functions
    • toe_version: -Software: System/Copy 1.04 Network Support 10.65 Fax 01.01.00 RemoteFax 01.00.00 Web Support 1.01 Web Uapl 1.00 NetworkDocBox 1.00 animation 1.00 Engine 1.01:08 OpePanel 1.01 LANG0 1.01 LANG1 1.01 Data Erase Onb 1.03m -Hardware: Ic Key 01020714 Ic Hdd 01 -Printer Unit: Printer 1.02 RPCS 3.11.1 RPCS Font 1.00 -Scanner Unit: Scanner 01.01 -Fax Controller Unit: GWFCU3.5-1(WW) 01.00.01
    • product_type: Multi Function Product
    • certification_date: 2012-01-12
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0333_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0333_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0333_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
pdf_data/cert_filename 1102c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1102-2019: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 5: 2
      • EAL 2: 1
      • EAL 5 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 417558
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20190221105324+01'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Security IC, Smart Card, PP-0084, Infineon Technologies AG, IFX
  • /ModDate: D:20190221105535+01'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1102-2019
  • pdf_hyperlinks:
None
pdf_data/report_filename 1102a_pdf.pdf c0333_erpt.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1102-2019
    • cert_item: Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC- dedicated firmware identifier 80.304.01.0 and user guidance
    • developer: Infineon Technologies AG
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1102-2019: 18
  • JP:
    • CRP-C0333-01: 1
    • Certification No. C0333: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR: 3
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • AVA:
    • AVA_VAN.5: 4
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 5
  • ALC_FLR: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 8
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 5 augmented: 3
  • EAL3: 4
  • EAL3 augmented: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h S11 and M11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version, v3, 2019-02-04, “EVALUATION TECHNICAL REPORT SUMMARY: 1
    • SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2018-10-12, “Configuration Management Scope: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 1
    • DPA: 1
  • FI:
    • DFA: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 2
    • NIST SP 800-38B: 3
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 2
    • AIS 24: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • Triple-DES: 2
      • TDES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 3
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies: 8
    • Infineon Technologies AG: 17
    • Infineon: 3
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 884167
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 28
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20190221103533+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Security IC, Smart Card, PP-0084, Infineon Technologies AG, IFX"
  • /ModDate: D:20190221105110+01'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-1102-2019
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 285384
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /Author:
  • /CreationDate: D:20120207145425+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20120207150447+09'00'
  • /Producer: Acrobat Distiller 9.5.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20190221103533+01'00' D:20120207145425+09'00'
pdf_data/report_metadata//Creator Writer PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20190221105110+01'00' D:20120207150447+09'00'
pdf_data/report_metadata//Producer LibreOffice 5.2 Acrobat Distiller 9.5.0 (Windows)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1102-2019
pdf_data/report_metadata/pdf_file_size_bytes 884167 285384
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 28 38
pdf_data/st_filename 1102b_pdf.pdf c0333_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 1
    • O.TDES: 1
    • O.AES: 1
  • T:
    • T.RND: 1
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 1
  • O.AES: 1
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/T
  • T.RND: 1
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 4
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_DVS.2: 8
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 12
  • ASE_CCL: 5
  • ASE_SPD: 4
  • ASE_OBJ: 4
  • ASE_ECD: 4
  • ASE_REQ: 20
  • ASE_TSS: 5
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 10
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5+: 3
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
  • EAL3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_RNG: 4
    • FCS_COP: 8
    • FCS_CKM: 6
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 8
    • FCS_CKM.1: 8
    • FCS_CKM.4: 9
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACF.1: 18
    • FDP_SDC: 2
    • FDP_SDC.1: 5
    • FDP_SDI.2: 5
    • FDP_ITT.1: 3
    • FDP_IFC.1: 7
    • FDP_UCT.1: 7
    • FDP_UIT.1: 7
    • FDP_ACC: 9
    • FDP_ACF: 11
    • FDP_ITC.1: 8
    • FDP_ITC.2: 8
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 7
    • FIA_API.1.1: 1
  • FMT:
    • FMT_MSA.1: 12
    • FMT_MSA.3: 16
    • FMT_SMF.1: 9
    • FMT_LIM: 15
    • FMT_LIM.1: 7
    • FMT_LIM.2: 5
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST.2: 29
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_FLS.1: 5
    • FPT_PHP.3: 3
    • FPT_ITT.1: 3
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 4
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 11
    • FCS_CKM.2: 2
    • FCS_CKM.4: 6
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 7
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 8
  • FCS_RNG: 4
  • FCS_COP: 8
  • FCS_CKM: 6
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 8
  • FCS_CKM.1: 8
  • FCS_CKM.4: 9
  • FCS_CKM.1: 11
  • FCS_COP.1: 11
  • FCS_CKM.2: 2
  • FCS_CKM.4: 6
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 8 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 19
  • FDP_ACF.1: 18
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 3
  • FDP_IFC.1: 7
  • FDP_UCT.1: 7
  • FDP_UIT.1: 7
  • FDP_ACC: 9
  • FDP_ACF: 11
  • FDP_ITC.1: 8
  • FDP_ITC.2: 8
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 8 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 8 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 2
  • FIA_API.1: 7
  • FIA_API.1.1: 1
  • FIA_AFL.1: 8
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 12
  • FMT_MSA.3: 16
  • FMT_SMF.1: 9
  • FMT_LIM: 15
  • FMT_LIM.1: 7
  • FMT_LIM.2: 5
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 29
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 3
  • FPT_ITT.1: 3
  • FPT_TST.2.1: 1
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 12
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 2
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 12 21
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 2
  • MD:
    • MD5:
      • MD5: 2
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 9
    • RND: 2
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 3 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • side channel: 1
    • SPA: 1
    • DPA: 2
  • FI:
    • Malfunction: 5
    • DFA: 2
  • FI:
    • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 5
  • DFA: 2
  • malfunction: 1
pdf_data/st_keywords/standard_id
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9798-2: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 10
      • Triple-DES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 7
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 4
  • 3DES:
    • TDES: 10
    • Triple-DES: 2
    • TDEA: 1
  • 3DES:
    • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 10
  • Triple-DES: 2
  • TDEA: 1
  • 3DES: 6
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 7
    • Infineon Technologies AG: 10
    • Infineon: 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 457925
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /Creator: Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx
  • /Producer: Nuance PDF Create 8
  • /CreationDate: D:20190124153143+01'00'
  • /ModDate: D:20190124153143+01'00'
  • /Author: Infineon Technologies AG
  • /Title: Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx
  • /Keywords: security controller, EAL 5+,
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 683387
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /ModDate: D:20111228102514+09'00'
  • /CreationDate: D:20111228102514+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20190124153143+01'00' D:20111228102514+09'00'
pdf_data/st_metadata//ModDate D:20190124153143+01'00' D:20111228102514+09'00'
pdf_data/st_metadata//Producer Nuance PDF Create 8 Acrobat Distiller 6.0.1 (Windows)
pdf_data/st_metadata//Title Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx untitled
pdf_data/st_metadata/pdf_file_size_bytes 457925 683387
pdf_data/st_metadata/pdf_number_of_pages 52 90
dgst e5f1a79ba3e3483f c3cc027850a37351