Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-0961-V5-2020
Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0891-V2-2016
name Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware)
not_valid_before 2020-09-02 2016-12-20
not_valid_after 2025-09-02 2021-12-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V2b_pdf.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V2a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5c_pdf.pdf None
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 0adaf787190b2f58dc2d133ac8d7a6035e1b17f8280d6d58e4cb8613d00e2bb1 None
state/cert/txt_hash 84ef8d29025496f14e9754bda460578e45a4ed00b58184db29b6cce49ccd8f98 None
state/report/pdf_hash fa5ba1932e8d0bc93a7bb23138dd6a0d32b518cb133b7ea79ec43373fdffd4d4 9945b7d3b0356021c38fe5dfaef23ccfce0945fc223844d48c2455403dd38b46
state/report/txt_hash f40f5e74ca65ab9fc18972e33409df5aa611072d65aa44250ca27f11a19e36a4 e71b9a66aba5412d0aacae08c557832a5d5d07839c9b3f6c6e91884f740d9dc2
state/st/pdf_hash 6f2f23498ba95d254a935109429b03b366a3726dabffc2d5b5e9ca7414365738 1d498c6b156e29079aac67c4a0bc56ccaddb460cc34d2182c0da4d8045536909
state/st/txt_hash 2665e64b3bd0524595d751a483029a1e5386e2cd7ec3b5c064a35c1e5d3e262c eec8796b0551a13865067fb4f58b363a9efb36ba8787c8b9780ed664098850d4
heuristics/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0891-V2-2016
heuristics/extracted_versions - 1.01, 2.02.010, 2.03.008
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-0980-2017, BSI-DSZ-CC-1003-2018, ANSSI-CC-2017/76, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-0961-V2-2018, ANSSI-CC-2017/21, ANSSI-CC-2018/21, ANSSI-CC-2017/82, ANSSI-CC-2017/19, ANSSI-CC-2017/07, ANSSI-CC-2017/20, ANSSI-CC-2017/83, BSI-DSZ-CC-0891-V3-2018, ANSSI-CC-2017/81, ANSSI-CC-2017/22, NSCIB-CC-16-95781-CR, ANSSI-CC-2017/54, ANSSI-CC-2018/11, ANSSI-CC-2018/24
heuristics/report_references/directly_referencing BSI-DSZ-CC-0961-V4-2019 BSI-DSZ-CC-0891-2015
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-1003-2018, ANSSI-CC-2017/76, 2016-32-INF-2110, ANSSI-CC-2017/21, ANSSI-CC-2020/33, ANSSI-CC-2018/21, ANSSI-CC-2017/82, ANSSI-CC-2017/19, ANSSI-CC-2017/07, ANSSI-CC-2017/20, ANSSI-CC-2017/83, 2016-31-INF-2102, BSI-DSZ-CC-0891-V3-2018, ANSSI-CC-2017/81, ANSSI-CC-2017/22, 2016-30-INF-2094, NSCIB-CC-16-95781-CR, ANSSI-CC-2017/54, ANSSI-CC-2018/11, ANSSI-CC-2018/24
heuristics/st_references/indirectly_referenced_by None 2017-17-INF-3169, BSI-DSZ-CC-1003-2018, BSI-DSZ-CC-0869-V2-2019, ANSSI-CC-2020/42, NSCIB-CC-146301-CR2, ANSSI-CC-2017/76, ANSSI-CC-2020/43, 2016-32-INF-2110, ANSSI-CC-2019/09, BSI-DSZ-CC-0891-V4-2019, BSI-DSZ-CC-1000-2023, ANSSI-CC-2017/21, ANSSI-CC-2020/44, ANSSI-CC-2020/33, BSI-DSZ-CC-1112-V2-2021, BSI-DSZ-CC-1033-2019, BSI-DSZ-CC-1033-V2-2021, ANSSI-CC-2018/21, 2017-18-INF-3170, ANSSI-CC-2017/82, ANSSI-CC-2017/19, BSI-DSZ-CC-1036-2019, ANSSI-CC-2017/07, ANSSI-CC-2017/20, BSI-DSZ-CC-1034-2019, ANSSI-CC-2017/83, 2016-31-INF-2102, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45, 2017-19-INF-3171, BSI-DSZ-CC-1112-2020, OCSI/CERT/CCL/14/2022/RC, BSI-DSZ-CC-0891-V3-2018, ANSSI-CC-2017/81, ANSSI-CC-2017/22, NSCIB-CC-0112113-CR, BSI-DSZ-CC-1105-2020, ANSSI-CC-2020/49, 2016-30-INF-2094, NSCIB-CC-16-95781-CR, ANSSI-CC-2017/54, ANSSI-CC-2018/11, ANSSI-CC-2018/24
pdf_data/cert_filename 0961V5c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0961-V5-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 295404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200907074821+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
  • /ModDate: D:20200907075007+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V5-2020
  • pdf_hyperlinks:
None
pdf_data/report_filename 0961V5a_pdf.pdf 0891V2a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0891-V2-2016
pdf_data/report_frontpage/DE/cert_item Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 4
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA-2048: 1
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 1
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 4
  • RSA4096: 1
  • RSA-2048: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 4 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0961-V5-2020: 21
  • BSI-DSZ-CC-0961-V4-: 1
  • BSI-DSZ-CC-0961-V4-2019: 2
  • BSI-DSZ-CC-0891-V2-2016: 25
  • BSI-DSZ-CC-0891-2015: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 3
    • ALC_DVS.2: 3
    • ALC_CMS.5: 3
    • ALC_TAT.2: 2
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 2
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_FLR.1: 6
  • ALC_FLR: 3
  • ALC_DVS.2: 3
  • ALC_CMS.5: 3
  • ALC_TAT.2: 2
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 2
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 6
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL 5+: 1
    • EAL6: 1
    • EAL6+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
    • EAL6 augmented: 1
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL6: 1
  • EAL6+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 9
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 10
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 4 8
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). 20 / 33 BSI-DSZ-CC-0961-V5-2020 Certification Report As a result of the evaluation the verdict: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Confidential Security Target – M7892 Design Steps D11 and G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 2016-11-25, Evaluation Technical Report Summary (ETR: 1
    • TÜViT, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 1, 2016-12-02, Evaluation Technical Report For Composite Evaluation (ETR COMP), TÜViT (confidential document) [11] Configuration Management Scope for Common Criteria with Evaluation Assurance Level EAL6: 1
