Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-0961-V5-2020
Infineon Security Controller M7893 B11 with optional RSA2048 v2.03.008, SHA-2 V1.01, Toolbox v2.03.008 and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0879-V5-2022
name Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software Infineon Security Controller M7893 B11 with optional RSA2048 v2.03.008, SHA-2 V1.01, Toolbox v2.03.008 and with specific IC dedicated software (firmware)
not_valid_before 2020-09-02 2022-10-19
not_valid_after 2025-09-02 2027-10-19
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V5b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V5a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V5c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/pdf_hash 0adaf787190b2f58dc2d133ac8d7a6035e1b17f8280d6d58e4cb8613d00e2bb1 4d05e73f62de437c87f714e0f5e74ef0a2bcacf1d7ded47c41141de18e5eac3f
state/cert/txt_hash 84ef8d29025496f14e9754bda460578e45a4ed00b58184db29b6cce49ccd8f98 a58769a4bed73b679589d796a1c9165f9cd7e9e8628da7d458810088788a4ab0
state/report/pdf_hash fa5ba1932e8d0bc93a7bb23138dd6a0d32b518cb133b7ea79ec43373fdffd4d4 f8707d02e1a650b53b828ed5967cfcc86897cc20e5f7d1f4bfd223d4336548ce
state/report/txt_hash f40f5e74ca65ab9fc18972e33409df5aa611072d65aa44250ca27f11a19e36a4 19653bc50994ee342cfe7f842dfd0084038550763b4d8f805fd19ba2af0c29bd
state/st/pdf_hash 6f2f23498ba95d254a935109429b03b366a3726dabffc2d5b5e9ca7414365738 aa2db671142661977cc0734eb88cea4725c22cc95fb65c62bb5ebc20a053a500
state/st/txt_hash 2665e64b3bd0524595d751a483029a1e5386e2cd7ec3b5c064a35c1e5d3e262c 93bc571d2f92bb9aadfab49de9b037e17a80c6243d2543240d05a4bfcc2e30b8
heuristics/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0879-V5-2022
heuristics/extracted_versions - 1.01, 2.03.008
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0961-V6-2022 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0961-V4-2019 BSI-DSZ-CC-0879-V4-2020
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0961-V6-2022 None
pdf_data/cert_filename 0961V5c_pdf.pdf 0879V5c_pdf.pdf
pdf_data/cert_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0961-V5-2020: 1
  • BSI-DSZ-CC-0879-V5-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 1
pdf_data/cert_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 295404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200907074821+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
  • /ModDate: D:20200907075007+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V5-2020
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 230395
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: BSI
  • /CreationDate: D:20221026164208+02'00'
  • /ModDate: D:20221026164225+02'00'
  • /Title: Certification Report BSI-DSZ-CC-0879-V5-2022
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author Bundesamt für Sicherheit in der Informationstechnik BSI
pdf_data/cert_metadata//CreationDate D:20200907074821+02'00' D:20221026164208+02'00'
pdf_data/cert_metadata//ModDate D:20200907075007+02'00' D:20221026164225+02'00'
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-0961-V5-2020 Certification Report BSI-DSZ-CC-0879-V5-2022
pdf_data/cert_metadata/pdf_file_size_bytes 295404 230395
pdf_data/report_filename 0961V5a_pdf.pdf 0879V5a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cc_version PP conformant plus product specific extensions Common Criteria Part 2 extended PP strictly conformant Common Criteria Part 2 extended
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0879-V5-2022
pdf_data/report_frontpage/DE/cert_item Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software Infineon Security Controller M7893 B11 with optional RSA2048 v2.03.008, SHA-2 V1.01, Toolbox v2.03.008 and with specific IC dedicated software (firmware
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 4
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA2048: 9
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 4 9
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0961-V5-2020: 21
  • BSI-DSZ-CC-0961-V4-: 1
  • BSI-DSZ-CC-0961-V4-2019: 2
  • BSI-DSZ-CC-0879-V5-2022: 19
  • BSI-DSZ-CC-0879-V4-: 1
  • BSI-DSZ-CC-0879-V4-2020: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ALC:
    • ALC_FLR.1: 7
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 7
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL6: 2
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL6 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 4 5
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 3
    • FCS_CKM: 3
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). 20 / 33 BSI-DSZ-CC-0961-V5-2020 Certification Report As a result of the evaluation the verdict: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • ETR Summary) Common Criteria CC 3.1 (EAL6 augmented with ALC_FLR.1) , TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
    • Version 4.6, 2022-08-18, Confidential Security Target M7893 B11, Infineon Technologies AG (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product BSI-DSZ-CC- 0879-V5-2022: 1
    • ETR COMP), Common Criteria CC 3.1 (EAL6 augmented with ALC_FLR.1), TÜV Informationstechnik GmbH (confidential document) 9 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
    • 14, Chipcard and Security, Configuration Management Scope ALC, M7893 B11, Infineon Technologies AG (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (2.03.008: 1
    • to ETR-Part ASE Cryptographic Standards Compliance Verification , TÜV Informationstechnik GmbH (confidential document) 25 / 29 Certification Report BSI-DSZ-CC-0879-V5-2022 C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • ETR Summary) Common Criteria CC 3.1 (EAL6 augmented with ALC_FLR.1) , TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • Version 4.6, 2022-08-18, Confidential Security Target M7893 B11, Infineon Technologies AG (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product BSI-DSZ-CC- 0879-V5-2022: 1
