Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-0961-V5-2020
Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software
BSI-DSZ-CC-0946-2014
name Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software
not_valid_before 2020-09-02 2014-10-28
not_valid_after 2025-09-02 2019-10-29
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0946b_pdf.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0946a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 0adaf787190b2f58dc2d133ac8d7a6035e1b17f8280d6d58e4cb8613d00e2bb1 None
state/cert/txt_hash 84ef8d29025496f14e9754bda460578e45a4ed00b58184db29b6cce49ccd8f98 None
state/report/pdf_hash fa5ba1932e8d0bc93a7bb23138dd6a0d32b518cb133b7ea79ec43373fdffd4d4 935acee1b7156673697a64b3e7e79cb2c707efa8b477ef11ab60d4b393220df4
state/report/txt_hash f40f5e74ca65ab9fc18972e33409df5aa611072d65aa44250ca27f11a19e36a4 587e8bc97292c35fbe9c9d2a7eb916a12301efbc24227634101a50a7cfec5ab9
state/st/pdf_hash 6f2f23498ba95d254a935109429b03b366a3726dabffc2d5b5e9ca7414365738 8bbaf6734819db0bbcf35b3d39b3fa4b60a3e083da8a8107d674c92321ee0c71
state/st/txt_hash 2665e64b3bd0524595d751a483029a1e5386e2cd7ec3b5c064a35c1e5d3e262c 8e23f90986159345a4eab7f550d51564dd3a323ae222477aaa79755734406bbd
heuristics/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0946-2014
heuristics/extracted_versions - 1.03.006
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-0946-V2-2015, ANSSI-CC-2016/60
heuristics/report_references/directly_referencing BSI-DSZ-CC-0961-V4-2019 BSI-DSZ-CC-0827-V2-2014
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-0946-V3-2017, BSI-DSZ-CC-0946-V2-2015, ANSSI-CC-2019/38, ANSSI-CC-2016/60
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0961-V3-2018, BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0961-V4-2019, BSI-DSZ-CC-0961-V2-2018 BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0791-2012
heuristics/st_references/directly_referenced_by None ANSSI-CC-2016/60
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2019/38, ANSSI-CC-2016/60
pdf_data/cert_filename 0961V5c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0961-V5-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 295404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200907074821+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
  • /ModDate: D:20200907075007+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V5-2020
  • pdf_hyperlinks:
None
pdf_data/report_filename 0961V5a_pdf.pdf 0946a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 5 augmented by AVA_VAN.5 and ALC_DVS.2 SOGIS Recognition Agreement
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0946-2014
pdf_data/report_frontpage/DE/cert_item Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 7
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
  • DH:
    • Diffie-Hellman: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 4 2
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 1 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0961-V5-2020: 21
  • BSI-DSZ-CC-0961-V4-: 1
  • BSI-DSZ-CC-0961-V4-2019: 2
  • BSI-DSZ-CC-0946-2014: 25
  • BSI-DSZ-CC-0827-V2-2014: 3
  • BSI-DSZ-CC-S-0023-2013: 1
  • BSI-DSZ-CC-S-0015-2012: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_FLR: 3
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 7
  • ALC_FLR: 3
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 7
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 5: 8
    • EAL 4: 4
    • EAL1: 7
    • EAL4: 6
    • EAL 2: 1
    • EAL5+: 1
    • EAL6: 4
    • EAL2: 3
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
  • EAL 5: 8
  • EAL 4: 4
  • EAL1: 7
  • EAL4: 6
  • EAL 2: 1
  • EAL5+: 1
  • EAL6: 4
  • EAL2: 3
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 8
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). 20 / 33 BSI-DSZ-CC-0961-V5-2020 Certification Report As a result of the evaluation the verdict: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • ConfidentialDocument:
    • optional Software Libraries RSA - EC – Toolbox, Version 0.1, 2014-09-01, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
    • for the M5072 G11 with Crypto Libraries, Version 3, 2014-10-27, TÜV Informationstechnik GmbH, (confidential document) 8 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
    • according to AIS 36 for the M5072 G11, Version 3, 2014-10-27, TÜV Informationstechnik GmbH (confidential document) [11] Configuration Management Scope M5072 G11 including optional Software Libraries RSA - EC –: 1
    • Version 0.1, 2014-09-05, Infineon Technologies AG (confidential document) [12] M5072 Security Guidelines User’s Manual, 2014-06-25, Infineon Technologies AG [13] SLE 97: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • optional Software Libraries RSA - EC – Toolbox, Version 0.1, 2014-09-01, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • for the M5072 G11 with Crypto Libraries, Version 3, 2014-10-27, TÜV Informationstechnik GmbH, (confidential document) 8 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
  • according to AIS 36 for the M5072 G11, Version 3, 2014-10-27, TÜV Informationstechnik GmbH (confidential document) [11] Configuration Management Scope M5072 G11 including optional Software Libraries RSA - EC –: 1