    • Libraries RSA - EC - SHA-2 - Toolbox - SCL, Version 1.5, 2016-10-04, Infineon Technologies AG (confidential document) [12] M7892 Security Guidelines, 2016-10-12, Infineon Technologies AG [13] M7892 SOLID FLASH: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Confidential Security Target – M7892 Design Steps D11 and G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 2016-11-25, Evaluation Technical Report Summary (ETR: 1
  • TÜViT, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 1, 2016-12-02, Evaluation Technical Report For Composite Evaluation (ETR COMP), TÜViT (confidential document) [11] Configuration Management Scope for Common Criteria with Evaluation Assurance Level EAL6: 1
  • Libraries RSA - EC - SHA-2 - Toolbox - SCL, Version 1.5, 2016-10-04, Infineon Technologies AG (confidential document) [12] M7892 Security Guidelines, 2016-10-12, Infineon Technologies AG [13] M7892 SOLID FLASH: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • DeutscheTelekom:
    • Deutsche Telekom Security: 2
  • TSystems:
    • T-Systems International: 2
  • TUV:
    • TÜV Informationstechnik: 2
    • TÜViT: 2
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-2: 17
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/TRNG/TRNG 1 2
pdf_data/report_keywords/side_channel_analysis/FI/DFA 2 3
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 2
  • DPA: 2
  • SPA: 3
  • DPA: 3
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 2 3
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 2 3
pdf_data/report_keywords/side_channel_analysis/other/JIL 5 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 28: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 28: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 46: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 17 5
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 2
  • Triple-DES: 2
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 4
pdf_data/report_keywords/vendor/GD
  • G&D: 1
  • G&D: 1
  • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 24 10
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 1 11
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 24 20
pdf_data/report_metadata//CreationDate D:20200907073231+02'00' D:20170112112116+01'00'
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084 "Common Criteria, Certification, Zertifizierung, PP-0084, Sicherheits IC, Security IC, SmartCard"
pdf_data/report_metadata//ModDate D:20200907075044+02'00' D:20170116131102+01'00'
pdf_data/report_metadata//Producer LibreOffice 6.2 LibreOffice 4.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0961-V5-2020 Certification Report BSI-DSZ-CC-0891-V2-2016
pdf_data/report_metadata/pdf_file_size_bytes 833065 1274003
pdf_data/report_metadata/pdf_number_of_pages 33 42
pdf_data/st_filename 0961V5b_pdf.pdf 0891V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 18 19
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 12 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 31 25
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 14 9
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
  • O.TDES: 6
  • O.AES: 7
  • O.SHA: 5
  • O.RND: 3
pdf_data/st_keywords/cc_claims/O/O.AES 8 7
pdf_data/st_keywords/cc_claims/O/O.RND 4 3
pdf_data/st_keywords/cc_claims/O/O.TDES 7 6
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 5
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 3 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 10 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 10 11
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 7 6
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 13 7
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 63 33
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 7
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 24 17
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 2
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 163
  • EAL6+: 159
  • EAL 6: 1
  • EAL6 augmented: 159
  • EAL 6 augmented: 1
  • EAL6: 106
  • EAL6+: 104
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 103
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 163 106
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 159 103
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 159 104
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 14
    • FCS_RNG: 7
    • FCS_COP: 80
    • FCS_CKM: 61
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 23
    • FCS_CKM.1: 29
    • FCS_CKM.4: 29
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 3
    • FDP_SDC.1: 8
    • FDP_SDI.2: 12
    • FDP_ITT.1: 18
    • FDP_IFC.1: 16
    • FDP_ACC.1: 23
    • FDP_ACF.1: 20
    • FDP_SDI.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 25
    • FDP_ITC.2: 25
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
  • FIA:
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_LIM: 26
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 19
    • FMT_SMF.1: 14
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST.2: 33
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 24
    • FPT_ITT.1: 14
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
  • FCS_RNG.1: 14
  • FCS_RNG: 7
  • FCS_COP: 80
  • FCS_CKM: 61
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 23
  • FCS_CKM.1: 29
  • FCS_CKM.4: 29
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 157 61
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 42 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 43 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 191 80
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 38 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 15 14
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_SDC: 3
  • FDP_SDC.1: 8
  • FDP_SDI.2: 12