  • ETR COMP), Common Criteria CC 3.1 (EAL6 augmented with ALC_FLR.1), TÜV Informationstechnik GmbH (confidential document) 9 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • 14, Chipcard and Security, Configuration Management Scope ALC, M7893 B11, Infineon Technologies AG (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (2.03.008: 1
  • to ETR-Part ASE Cryptographic Standards Compliance Verification , TÜV Informationstechnik GmbH (confidential document) 25 / 29 Certification Report BSI-DSZ-CC-0879-V5-2022 C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • ECB:
    • ECB: 2
pdf_data/report_keywords/cipher_mode/ECB/ECB 4 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • DeutscheTelekom:
    • Deutsche Telekom Security: 2
  • TSystems:
    • T-Systems International: 2
  • TUV:
    • TÜV Informationstechnik: 5
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-256: 1
  • SHA-2: 17
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/randomness/RNG/RNG 1 3
pdf_data/report_keywords/randomness/TRNG/TRNG 1 3
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 2
  • DPA: 2
  • physical probing: 1
  • side channel: 1
  • SPA: 2
  • DPA: 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 5 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 28: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
  • FIPS:
    • FIPS180-4: 3
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS31: 2
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 3
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 28: 1
  • AIS31: 2
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 3
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 3
pdf_data/report_keywords/standard_id/BSI/AIS 34 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/BSI/AIS31 4 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 1
  • FIPS 197: 1
  • FIPS180-4: 3
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • TDES: 4
      • Triple-DES: 1
      • 3DES: 1
      • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 17 5
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 2
  • TDES: 4
  • Triple-DES: 1
  • 3DES: 1
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDEA 2 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 2 4
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 3
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 24
    • Infineon Technologies AG: 24
    • Infineon Technologies: 1
  • GD:
    • G&D: 1
  • Infineon:
    • Infineon: 12
    • Infineon Technologies AG: 17
    • Infineon Technologies: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 24 12
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 24 17
pdf_data/report_metadata
  • pdf_file_size_bytes: 833065
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 33
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200907073231+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
  • /ModDate: D:20200907075044+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0961-V5-2020
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 470942
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20221026163920+02'00'
  • /ModDate: D:20221026163944+02'00'
  • /Title: Certification Report BSI-DSZ-CC-0879-V5-2022
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//CreationDate D:20200907073231+02'00' D:20221026163920+02'00'
pdf_data/report_metadata//ModDate D:20200907075044+02'00' D:20221026163944+02'00'
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0961-V5-2020 Certification Report BSI-DSZ-CC-0879-V5-2022
pdf_data/report_metadata/pdf_file_size_bytes 833065 470942
pdf_data/report_metadata/pdf_number_of_pages 33 29
pdf_data/st_filename 0961V5b_pdf.pdf 0879V5b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 31
    • ECC:
      • ECC: 18
  • FF:
    • DH:
      • Diffie-Hellman: 14
    • DSA:
      • DSA: 2
  • RSA:
    • RSA2048: 3
  • ECC:
    • ECC:
      • ECC: 7
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 12
  • ECDSA:
    • ECDSA: 31
  • ECC:
    • ECC: 18
  • ECC:
    • ECC: 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 18 7
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA2048: 3
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 1 3
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 4 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 10 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
  • ALC_DVS: 1
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 10 11
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 7 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 18 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 13 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 63 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 24 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 2
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 163
  • EAL6+: 159
  • EAL 6: 1
  • EAL6 augmented: 159
  • EAL 6 augmented: 1
  • EAL6: 9
  • EAL6+: 102
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 5
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 163 9
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 159 5
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 159 102
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 14
    • FCS_RNG: 4
    • FCS_COP: 38
    • FCS_CKM: 11
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 13
    • FCS_CKM.4: 13
    • FCS_CKM.1: 15
  • FDP:
    • FDP_ITT.1: 18
    • FDP_IFC.1: 17
    • FDP_ACC.1: 24
    • FDP_ACF.1: 21
    • FDP_SDI.1: 16
    • FDP_SDI.2: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 11
    • FDP_ITC.2: 11
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FMT:
    • FMT_LIM: 2
