Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-0961-V5-2020
Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
BSI-DSZ-CC-0964-V3-2017
name Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
not_valid_before 2020-09-02 2017-09-08
not_valid_after 2025-09-02 2022-09-07
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0964V3b_pdf.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0964V3a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 0adaf787190b2f58dc2d133ac8d7a6035e1b17f8280d6d58e4cb8613d00e2bb1 None
state/cert/txt_hash 84ef8d29025496f14e9754bda460578e45a4ed00b58184db29b6cce49ccd8f98 None
state/report/pdf_hash fa5ba1932e8d0bc93a7bb23138dd6a0d32b518cb133b7ea79ec43373fdffd4d4 f95ab5d9a3a9cb3f68f769e4fb2e8fd8b9b7c6fc1d56acca04b6b2c99864c5d1
state/report/txt_hash f40f5e74ca65ab9fc18972e33409df5aa611072d65aa44250ca27f11a19e36a4 f93bc50ba6ed8278d7e40a8b3333755c97defd198054215b218f2de42e8a15ad
state/st/pdf_hash 6f2f23498ba95d254a935109429b03b366a3726dabffc2d5b5e9ca7414365738 f8a40eb603f43c5f7d3f12c48b18b25212d74b8acc43b2e241bbce23ffbf34e9
state/st/txt_hash 2665e64b3bd0524595d751a483029a1e5386e2cd7ec3b5c064a35c1e5d3e262c 7e392e71c16f053e5301d353436f595ca33103d5f37bb3b7309501a67ff5b747
heuristics/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0964-V3-2017
heuristics/cpe_matches None cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:*
heuristics/direct_transitive_cves None CVE-2017-15361
heuristics/extracted_versions - 2.00.002, 1.02.013
heuristics/indirect_transitive_cves None CVE-2017-15361
heuristics/related_cves None CVE-2017-15361
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-0964-V4-2019
heuristics/report_references/directly_referencing BSI-DSZ-CC-0961-V4-2019 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-0964-V5-2021, ANSSI-CC-2020/83, ANSSI-CC-2020/84, ANSSI-CC-2020/85, BSI-DSZ-CC-0964-V4-2019
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0961-V3-2018, BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0961-V4-2019, BSI-DSZ-CC-0961-V2-2018 None
heuristics/st_references/directly_referenced_by None SERTIT-116
heuristics/st_references/indirectly_referenced_by None SERTIT-116
pdf_data/cert_filename 0961V5c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0961-V5-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 295404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200907074821+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
  • /ModDate: D:20200907075007+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V5-2020
  • pdf_hyperlinks:
None
pdf_data/report_filename 0961V5a_pdf.pdf 0964V3a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 5 augmented by AVA_VAN.5 and ALC_DVS.2
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0964-V3-2017
pdf_data/report_frontpage/DE/cert_item Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 4
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA-2048: 2
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 6
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 6
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 4
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 4
  • RSA4096: 1
  • RSA-2048: 2
  • RSA2048: 1
  • RSA4096: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 4 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0961-V5-2020: 21
  • BSI-DSZ-CC-0961-V4-: 1
  • BSI-DSZ-CC-0961-V4-2019: 2
  • BSI-DSZ-CC-0964-V3-2017: 25
  • BSI-DSZ-CC-0964-V2-: 1
  • BSI-DSZ-CC-0964-V2-2017: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 6
    • ALC_FLR: 3
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 6
  • ALC_FLR: 3
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 5: 14
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL 5+: 1
    • EAL 6: 4
    • EAL 3: 4
    • EAL 7: 4
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
  • EAL 5: 14
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL 6: 4
  • EAL 3: 4
  • EAL 7: 4
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 9
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 14
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). 20 / 33 BSI-DSZ-CC-0961-V5-2020 Certification Report As a result of the evaluation the verdict: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • M7794 A12/G12 Including optional software libraries RSA – EC - Toolbox”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for BSI-DSZ-CC-0964-V3-2017, Version 2, 2017-08-28, Evaluation: 1
    • Report Summary, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
    • Evaluation Technical Report for Composite Evaluation (ETR-COMP), TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2014-12-09, Configuration Management Scope M7794: 1
    • and G12 including optional Software Libraries RSA – EC – Toolbox (confidential document) [12] M7794 Security Guidelines, 2017-06-28, Infineon Technologies AG, (confidential document) [13: 1