  • Version 0.1, 2014-09-05, Infineon Technologies AG (confidential document) [12] M5072 Security Guidelines User’s Manual, 2014-06-25, Infineon Technologies AG [13] SLE 97: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
pdf_data/report_keywords/cipher_mode/CBC/CBC 4 3
pdf_data/report_keywords/cipher_mode/ECB/ECB 4 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility
  • DeutscheTelekom:
    • Deutsche Telekom Security: 2
  • TSystems:
    • T-Systems International: 2
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/randomness/RNG/RNG 1 3
pdf_data/report_keywords/randomness/TRNG/TRNG 1 4
pdf_data/report_keywords/side_channel_analysis/FI/DFA 2 6
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 2
  • DPA: 2
  • physical probing: 1
  • side channel: 1
  • SPA: 5
  • DPA: 6
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 2 6
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 2 5
pdf_data/report_keywords/side_channel_analysis/other/JIL 5 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 28: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 3
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 2
    • PKCS#1: 1
  • BSI:
    • AIS31: 3
    • AIS32: 1
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 3
    • AIS 36: 3
    • AIS 35: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 2
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 28: 1
  • AIS31: 3
  • AIS32: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 3
  • AIS 36: 3
  • AIS 35: 2
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 2
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 3
pdf_data/report_keywords/standard_id/BSI/AIS 34 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/BSI/AIS31 4 3
pdf_data/report_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 1
  • FIPS 197: 1
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS 186-4: 1
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/PKCS
  • PKCS #1: 2
  • PKCS #1: 2
  • PKCS#1: 1
pdf_data/report_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC5639: 5
  • RFC 5639: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 3
      • TDES: 3
      • TDEA: 1
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 17 9
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 2
  • Triple-DES: 3
  • TDES: 3
  • TDEA: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDEA 2 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 2 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 4
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7138: 2
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 24
    • Infineon Technologies AG: 24
    • Infineon Technologies: 1
  • GD:
    • G&D: 1
  • Infineon:
    • Infineon Technologies: 16
    • Infineon Technologies AG: 21
    • Infineon: 4
pdf_data/report_keywords/vendor/Infineon/Infineon 24 4
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 1 16
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 24 21
pdf_data/report_metadata//CreationDate D:20200907073231+02'00' D:20141113145040+01'00'
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084 "Common Criteria, Certification, Zertifizierung"
pdf_data/report_metadata//ModDate D:20200907075044+02'00' D:20141113145650+01'00'
pdf_data/report_metadata//Producer LibreOffice 6.2 LibreOffice 4.2
pdf_data/report_metadata//Subject Common Criteria Certification M5072 G11, Smart Card
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0961-V5-2020 Certification Report BSI-DSZ-CC-0946-2014
pdf_data/report_metadata/pdf_file_size_bytes 833065 990476
pdf_data/report_metadata/pdf_number_of_pages 33 44
pdf_data/st_filename 0961V5b_pdf.pdf 0946b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 18 20
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 12 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 31 14
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 14 5
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA4096 1 2
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 4 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 9
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 7 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 18 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 13 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 63 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 24 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 4
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 2
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 163
  • EAL6+: 159
  • EAL 6: 1
  • EAL6 augmented: 159
  • EAL 6 augmented: 1
  • EAL5: 7
  • EAL5+: 1
  • EAL 5: 4
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 12
    • FCS_RNG.1: 30
    • FCS_COP.1: 27
    • FCS_CKM.1: 31
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 47
    • FCS_CKM.4: 23
    • FCS_CKM: 23
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 20
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 13
    • FDP_IFC.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 17
    • FDP_ITC.2: 17
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 18
    • FMT_MSA.3: 19
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 16
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
  • FCS_RNG: 12
  • FCS_RNG.1: 30
  • FCS_COP.1: 27
  • FCS_CKM.1: 31
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 47
  • FCS_CKM.4: 23
  • FCS_CKM: 23
