Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

- Kanguru Defender Elite 200 with Kanguru Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6,- Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6,- Universal Kanguru Local Administrator, Version 3.2.0.3 and- Kanguru Remote Management Console, Version 5.0.2.6
BSI-DSZ-CC-0772-2014
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE)
BSI-DSZ-CC-0891-V6-2021
name - Kanguru Defender Elite 200 with Kanguru Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6,- Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6,- Universal Kanguru Local Administrator, Version 3.2.0.3 and- Kanguru Remote Management Console, Version 5.0.2.6 Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE)
category Data Protection ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2014-11-07 2021-11-23
not_valid_after 2019-11-08 2026-11-23
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V6b_pdf.pdf
status archived active
manufacturer Kanguru Solutions Infineon Technologies AG
manufacturer_web https://www.kanguru.com https://www.infineon.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V6a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V6c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil fur USB-Datentrager, Version 1.4', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0025b.pdf', 'pp_ids': frozenset({'SCHUTZPROFIL_USB-DATENTRAGER_V1.4'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2015, 1, 20), 'maintenance_title': 'Kanguru Defender Elite 200 and Kanguru Defender 2000, firmware version 2.05.10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772_ma1b_pdf.pdf'}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 1, 28), 'maintenance_title': 'Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V6ma01a_pdf.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 750263fe1f57f5fe48dabfd93f2888723598a932b5c77960f7abc46c05e9a4f7
state/cert/txt_hash None 793aa2c61a5bbf9512d8dfdf06644881844476792bdff5b1bccb91326b408c88
state/report/pdf_hash 16e52e72927a5eee7124e6fde0c186c1d3d113e733e6116f5fdfcc44278c5b57 2eef41ad344883ef9be724a38abdd214fd5ae3d6ffb3835f3c3c0c8b992d6be2
state/report/txt_hash 8cb2309bdc02367be25c3961b565d25c9f78b2d7cdce20c08213092f4a2eff82 623f2fb0f3b64a6fadf1969ffa872d2978937589f4f6a0b0b3ed962bbacea09c
state/st/pdf_hash 077d27d1e2e9eafc65cbb9d302bc66883e2dd06e21ea816741ca25fe7f7dcd7d 0b6642fc6f244d9735b553651f82f9daa45aa4a4e7dfd5131bb0b8d76b1f1cb2
state/st/txt_hash 74714db4c60a8332c3603aaae83a1c8ec3cbea7950400f562332e8ccdcc98147 b36fc1ce836a66a3377b9111058ddeb4334eaf2ddd76d97e72f3e64cf5f40dc2
heuristics/cert_id BSI-DSZ-CC-0772-2014 BSI-DSZ-CC-0891-V6-2021
heuristics/extracted_versions 2.0.0.0, 1.2.1.8, 3.2.0.3, 02.03.10, 5.0.2.6 1.01, 2.02.010, 2.03.008, 2.07.003
heuristics/report_references/directly_referenced_by None 2021-44-INF-4142, 2021-43-INF-4154, 2018-20-INF-4155, BSI-DSZ-CC-0891-V7-2024
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0891-V4-2019
heuristics/report_references/indirectly_referenced_by None 2021-44-INF-4142, 2021-43-INF-4154, 2018-20-INF-4155, BSI-DSZ-CC-0891-V7-2024
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0891-V3-2018, BSI-DSZ-CC-0891-V4-2019, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0891-V2-2016
heuristics/st_references/directly_referenced_by None 2021-44-INF-4142, 2021-43-INF-4154, 2018-20-INF-4155
heuristics/st_references/indirectly_referenced_by None 2021-44-INF-4142, 2021-43-INF-4154, 2018-20-INF-4155
pdf_data/cert_filename None 0891V6c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0891-V5-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 254179
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211021080400+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware including the Flash Loader enhanced by the Mutual Authentication Extension, Infineon Technologies AG
  • /ModDate: D:20211021080739+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0891-V5-2021
  • pdf_hyperlinks:
pdf_data/report_filename 0772a_pdf.pdf 0891V6a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0772-2014
  • cert_item: Kanguru Defender Elite 200 Kanguru Defender 2000 Universal Kanguru Local Administrator, v3.2.0.3 Kanguru Remote Management Console, v5.0.2.6
  • developer: Kanguru Solutions
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0891-V6-2021
  • cert_item: Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0772-2014 BSI-DSZ-CC-0891-V6-2021
pdf_data/report_frontpage/DE/cert_item Kanguru Defender Elite 200 Kanguru Defender 2000 Universal Kanguru Local Administrator, v3.2.0.3 Kanguru Remote Management Console, v5.0.2.6 Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE
pdf_data/report_frontpage/DE/developer Kanguru Solutions Infineon Technologies AG
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 5
    • RSA4096: 5
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 5
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0772-2014: 22
  • BSI-DSZ-CC-0891-V6-2021: 20
  • BSI-DSZ-CC-0891-V4-2019: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0025-2006: 4
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR.1: 4