    • Payment Applications Hardware Reference Manual, Version 1.1, 2011-11-02, Infineon Technologies AG, (confidential document) [14] AMM Advanced Mode for Mifare Compatible Technology Addendum to M7794 Hardware Reference: 1
    • Rev.1.1, Version 1.0, 2011-11-03, Infineon Technologies AG, (confidential document) [15] Option 2 for Fast Startup, 2014-11-20, Infineon Technologies AG, (confidential document) [16: 1
    • Controller Family SLE 70 Programmer’s Reference Manual, 2017-05-10, Infineon Technologies AG, (confidential document) [17] SLE 77 Controller Family Errata Sheet, Version 6.1, 2017-06-21, Infineon Technologies AG: 1
    • document) [18] Crypto@2304T User Manual, 2010-03-23, Infineon Technologies AG, (confidential document) [19] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (1.02.013: 1
    • Version 1.02.013, 2017-05-10, Infineon Technologies AG, (confidential document) [20] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (2.00.002: 1
    • Version 2.00.002, 2017-05-10, Infineon Technologies AG, (confidential document) [21] SLx 70 Family Production and Personalization User’s Manual, 2015-04-01, Infineon Technologies: 1
    • confidential document) 27 / 42 Certification Report BSI-DSZ-CC-0964-V3-2017 This page is intentionally left blank. 28 : 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • M7794 A12/G12 Including optional software libraries RSA – EC - Toolbox”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for BSI-DSZ-CC-0964-V3-2017, Version 2, 2017-08-28, Evaluation: 1
  • Report Summary, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • Evaluation Technical Report for Composite Evaluation (ETR-COMP), TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2014-12-09, Configuration Management Scope M7794: 1
  • and G12 including optional Software Libraries RSA – EC – Toolbox (confidential document) [12] M7794 Security Guidelines, 2017-06-28, Infineon Technologies AG, (confidential document) [13: 1
  • Payment Applications Hardware Reference Manual, Version 1.1, 2011-11-02, Infineon Technologies AG, (confidential document) [14] AMM Advanced Mode for Mifare Compatible Technology Addendum to M7794 Hardware Reference: 1
  • Rev.1.1, Version 1.0, 2011-11-03, Infineon Technologies AG, (confidential document) [15] Option 2 for Fast Startup, 2014-11-20, Infineon Technologies AG, (confidential document) [16: 1
  • Controller Family SLE 70 Programmer’s Reference Manual, 2017-05-10, Infineon Technologies AG, (confidential document) [17] SLE 77 Controller Family Errata Sheet, Version 6.1, 2017-06-21, Infineon Technologies AG: 1
  • document) [18] Crypto@2304T User Manual, 2010-03-23, Infineon Technologies AG, (confidential document) [19] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (1.02.013: 1
  • Version 1.02.013, 2017-05-10, Infineon Technologies AG, (confidential document) [20] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (2.00.002: 1
  • Version 2.00.002, 2017-05-10, Infineon Technologies AG, (confidential document) [21] SLx 70 Family Production and Personalization User’s Manual, 2015-04-01, Infineon Technologies: 1
  • confidential document) 27 / 42 Certification Report BSI-DSZ-CC-0964-V3-2017 This page is intentionally left blank. 28 : 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 28
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • DeutscheTelekom:
    • Deutsche Telekom Security: 2
  • TSystems:
    • T-Systems International: 2
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/TRNG/TRNG 1 2
pdf_data/report_keywords/side_channel_analysis/FI/DFA 2 5
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 2 5
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 2 5
pdf_data/report_keywords/side_channel_analysis/other/JIL 5 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 28: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
  • BSI:
    • AIS31: 1
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18092: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 28: 1
  • AIS31: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 46: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/BSI/AIS31 4 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 18092: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 17 5
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 2
  • Triple-DES: 2
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 4
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor/GD
  • G&D: 1
  • G&D: 1
  • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 24 3
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 1 18
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 24 22
pdf_data/report_metadata//CreationDate D:20200907073231+02'00' D:20170920110235+02'00'
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084 "Common Criteria, Certification, Zertifizierung, SmartCard, Security IC, Infineon Technologies AG, PP-0035"