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 157 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 42 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 43 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 191 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 38 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 15 30
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 20
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 13
  • FDP_IFC.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 17
  • FDP_ITC.2: 17
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 29 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 26 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 35 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 35 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 21 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 26 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 14
  • FIA_API: 4
  • FIA_API.1.1: 1
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_MSA.1: 18
  • FMT_MSA.3: 19
  • FMT_SMF.1: 15
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 35 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 16
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 31 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 22 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 34 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 31 36
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 7
pdf_data/st_keywords/cipher_mode/CBC/CBC 14 7
pdf_data/st_keywords/cipher_mode/ECB/ECB 17 7
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 3
  • Key Agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/st_keywords/hash_function/MD/MD5/MD5 27 46
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 26
  • SHA1: 1
  • SHA1: 46
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 1 46
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 26
  • SHA256: 1
  • SHA256: 46
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 1 46
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
    • DTRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
  • TRNG:
    • TRNG: 14
  • RNG:
    • RND: 2
    • RNG: 10
pdf_data/st_keywords/randomness/RNG/RND 5 2
pdf_data/st_keywords/randomness/RNG/RNG 25 10
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 3
  • DTRNG: 1
  • TRNG: 14
pdf_data/st_keywords/randomness/TRNG/TRNG 3 14
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
pdf_data/st_keywords/side_channel_analysis/FI/DFA 3 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 12
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 18
  • DPA: 2
  • SPA: 1
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 6
  • Side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 6
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 18 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 197: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
    • AIS32: 4
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
  • AIS31: 5
  • AIS32: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 24 5
pdf_data/st_keywords/standard_id/BSI/AIS32 10 4
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 197: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS #1: 2
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC3447: 11
  • RFC 5639: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 2 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 88
      • AES-128: 4
  • DES:
    • DES:
      • DES: 32
    • 3DES:
      • TDES: 56
      • 3DES: 4
      • TDEA: 3
      • TripleDES: 2
      • Triple-DES: 3
  • constructions:
    • MAC:
      • CMAC: 33
      • CBC-MAC: 6
  • AES_competition:
    • AES:
      • AES: 27
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • 3DES: 17
      • Triple-DES: 2
      • TDES: 4
      • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 88
  • AES-128: 4
  • AES: 27
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 88 27
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
  • 3DES: 17
  • Triple-DES: 2
  • TDES: 4
  • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 17
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 3 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 56 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 32 5
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03111: 1
  • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon/Infineon 18 7
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 24 8
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 16 19
pdf_data/st_metadata//CreationDate D:20200505140547+02'00' D:20140919112831+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Keywords contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm TSMC, Infineon, RSA, Eliptic Curve, Library, multi interface, high end security controler, ARM CPU, ARM Core, robust, CCv3.1, EAL5+, secure controller, EAL5+, augmented, high attack potential, AVA_VAN.5, PP0035
pdf_data/st_metadata//ModDate D:20200505140547+02'00' D:20141113155002+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Subject Common Criteria Security Target Lite M5072 G11
pdf_data/st_metadata//Title Security Target IFX_CCI_3h with Options Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 2311245 998321
pdf_data/st_metadata/pdf_number_of_pages 159 82
dgst f3e9a0e089db2a3e 367e0760557d990d