Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-0961-V5-2020
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0951-2015
name Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware)
not_valid_before 2020-09-02 2015-11-11
not_valid_after 2025-09-02 2020-11-11
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951b_pdf.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5c_pdf.pdf None
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 0adaf787190b2f58dc2d133ac8d7a6035e1b17f8280d6d58e4cb8613d00e2bb1 None
state/cert/txt_hash 84ef8d29025496f14e9754bda460578e45a4ed00b58184db29b6cce49ccd8f98 None
state/report/pdf_hash fa5ba1932e8d0bc93a7bb23138dd6a0d32b518cb133b7ea79ec43373fdffd4d4 90ba35872c8182062b74e33b24cab1d6ab974dc9ecc0fc0fcff3bd5c1a8bec36
state/report/txt_hash f40f5e74ca65ab9fc18972e33409df5aa611072d65aa44250ca27f11a19e36a4 8a90ae08658412ab16fb7201f0180832c140a1cf7e793a750d342c168edb267f
state/st/pdf_hash 6f2f23498ba95d254a935109429b03b366a3726dabffc2d5b5e9ca7414365738 b1decb1673e0a3794bdb2ed541e9124c1d3ca4513b4947b0eb36f62e2d1f7cbf
state/st/txt_hash 2665e64b3bd0524595d751a483029a1e5386e2cd7ec3b5c064a35c1e5d3e262c 1a762c45d8d5500cb73cfaf450f0b5f9a99908f7e9a2fd2f02263ce4df6d507b
heuristics/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0951-2015
heuristics/extracted_versions - 1.01, 2.03.008
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018
heuristics/report_references/directly_referencing BSI-DSZ-CC-0961-V4-2019 BSI-DSZ-CC-0891-2015
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1092-2020, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V4-2019, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-0951-V3-2018, BSI-DSZ-CC-0951-V5-2021, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018
pdf_data/cert_filename 0961V5c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0961-V5-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 295404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200907074821+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
  • /ModDate: D:20200907075007+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V5-2020
  • pdf_hyperlinks:
None
pdf_data/report_filename 0961V5a_pdf.pdf 0951a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0951-2015
pdf_data/report_frontpage/DE/cert_item Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 6
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 7
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
  • DH:
    • Diffie-Hellman: 1
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 4
  • RSA4096: 1
  • RSA2048: 3
  • RSA4096: 3
  • RSA-2048: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 4 3
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 1 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0961-V5-2020: 21
  • BSI-DSZ-CC-0961-V4-: 1
  • BSI-DSZ-CC-0961-V4-2019: 2
  • BSI-DSZ-CC-0951-2015: 26
  • BSI-DSZ-CC-0891-2015: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 4
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC: 2
    • ALC_TAT: 2
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_FLR.1: 6
  • ALC_FLR: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC: 2
  • ALC_TAT: 2
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 4
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 6
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 1 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL6: 3
    • EAL6+: 3
    • EAL 5+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
    • EAL6 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL6: 3
  • EAL6+: 3
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 9
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 10
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 4 8
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). 20 / 33 BSI-DSZ-CC-0961-V5-2020 Certification Report As a result of the evaluation the verdict: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • RSA - EC - SHA-2 – Toolbox, for Common Criteria EAL6 augmented (EAL6+), Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2015-11-03, Evaluation Technical Report - Summary, TÜV: 1
    • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • 2, 2015-11-03, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION, TÜVIT Informationstechnik (confidential document) [11] Configuration list for the TOE, Version 0.7, 2015-08-21, “Life Cycle Support ALC_CMC, ALC_TAT: 1
    • EAL6 augmented (EAL6+) M5073 G11 Including optional Software Libraries RSA - EC - SHA-2 – Toolbox” (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v2.03: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • RSA - EC - SHA-2 – Toolbox, for Common Criteria EAL6 augmented (EAL6+), Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2015-11-03, Evaluation Technical Report - Summary, TÜV: 1
  • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • 2, 2015-11-03, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION, TÜVIT Informationstechnik (confidential document) [11] Configuration list for the TOE, Version 0.7, 2015-08-21, “Life Cycle Support ALC_CMC, ALC_TAT: 1
  • EAL6 augmented (EAL6+) M5073 G11 Including optional Software Libraries RSA - EC - SHA-2 – Toolbox” (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v2.03: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
pdf_data/report_keywords/cipher_mode/CBC/CBC 4 3
pdf_data/report_keywords/cipher_mode/ECB/ECB 4 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility
  • DeutscheTelekom:
    • Deutsche Telekom Security: 2
  • TSystems:
    • T-Systems International: 2
  • TUV:
    • TÜV Informationstechnik: 3
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-2: 24
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/randomness/RNG/RNG 1 3