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 4
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 8
    • EAL 1: 7
    • EAL 4: 7
    • EAL2: 2
    • EAL 3: 4
    • EAL 5: 6
    • EAL 6: 3
    • EAL 7: 4
    • EAL 2 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 5
    • EAL 5: 3
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL6: 2
    • EAL6+: 2
    • EAL 5+: 1
    • EAL 6 augmented: 3
    • EAL6 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 8
  • EAL 1: 7
  • EAL 4: 7
  • EAL2: 2
  • EAL 3: 4
  • EAL 5: 6
  • EAL 6: 3
  • EAL 7: 4
  • EAL 2 augmented: 3
  • EAL 6: 5
  • EAL 5: 3
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL6: 2
  • EAL6+: 2
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL6 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 8 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 6 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 3 5
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP.1: 1
    • FCS_CKM.1: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
  • FIA:
    • FIA_UID.2: 4
    • FIA_UAU.2: 4
    • FIA_UAU.6: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_MTD: 2
    • FMT_SMF: 2
    • FMT_SMF.1: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Report, Version 8, 2014-10-07, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Evaluated Product User Guide, Version 1.20, 2014-10-02 [10] Kanguru Defender Elite 200 User: 1
    • KRMC Administrator's User Manual, Version 5.0.2, 2013-11-01 [14] Configuration lists for the TOE (confidential documents): a) Configuration list for TOE executables, 2014-09-17 b) Configuration list from Phison: 1
  • OutOfScope:
    • out of scope: 1
    • 1976 – 4096 (note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme: 1
    • 8.1.3.1]. 1976 – 4096 (note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme) yes 11. RSA key generation using CryptoGeneratePrime Mask (ACL v2.03: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Common Criteria EAL6 augmented / EAL6+ M7892 Design Steps D11 and G12”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for certification BSI-DSZ-CC-0891-V6-2021, Version 1, 2021-10-22: 1
    • TECHNICAL REPORT SUMMARY (ETR SUMMARY),TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP), TÜV Informationstechnik GmbH (confidential document) [11] M7892 SOLID FLASH™ Controller for Security Applications Hardware Reference Manual, Version 3: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Report, Version 8, 2014-10-07, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Evaluated Product User Guide, Version 1.20, 2014-10-02 [10] Kanguru Defender Elite 200 User: 1
  • KRMC Administrator's User Manual, Version 5.0.2, 2013-11-01 [14] Configuration lists for the TOE (confidential documents): a) Configuration list for TOE executables, 2014-09-17 b) Configuration list from Phison: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Common Criteria EAL6 augmented / EAL6+ M7892 Design Steps D11 and G12”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for certification BSI-DSZ-CC-0891-V6-2021, Version 1, 2021-10-22: 1
  • TECHNICAL REPORT SUMMARY (ETR SUMMARY),TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP), TÜV Informationstechnik GmbH (confidential document) [11] M7892 SOLID FLASH™ Controller for Security Applications Hardware Reference Manual, Version 3: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 3
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key agreement: 1
    • Key Agreement: 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-233: 4
    • K-409: 4
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 3
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 13
  • SHA-256: 1
  • SHA-512: 1
  • SHA-2: 23
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 13 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
  • TRNG:
    • TRNG: 3
  • RNG:
    • RNG: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 2
  • SCA:
    • physical probing: 1
    • side channel: 2
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
    • fault injection: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 2
  • physical tampering: 1
  • DFA: 3
  • fault injection: 1
pdf_data/report_keywords/side_channel_analysis/FI/physical tampering 2 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
  • ISO:
    • ISO/IEC 17065: 2
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
  • FIPS:
    • FIPS197: 2
    • FIPS186-4: 8
    • FIPS180-4: 2
  • NIST:
    • NIST SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS31: 4
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 5
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 38: 1
  • RFC:
    • RFC5639: 8
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 20: 2
  • AIS 32: 1
  • AIS31: 4
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 5
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 2 1
pdf_data/report_keywords/standard_id/ISO/ISO/IEC 15408 2 4
pdf_data/report_keywords/standard_id/ISO/ISO/IEC 18045 2 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 1
      • AES: 4
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 7