pdf_data/report_metadata//ModDate D:20200907075044+02'00' D:20170920112710+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.2 LibreOffice 5.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0961-V5-2020 Certification Report BSI-DSZ-CC-0964-V3-2017
pdf_data/report_metadata/pdf_file_size_bytes 833065 1146771
pdf_data/report_metadata/pdf_number_of_pages 33 42
pdf_data/st_filename 0961V5b_pdf.pdf 0964V3b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 18 10
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 12 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 31 12
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 14 4
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
  • O.RND: 3
pdf_data/st_keywords/cc_claims/O/O.RND 4 3
pdf_data/st_keywords/cc_claims/T/T.RND 1 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
  • ADV_FSP: 2
  • ADV_ARC.1: 2
  • ADV_FSP.5: 4
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 4
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
  • ALC_CMS: 2
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 9
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 7 5
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 5
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 18 6
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 13 5
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 63 20
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 6
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 24 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 2
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 163
  • EAL6+: 159
  • EAL 6: 1
  • EAL6 augmented: 159
  • EAL 6 augmented: 1
  • EAL5+: 1
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 14
    • FCS_RNG.1: 27
    • FCS_COP.1: 30
    • FCS_CKM.1: 22
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 31
    • FCS_CKM.4: 20
    • FCS_CKM: 8
    • FCS_CKM.2: 3
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACF.1: 15
    • FDP_SDI.1: 12
    • FDP_SDI.2: 12
    • FDP_ITT.1: 4
    • FDP_IFC.1: 6
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 14
    • FDP_ITC.2: 14
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 14
    • FMT_MSA.3: 15
    • FMT_SMF.1: 12
    • FMT_LIM: 3
    • FMT_LIM.1: 5
    • FMT_LIM.2: 5
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 31
    • FPT_TST.1: 11
    • FPT_FLS.1: 5
    • FPT_PHP.3: 4
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 5
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 8
  • FAU_SAS: 6
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 3 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
  • FCS_RNG: 14
  • FCS_RNG.1: 27
  • FCS_COP.1: 30
  • FCS_CKM.1: 22
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 31
  • FCS_CKM.4: 20
  • FCS_CKM: 8
  • FCS_CKM.2: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 157 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 42 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 43 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 191 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 30
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 38 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 15 27
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_ACC.1: 19
  • FDP_ACF.1: 15
  • FDP_SDI.1: 12
  • FDP_SDI.2: 12
  • FDP_ITT.1: 4
  • FDP_IFC.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 14
  • FDP_ITC.2: 14
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 29 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 26 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 35 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 35 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 21 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 26 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 14
  • FIA_API: 4
  • FIA_API.1.1: 1
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_MSA.1: 14
  • FMT_MSA.3: 15
  • FMT_SMF.1: 12
  • FMT_LIM: 3
  • FMT_LIM.1: 5
  • FMT_LIM.2: 5
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 35 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 18 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 12
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
  • FPT_TST: 7
  • FPT_TST.2: 31
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 4
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 31 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 22 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 34 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 7
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 14 4
pdf_data/st_keywords/cipher_mode/ECB/ECB 17 6
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 3
  • Key Agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • B-233: 1
pdf_data/st_keywords/hash_function/MD/MD5/MD5 27 10
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 26
  • SHA1: 1