pdf_data/report_keywords/randomness/TRNG/TRNG 1 4
pdf_data/report_keywords/side_channel_analysis/FI/DFA 2 3
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 2 3
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 2 3
pdf_data/report_keywords/side_channel_analysis/other/JIL 5 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 28: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 3
    • FIPS180-4: 2
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
  • BSI:
    • AIS31: 3
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 4
    • AIS 37: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 14: 1
    • AIS 19: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 1
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 28: 1
  • AIS31: 3
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 37: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 4
pdf_data/report_keywords/standard_id/BSI/AIS 34 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/BSI/AIS31 4 3
pdf_data/report_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 1
  • FIPS 197: 1
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 180-4: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
pdf_data/report_keywords/standard_id/PKCS
  • PKCS #1: 2
  • PKCS #1: 1
  • PKCS#1: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 2 1
pdf_data/report_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC5639: 5
  • RFC 5639: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 17 8
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 2
  • Triple-DES: 3
  • TDES: 5
  • TDEA: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDEA 2 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 2 5
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 2
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 2
  • CMAC: 2
  • CBC-MAC: 2
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 24
    • Infineon Technologies AG: 24
    • Infineon Technologies: 1
  • GD:
    • G&D: 1
  • Infineon:
    • Infineon: 15
    • Infineon Technologies AG: 19
    • Infineon Technologies: 8
pdf_data/report_keywords/vendor/Infineon/Infineon 24 15
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 1 8
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 24 19
pdf_data/report_metadata//CreationDate D:20200907073231+02'00' D:20151123101538+01'00'
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084 "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG"
pdf_data/report_metadata//ModDate D:20200907075044+02'00' D:20151123105437+01'00'
pdf_data/report_metadata//Producer LibreOffice 6.2 LibreOffice 4.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0961-V5-2020 Certification Report BSI-DSZ-CC-0951-2015
pdf_data/report_metadata/pdf_file_size_bytes 833065 1421232
pdf_data/report_metadata/pdf_number_of_pages 33 46
pdf_data/st_filename 0961V5b_pdf.pdf 0951b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 18 19
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 12 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 31 23
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 14 10
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.TDES: 7
    • O.AES: 8
    • O.RND: 4
  • T:
    • T.RND: 1
  • O:
    • O.TDES: 6
    • O.AES: 7
    • O.SHA: 5
    • O.RND: 3
  • T:
    • T.RND: 1
  • OE:
    • OE.PROCESS-SEC-IC: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
  • O.TDES: 6
  • O.AES: 7
  • O.SHA: 5
  • O.RND: 3
pdf_data/st_keywords/cc_claims/O/O.AES 8 7
pdf_data/st_keywords/cc_claims/O/O.RND 4 3
pdf_data/st_keywords/cc_claims/O/O.TDES 7 6
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 3 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.3: 2
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.3 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 10 6
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
  • ALC_FLR.1: 11
  • ALC_DVS.2: 4
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 4
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 10 11
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 7 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 18 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 13 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 63 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 24 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.2 1 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 3
pdf_data/st_keywords/cc_security_level/EAL/EAL6 163 7
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 159 4
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 159 5
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_CKM.1: 21
    • FCS_CKM: 41
    • FCS_COP: 61
    • FCS_RNG: 9
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_CKM.4: 22
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDI.1: 16
    • FDP_ACC.1: 25
    • FDP_ACF.1: 21
    • FDP_SDC: 3
    • FDP_SDC.1: 7
    • FDP_SDI.2: 15
    • FDP_ITT.1: 19
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 20
    • FDP_ITC.2: 20
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 19
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM: 26
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 8
    • FPT_TST.2: 30
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 24
    • FPT_ITT.1: 13
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
  • FCS_RNG.1: 13
  • FCS_CKM.1: 21
  • FCS_CKM: 41
  • FCS_COP: 61
  • FCS_RNG: 9
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_CKM.4: 22
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 157 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 42 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 43 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 191 61
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 38 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 15 13