    • FMT_LIM.1: 6
    • FMT_LIM.2: 7
    • FMT_MSA.1: 19
    • FMT_MSA.3: 20
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST.2: 35
    • FPT_TST: 3
    • FPT_TST.1: 12
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 19
    • FPT_PHP.3: 25
    • FPT_ITT.1: 18
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
  • FCS_RNG.1: 14
  • FCS_RNG: 4
  • FCS_COP: 38
  • FCS_CKM: 11
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 13
  • FCS_CKM.4: 13
  • FCS_CKM.1: 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 157 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 42 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 43 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 191 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 38 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 15 14
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_ITT.1: 18
  • FDP_IFC.1: 17
  • FDP_ACC.1: 24
  • FDP_ACF.1: 21
  • FDP_SDI.1: 16
  • FDP_SDI.2: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 29 24
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 26 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 35 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 35 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 21 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 26 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_LIM: 2
  • FMT_LIM.1: 6
  • FMT_LIM.2: 7
  • FMT_MSA.1: 19
  • FMT_MSA.3: 20
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 35 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 18 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
  • FPT_TST.2: 35
  • FPT_TST: 3
  • FPT_TST.1: 12
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 19
  • FPT_PHP.3: 25
  • FPT_ITT.1: 18
  • FPT_AMT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 31 19
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 22 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 34 25
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 31 35
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 7
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
  • ECB:
    • ECB: 2
pdf_data/st_keywords/cipher_mode/ECB/ECB 17 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
pdf_data/st_keywords/hash_function/MD/MD5/MD5 27 2
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 26
  • SHA1: 1
  • SHA-1: 8
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 26 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 26
  • SHA256: 1
  • SHA-256: 10
  • SHA-512: 3
  • SHA-2: 67
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 26 10
pdf_data/st_keywords/randomness/PRNG/PRNG 1 6
pdf_data/st_keywords/randomness/RNG/RND 5 2
pdf_data/st_keywords/randomness/RNG/RNG 25 8
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 3
  • DTRNG: 1
  • TRNG: 11
pdf_data/st_keywords/randomness/TRNG/TRNG 3 11
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 11
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 4
    • SPA: 3
    • DPA: 9
  • FI:
    • Malfunction: 9
    • DFA: 4
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
  • Malfunction: 9
  • DFA: 4
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 3 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 9
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 9
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 11
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 3
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 18 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 180-4: 5
  • NIST:
    • SP 800-67: 2
    • SP 800-38A: 2
  • BSI:
    • AIS31: 9
  • RFC:
    • RFC 8017: 1
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC14443-3: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
  • AIS31: 9
pdf_data/st_keywords/standard_id/BSI/AIS31 24 9
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 180-4: 5
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 18092: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC14443-3: 1
pdf_data/st_keywords/standard_id/NIST
  • SP 800-38A: 16
  • SP 800-67: 4
  • SP 800-38B: 4
  • SP 800-22: 1
  • NIST SP 800-90A: 2
  • SP 800-67: 2
  • SP 800-38A: 2
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 16 2
pdf_data/st_keywords/standard_id/NIST/SP 800-67 4 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC 8017: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 88
  • AES-128: 4
  • AES: 13
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 88 13
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
  • Triple-DES: 2
  • TDES: 15
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 3 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 56 15
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 32 16
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 33
  • CBC-MAC: 6
  • HMAC: 5
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03111: 1
  • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon/Infineon 18 6
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 24 9
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 16 32
pdf_data/st_metadata//Author Jürgen Noller Infineon Technologies
pdf_data/st_metadata//CreationDate D:20200505140547+02'00' D:20220819131732+02'00'
pdf_data/st_metadata//Keywords contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm Dresden, contactless, multi interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, USB, GPIO 90nm
pdf_data/st_metadata//ModDate D:20200505140547+02'00' D:20220819131732+02'00'
pdf_data/st_metadata//Subject Common Criteria Security Target M7893 B11 Integrity Guard
pdf_data/st_metadata//Title Security Target IFX_CCI_3h with Options Public Security Target
pdf_data/st_metadata/pdf_file_size_bytes 2311245 2441448
pdf_data/st_metadata/pdf_number_of_pages 159 100
dgst f3e9a0e089db2a3e fd66901ac4d6ae3e