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES-256: 1
  • AES: 4
  • AES: 8
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 4 8
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7138: 2
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 12: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Infineon:
    • Infineon: 9
    • Infineon Technologies AG: 20
pdf_data/report_metadata//CreationDate D:20141121083051+01'00' D:20211206072720+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, encrypted USB storage device, Kanguru Defender" Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE)
pdf_data/report_metadata//ModDate D:20141121113713+01'00' D:20211206092306+01'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 LibreOffice 6.3
pdf_data/report_metadata//Subject Common Criteria Certification Common Criteria Certification Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) from Infineon Technologies AG
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0772-2014 Certification Report BSI-DSZ-CC-0891-V6-2021
pdf_data/report_metadata/pdf_file_size_bytes 1643286 878461
pdf_data/report_metadata/pdf_number_of_pages 42 33
pdf_data/st_filename 0772b_pdf.pdf 0891V6b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 23
    • ECC:
      • ECC: 25
  • FF:
    • DH:
      • Diffie-Hellman: 10
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0772: 1
  • BSI-DSZ-CC-0891-V4-: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 3
    • O.TDES: 10
    • O.AES: 10
    • O.SHA: 6
  • T:
    • T.RND: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0025: 6
  • BSI-PP- 0025: 13
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 2 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 5 11
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL6: 7
  • EAL6+: 5
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 4
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_CKM.1: 9
    • FCS_CKM.4: 9
    • FCS_COP.1: 9
    • FCS_RNG: 2
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 3
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ACC.1: 14
    • FDP_ACF.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_IFC.1: 1
  • FIA:
    • FIA_UAU.1: 7
    • FIA_UAU.6: 8
    • FIA_SOS.1: 8
    • FIA_UAU.2: 9
    • FIA_UID.2: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.6.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MSA.1: 8
    • FMT_MTD: 12
    • FMT_SMF: 20
    • FMT_SMR.1: 12
    • FMT_SMF.1: 6
    • FMT_MTD.1: 3
    • FMT_MSA.1.1: 1
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 2
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 9
    • FPT_RCV.4: 8
    • FPT_PHP.1: 8
    • FPT_RCV.4.1: 2
    • FPT_FLS.1.1: 1
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_RNG: 7
    • FCS_COP: 114
    • FCS_CKM: 94
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 24
    • FCS_CKM.4: 29
    • FCS_CKM.1: 33
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 9
    • FDP_SDI.2: 11
    • FDP_ITT.1: 18
    • FDP_IFC.1: 16
    • FDP_ACC.1: 27
    • FDP_ACF.1: 26
    • FDP_SDI.1: 15
    • FDP_ACF: 17
    • FDP_ACC: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 11
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 27
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 24
    • FMT_SMF.1: 15
    • FMT_SMR.1: 5
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST.2: 33
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 24
    • FPT_ITT.1: 14
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_CKM.1: 9
  • FCS_CKM.4: 9
  • FCS_COP.1: 9
  • FCS_RNG: 2
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 1
  • FCS_RNG.1: 13
  • FCS_RNG: 7
  • FCS_COP: 114
  • FCS_CKM: 94
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 24
  • FCS_CKM.4: 29
  • FCS_CKM.1: 33
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 9 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 2 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 15 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 3 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 14
  • FDP_ACF.1: 13
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_IFC.1: 1
  • FDP_SDC: 2
  • FDP_SDC.1: 9
  • FDP_SDI.2: 11
  • FDP_ITT.1: 18
  • FDP_IFC.1: 16
  • FDP_ACC.1: 27
  • FDP_ACF.1: 26
  • FDP_SDI.1: 15
  • FDP_ACF: 17
  • FDP_ACC: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 13 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 1 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 27
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1: 7
  • FIA_UAU.6: 8
  • FIA_SOS.1: 8
  • FIA_UAU.2: 9
  • FIA_UID.2: 10
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.6.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_API: 2
  • FIA_API.1: 11
  • FIA_API.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 8
  • FMT_MTD: 12
  • FMT_SMF: 20
  • FMT_SMR.1: 12
  • FMT_SMF.1: 6
  • FMT_MTD.1: 3
  • FMT_MSA.1.1: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 2
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 1
  • FMT_LIM: 27
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 24
  • FMT_SMF.1: 15
  • FMT_SMR.1: 5
