Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software
BSI-DSZ-CC-0470-2008
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software
BSI-DSZ-CC-0827-V8-2020
name Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software
not_valid_before 2008-08-08 2020-07-06
not_valid_after 2019-09-01 2025-07-06
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0470b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V8b_pdf.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0470a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V8a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V8c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 4, 6), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a25 and SLE66CX80PE /m1533-a25 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0470_ma2a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0470_ma2b.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 9, 30), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE /m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0470_ma1.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 017344ae474421c2ea55d05d081dcff910591a72a987c93d54f19ef804f01490
state/cert/txt_hash None 541e7039cfa2d4b1ca71d9e89bc5bd4e9bbbc92f7501247db8e343d943eb1986
state/report/pdf_hash 082c5fa2db2c85091fdc9b58cbe1120a6076f3018359785cd81f8cf4afefad3e 5accec9d57ead490df4af32be67d3d615de33bd176b5e7c718c6440a55fbfff9
state/report/txt_hash c3cb651524eca483b144faf55390c6e656efdd64e8ef692bc1175717c12f7607 c8c82e375727fdc960a9aeb733c03c686d1134900b2464822ccbd0cbab51b1ff
state/st/pdf_hash 0fa0f15eb4941b2c7c94334d4fe3719209bcfc8d1773c4b9d2ee9f23459ad654 3856a87beac4ae478c65cd3d800456a998b898ee811d1849a977066c8733a064
state/st/txt_hash fbc52810ef8ef28499cdce9c4ccc924617649f1d1d69afe68f88e5960cd0f192 2fbc3474ac9a32cc62ea2b12ff20e503f255d81a7e85ac53fb24a3a042f81a00
heuristics/cert_id BSI-DSZ-CC-0470-2008 BSI-DSZ-CC-0827-V8-2020
heuristics/extracted_versions 1.1, 1.5 -
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0554-2009, BSI-DSZ-CC-0629-2010 BSI-DSZ-CC-1158-2020
heuristics/report_references/directly_referencing BSI-DSZ-CC-0344-2005 BSI-DSZ-CC-0827-V7-2018
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0627-2009, BSI-DSZ-CC-0554-2009, BSI-DSZ-CC-0629-2010 BSI-DSZ-CC-1158-2020, BSI-DSZ-CC-1158-V2-2023
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0169-2002, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0223-2003, BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0344-2005 BSI-DSZ-CC-0827-V6-2017, BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0827-V4-2016, BSI-DSZ-CC-0827-V7-2018, BSI-DSZ-CC-0827-V3-2015, BSI-DSZ-CC-0827-V5-2017
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-0629-2010 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-0629-2010 None
pdf_data/cert_filename None 0827V8c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0827-V8-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL 5: 2
      • EAL 2: 1
      • EAL 5 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
    • RSA:
      • RSA2048: 1
      • RSA4096: 1
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 290489
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200709150508+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Security IC, SmartCard, Infineon Technologies AG, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software
  • /ModDate: D:20200709150806+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: BSI-DSZ-CC-0827-V8-2020, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software, Common Criteria
  • /Title: Certificate BSI-DSZ-CC-0827-V8-2020
  • pdf_hyperlinks:
pdf_data/report_filename 0470a.pdf 0827V8a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0470-2008
  • cert_item: Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0827-V8-2020
  • cert_item: Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2, AVA_VAN.5
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0470-2008 BSI-DSZ-CC-0827-V8-2020
pdf_data/report_frontpage/DE/cert_item Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 19
    • RSA 2048: 8
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 28
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA2048: 11
    • RSA4096: 11
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 6
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 28 6
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 2
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 19
  • RSA 2048: 8
  • RSA2048: 11
  • RSA4096: 11
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 19 11
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0470-2008: 20
  • BSI-DSZ-CC-0344-2005: 5
  • BSI-DSZ-CC-0470: 2
  • BSI-DSZ-CC-0827-V8-2020: 21
  • BSI-DSZ-CC-0827-: 1
  • BSI-DSZ-CC-0827-V7-2018: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 4
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP: 3
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.3: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR: 3
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • AVA:
    • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 5
  • ALC_FLR: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 5
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VAN.5: 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 4
  • EAL 4: 5
  • EAL4: 7
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 2
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 3
  • EAL 5: 8
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 8
pdf_data/report_keywords/cc_security_level/EAL/EAL5+ 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL6 3 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • with RSA2048 V1.5 and ECC 1.1, Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) [8] Configuration Management Scope (ACM_SCP), SLE66CX162PE / m1531a24, SLE66CX80PE / m1533a24: 1