  • SHA1: 10
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 1 10
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 26
  • SHA256: 1
  • SHA256: 10
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 1 10
pdf_data/st_keywords/randomness/PRNG/PRNG 1 5
pdf_data/st_keywords/randomness/RNG/RND 5 6
pdf_data/st_keywords/randomness/RNG/RNG 25 9
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 3
  • DTRNG: 1
  • TRNG: 6
pdf_data/st_keywords/randomness/TRNG/TRNG 3 6
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 11
    • Physical Probing: 2
    • side channel: 1
    • SPA: 4
    • DPA: 6
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 6
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
  • Malfunction: 12
  • malfunction: 1
  • DFA: 6
pdf_data/st_keywords/side_channel_analysis/FI/DFA 3 6
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 12
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 18
  • DPA: 2
  • SPA: 1
  • Leak-Inherent: 11
  • Physical Probing: 2
  • side channel: 1
  • SPA: 4
  • DPA: 6
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 6
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 11
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 4
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 18 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 197: 1
  • NIST:
    • SP 800-38A: 1
  • BSI:
    • AIS31: 3
  • RFC:
    • RFC3447: 4
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 97971: 2011: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
  • AIS31: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 24 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 2 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 18092: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 97971: 2011: 1
pdf_data/st_keywords/standard_id/NIST
  • SP 800-38A: 16
  • SP 800-67: 4
  • SP 800-38B: 4
  • SP 800-22: 1
  • NIST SP 800-90A: 2
  • SP 800-38A: 1
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 16 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC3447: 4
  • RFC 5639: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 2 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 88
  • AES-128: 4
  • AES: 20
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 88 20
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
  • 3DES: 11
  • TDES: 6
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 11
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 56 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 32 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 33
  • CBC-MAC: 6
  • CBC-MAC: 6
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03111: 1
  • BSI TR-02102: 1
  • BSI 2: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 16
    • Infineon: 18
    • Infineon Technologies: 24
  • Infineon:
    • Infineon Technologies AG: 12
    • Infineon Technologies: 13
    • Infineon: 3
  • Microsoft:
    • Microsoft Corporation: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 18 3
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 24 13
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 16 12
pdf_data/st_metadata
  • pdf_file_size_bytes: 2311245
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 159
  • /Title: Security Target IFX_CCI_3h with Options
  • /Author: Jürgen Noller
  • /Subject: Common Criteria
  • /Keywords: contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200505140547+02'00'
  • /ModDate: D:20200505140547+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.infineon.com/, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20
  • pdf_file_size_bytes: 1335680
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 58
  • /Creator: Microsoft Word - M7794SecurityTargetLite.docx
  • /Producer: Nuance PDF Create 8
  • /CreationDate: D:20170901105059+02'00'
  • /ModDate: D:20170901105059+02'00'
  • /Author: Infineon Technologies AG
  • /Title: Security Target Lite of M7794
  • /Keywords: M7794, CC, EAL5+, smartcard, security controller
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Jürgen Noller Infineon Technologies AG
pdf_data/st_metadata//CreationDate D:20200505140547+02'00' D:20170901105059+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft Word - M7794SecurityTargetLite.docx
pdf_data/st_metadata//Keywords contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm M7794, CC, EAL5+, smartcard, security controller
pdf_data/st_metadata//ModDate D:20200505140547+02'00' D:20170901105059+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Nuance PDF Create 8
pdf_data/st_metadata//Title Security Target IFX_CCI_3h with Options Security Target Lite of M7794
pdf_data/st_metadata/pdf_file_size_bytes 2311245 1335680
pdf_data/st_metadata/pdf_hyperlinks http://www.infineon.com/, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20
pdf_data/st_metadata/pdf_number_of_pages 159 58
dgst f3e9a0e089db2a3e 91eb802fd8ee6745