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 12 5
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 9
  • FPT_RCV.4: 8
  • FPT_PHP.1: 8
  • FPT_RCV.4.1: 2
  • FPT_FLS.1.1: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_TST.2: 33
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 24
  • FPT_ITT.1: 14
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 9 18
pdf_data/st_keywords/certification_process/OutOfScope
  • Out of scope: 2
  • 11 1.5.4.3 Out of scope : 1
  • 11 1.5.4.3 Out of scope ........................................................................................... 12 1.5: 1
  • from the KRMC to the device. Commands are queued at the KRMC until polled form the device. 1.5.4.3 Out of scope The TOE supports additional features that are not part of the scope: ● Antivirus solution ●: 1
  • out of scope: 3
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use- case and the authentication functionality is no longer available. 1 Bundesamt: 1
  • related to the TOE authentication is regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. The following: 1
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. CC Developer: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • ECB:
    • ECB: 15
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 9
  • CFB:
    • CFB: 10
pdf_data/st_keywords/cipher_mode/CBC/CBC 1 14
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library v2.02.010: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 40
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-256: 3
  • SHA-512: 3
  • SHA-2: 63
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 3
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 14
  • TRNG:
    • TRNG: 11
    • DTRNG: 1
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 4
    • RNG: 8
pdf_data/st_keywords/randomness/RNG
  • RNG: 14
  • RND: 4
  • RNG: 8
pdf_data/st_keywords/randomness/RNG/RNG 14 8
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 3
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 10
    • SPA: 7
    • DPA: 12
  • FI:
    • Malfunction: 8
    • DFA: 9
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 8
  • DFA: 9
  • fault induction: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 180-4: 2
    • FIPS PUB 800-38: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 2
  • NIST:
    • SP 800-67: 4
    • SP 800-38A: 8
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC 8017: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 11770-: 1
    • ISO/IEC 14888-3: 2
    • ISO/IEC 11770-3: 2
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 2
    • ISO/IEC 9798-2: 1
    • ISO/IEC14443-3: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS 20: 1
  • AIS 31: 1
  • AIS31: 8
  • AIS32: 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • AES_competition:
    • AES:
      • AES: 69
  • DES:
    • DES:
      • DES: 25
    • 3DES:
      • TDES: 42
      • Triple-DES: 4
  • constructions:
    • MAC:
      • HMAC: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 3 69
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 1: 2
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 10
    • Infineon Technologies AG: 20
    • Infineon: 13
pdf_data/st_metadata
  • pdf_file_size_bytes: 704587
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 41
  • /Keywords: Security Target, Common Criteria, USB Storage, Encryption, Protected Storage
  • /Subject:
  • /Title: Kanguru Defender Security Target (version 1.10 as of 2014-10-06)
  • /Creator: Unknown
  • /Author: Andreas Siegert (generated by CCTool version 2.8)
  • /Producer: XEP 4.23
  • /application: CCTool version x.y
  • /Trapped: /False
  • /CreationDate: D:20141006150157Z
  • /ModDate: D:20141006150157Z
  • pdf_hyperlinks: http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf
  • pdf_file_size_bytes: 1022714
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 114
  • /Creator: Microsoft Word - M7892_D11_G12_Security_Lite.docx
  • /Producer: Nuance PDF Create 8
  • /CreationDate: D:20211026173220+02'00'
  • /ModDate: D:20211026173220+02'00'
  • /Author: Infineon Technologies AG
  • /Title: Microsoft Word - M7892_D11_G12_Security_Lite.docx
  • /Keywords: 32-bit security controller
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Andreas Siegert (generated by CCTool version 2.8) Infineon Technologies AG
pdf_data/st_metadata//CreationDate D:20141006150157Z D:20211026173220+02'00'
pdf_data/st_metadata//Creator Unknown Microsoft Word - M7892_D11_G12_Security_Lite.docx
pdf_data/st_metadata//Keywords Security Target, Common Criteria, USB Storage, Encryption, Protected Storage 32-bit security controller
pdf_data/st_metadata//ModDate D:20141006150157Z D:20211026173220+02'00'
pdf_data/st_metadata//Producer XEP 4.23 Nuance PDF Create 8
pdf_data/st_metadata//Title Kanguru Defender Security Target (version 1.10 as of 2014-10-06) Microsoft Word - M7892_D11_G12_Security_Lite.docx
pdf_data/st_metadata/pdf_file_size_bytes 704587 1022714
pdf_data/st_metadata/pdf_hyperlinks http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf
pdf_data/st_metadata/pdf_number_of_pages 41 114
dgst eda06ca3c208ebd0 aa03140b60327aad