  • FDP_ITT.1: 18
  • FDP_IFC.1: 16
  • FDP_ACC.1: 23
  • FDP_ACF.1: 20
  • FDP_SDI.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 25
  • FDP_ITC.2: 25
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 29 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 26 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 35 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 35 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 21 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 11 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 26 12
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 14
  • FIA_API: 4
  • FIA_API.1.1: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_LIM: 26
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 19
  • FMT_SMF.1: 14
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 35 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 14
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
  • FPT_TST.2: 33
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 24
  • FPT_ITT.1: 14
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 31 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 22 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 34 24
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 31 33
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 6
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 14 17
pdf_data/st_keywords/cipher_mode/CFB/CFB 9 12
pdf_data/st_keywords/cipher_mode/CTR/CTR 8 9
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library v2.02.010: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
  • KA:
    • Key Agreement: 2
    • Key agreement: 1
pdf_data/st_keywords/crypto_scheme/KA/Key agreement 3 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • K-163: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 26
      • SHA1: 1
    • SHA2:
      • SHA-256: 26
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 27
  • SHA:
    • SHA2:
      • SHA-256: 5
      • SHA-512: 5
      • SHA-2: 62
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 26
    • SHA1: 1
  • SHA2:
    • SHA-256: 26
    • SHA256: 1
  • SHA2:
    • SHA-256: 5
    • SHA-512: 5
    • SHA-2: 62
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 26
  • SHA256: 1
  • SHA-256: 5
  • SHA-512: 5
  • SHA-2: 62
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 26 5
pdf_data/st_keywords/randomness/PRNG/PRNG 1 6
pdf_data/st_keywords/randomness/RNG/RND 5 4
pdf_data/st_keywords/randomness/RNG/RNG 25 9
pdf_data/st_keywords/randomness/TRNG/TRNG 3 12
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 9
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 8
    • SPA: 7
    • DPA: 9
  • FI:
    • Malfunction: 8
    • DFA: 9
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
  • Malfunction: 8
  • DFA: 9
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 3 9
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 8
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 9
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 9
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 18 8
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
  • AIS31: 8
  • AIS32: 6
pdf_data/st_keywords/standard_id/BSI/AIS31 24 8
pdf_data/st_keywords/standard_id/BSI/AIS32 10 6
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 46-3: 1
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 4
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 2 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 18092: 4
  • ISO/IEC 9797-1: 4
  • ISO/IEC 10118-3: 3
  • ISO/IEC 18033-3: 3
  • ISO/IEC 14888-3: 3
  • ISO/IEC 11770-3: 2
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 11770-3 1 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14888-3 1 3
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18033-3 8 3
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9797-1 7 4
pdf_data/st_keywords/standard_id/NIST
  • SP 800-38A: 16
  • SP 800-67: 4
  • SP 800-38B: 4
  • SP 800-22: 1
  • NIST SP 800-90A: 2
  • SP 800-67: 4
  • SP 800-38A: 8
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 16 8
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS #1: 2
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC 5639: 2
  • RFC3447: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 88
  • AES-128: 4
  • AES: 67
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 88 67
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
  • TDES: 22
  • 3DES: 15
  • Triple-DES: 3
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 15
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 3 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 56 22
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 32 23
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 33
  • CBC-MAC: 6
  • HMAC: 1
  • CBC-MAC: 6
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03111: 1
  • BSI TR-02102: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 18 14
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 24 11
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 16 19
pdf_data/st_metadata//Author Jürgen Noller Oleg Rudakov
pdf_data/st_metadata//CreationDate D:20200505140547+02'00' D:20161202144109+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Keywords contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm Infineon AG
pdf_data/st_metadata//ModDate D:20200505140547+02'00' D:20161202144109+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Subject Common Criteria Product Security Certification
pdf_data/st_metadata//Title Security Target IFX_CCI_3h with Options M7892 D11 and G12 Public Security Target
pdf_data/st_metadata/pdf_file_size_bytes 2311245 1913905
pdf_data/st_metadata/pdf_number_of_pages 159 101
dgst f3e9a0e089db2a3e 48330255bfb2c924