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_SDI.1: 16
  • FDP_ACC.1: 25
  • FDP_ACF.1: 21
  • FDP_SDC: 3
  • FDP_SDC.1: 7
  • FDP_SDI.2: 15
  • FDP_ITT.1: 19
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 29 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 26 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 35 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 35 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 21 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 11 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 26 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 14
  • FIA_API: 4
  • FIA_API.1.1: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_MSA.1: 19
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM: 26
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 35 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 18 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
  • FPT_TST: 8
  • FPT_TST.2: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 24
  • FPT_ITT.1: 13
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 31 20
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 22 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 34 24
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 31 30
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 6
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 14 9
pdf_data/st_keywords/cipher_mode/CFB/CFB 9 1
pdf_data/st_keywords/cipher_mode/ECB/ECB 17 9
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key agreement 3 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • K-163: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 26
      • SHA1: 1
    • SHA2:
      • SHA-256: 26
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 27
  • SHA:
    • SHA2:
      • SHA-256: 5
      • SHA-512: 5
      • SHA-2: 64
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 26
    • SHA1: 1
  • SHA2:
    • SHA-256: 26
    • SHA256: 1
  • SHA2:
    • SHA-256: 5
    • SHA-512: 5
    • SHA-2: 64
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 26
  • SHA256: 1
  • SHA-256: 5
  • SHA-512: 5
  • SHA-2: 64
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 26 5
pdf_data/st_keywords/randomness/PRNG/PRNG 1 6
pdf_data/st_keywords/randomness/RNG/RND 5 4
pdf_data/st_keywords/randomness/RNG/RNG 25 9
pdf_data/st_keywords/randomness/TRNG/TRNG 3 11
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 8
    • SPA: 7
    • DPA: 8
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 9
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
  • Malfunction: 12
  • malfunction: 1
  • DFA: 9
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 3 9
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 12
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 8
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 18 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 3
    • FIPS PUB 186-4: 2
  • NIST:
    • SP 800-67: 3
    • SP 800-38A: 6
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 9797-1: 4
    • ISO/IEC 10118-3: 2
    • ISO/IEC 18033-3: 2
    • ISO/IEC 14888-3: 7
    • ISO/IEC 11770-3: 3
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
  • AIS31: 8
  • AIS32: 6
pdf_data/st_keywords/standard_id/BSI/AIS31 24 8
pdf_data/st_keywords/standard_id/BSI/AIS32 10 6
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 180-4: 3
  • FIPS 197: 3
  • FIPS PUB 186-4: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 1 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 18092: 4
  • ISO/IEC 9797-1: 4
  • ISO/IEC 10118-3: 2
  • ISO/IEC 18033-3: 2
  • ISO/IEC 14888-3: 7
  • ISO/IEC 11770-3: 3
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 11770-3 1 3
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14888-3 1 7
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18033-3 8 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9797-1 7 4
pdf_data/st_keywords/standard_id/NIST
  • SP 800-38A: 16
  • SP 800-67: 4
  • SP 800-38B: 4
  • SP 800-22: 1
  • NIST SP 800-90A: 2
  • SP 800-67: 3
  • SP 800-38A: 6
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 16 6
pdf_data/st_keywords/standard_id/NIST/SP 800-67 4 3
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC 5639: 2
  • RFC3447: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 88
  • AES-128: 4
  • AES: 39
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 88 39
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
  • TDES: 14
  • Triple-DES: 3
  • 3DES: 4
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 3 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 56 14
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 32 16
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 33
  • CBC-MAC: 6
  • CBC-MAC: 6
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03111: 1
  • BSI TR-02102: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 18 12
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 24 8
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 16 23
pdf_data/st_metadata//Author Jürgen Noller Hans-Ulrich Buchmüller
pdf_data/st_metadata//CreationDate D:20200505140547+02'00' D:20151103150230+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Keywords contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm
pdf_data/st_metadata//ModDate D:20200505140547+02'00' D:20151103150230+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Subject Common Criteria Security Target M7892 Integrity Guard
pdf_data/st_metadata//Title Security Target IFX_CCI_3h with Options Public Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 2311245 1509157
pdf_data/st_metadata/pdf_number_of_pages 159 121
dgst f3e9a0e089db2a3e 429a73f9bb0ca435