  • with optional libraries RSA2048, V1.5 and ECC V1.1, Version 1.3, from 2008-06-12, Infineon AG (confidential document) [9] Smart card IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
  • Test Laboratory: Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) [11] Data Book – SLE66CxxxPE / MicroSlim, Security Controller Family incl. the errata sheet: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Target M9900, M9905, M9906 including optional Software Libraries RSA-EC-SCL-HCL-PSL”, Infineon (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0827-V8-2020 Version 2, 2020-05-19, “EVALUATION: 1
  • REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, v1.4, 2018-06-06, “Configuration Management Scope M9900: 1
  • M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [12] to [24]: See table 2 in section B.2. [25] SINGLE EVALUATION REPORT ADDENDUM to ETR-Part ASE: 1
  • ADV, Cryptographic Standards Compliance Verification, v1, 2020-02-03, TÜV Informationstechnik GmbH (confidential document) 7 See section 9.1 for a detailed list of used AIS and supporting documents 31 / 35 Certification: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 1 2
pdf_data/report_keywords/cipher_mode/ECB/ECB 1 2
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2.01.011: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-163: 1
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 4 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
pdf_data/report_keywords/randomness/RNG/RNG 5 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • DPA: 2
    • SPA: 1
  • FI:
    • physical tampering: 1
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 1
    • DFA: 2
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • physical tampering: 1
  • DFA: 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 1 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS140: 1
  • BSI:
    • AIS 34: 3
    • AIS31: 1
    • AIS 31: 4
    • AIS 25: 3
    • AIS 26: 2
    • AIS 32: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
  • FIPS:
    • FIPS186-4: 3
    • FIPS197: 8
    • FIPS180-4: 3
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS31: 2
  • RFC:
    • RFC5639: 3
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS31: 1
  • AIS 31: 4
  • AIS 25: 3
  • AIS 26: 2
  • AIS 32: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 38: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS31: 2
pdf_data/report_keywords/standard_id/BSI/AIS 25 3 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 4 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/BSI/AIS31 1 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS140: 1
  • FIPS186-4: 3
  • FIPS197: 8
  • FIPS180-4: 3
  • FIPS PUB 186-4: 1
  • FIPS PUB 180-4: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 3
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 4
  • AES_competition:
    • AES:
      • AES: 16
  • DES:
    • DES:
      • DES: 7
    • 3DES:
      • Triple-DES: 2
      • 3DES: 6
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 2
      • CBC-MAC: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 4
  • Triple-DES: 2
  • 3DES: 6
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 4 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 9 7
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 12
    • Infineon Technologies AG: 11
    • Infineon AG: 21
    • Infineon Technologies: 5
  • Philips:
    • Philips: 1
  • Infineon:
    • Infineon Technologies: 9
    • Infineon Technologies AG: 8
    • Infineon: 6
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 12
  • Infineon Technologies AG: 11
  • Infineon AG: 21
  • Infineon Technologies: 5
  • Infineon Technologies: 9
  • Infineon Technologies AG: 8
  • Infineon: 6
pdf_data/report_keywords/vendor/Infineon/Infineon 12 6
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 5 9
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 11 8
pdf_data/report_metadata//CreationDate D:20080827073603+02'00' D:20200709142438+02'00'
pdf_data/report_metadata//Keywords "Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software, Infineon Technologies AG, Common Criteria, SmartCard, BSI-DSZ-CC-0470-2008" Common Criteria, Certification, Zertifizierung, Security IC, SmartCard, Infineon Technologies AG, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software
pdf_data/report_metadata//ModDate D:20080827083027+02'00' D:20200709150315+02'00'
pdf_data/report_metadata//Producer StarOffice 8 LibreOffice 6.2
pdf_data/report_metadata//Subject Common Criteria Zertifizierung BSI-DSZ-CC-0827-V8-2020, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software, Common Criteria
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-0470-2008 Certification Report BSI-DSZ-CC-0827-V8-2020
pdf_data/report_metadata/pdf_file_size_bytes 618906 936097
pdf_data/report_metadata/pdf_hyperlinks http://www.bsi.bund.de/ https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 38 35
pdf_data/st_filename 0470b.pdf 0827V8b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 45 50
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 8 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 13 15
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 7
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 18
  • RSA 2048: 2
  • RSA2048: 3
  • RSA4096: 1
  • RSA-2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 18 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002: 2
  • BSI-PP-0035: 3
  • BSI-CC-PP-0035-2007: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 5
    • ACM_SCP: 3
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.3: 5
    • ADV_HLD.3: 3
    • ADV_IMP.2: 3
    • ADV_INT.1: 3
    • ADV_LLD.1: 3
    • ADV_RCR.2: 3
    • ADV_SPM.3: 2
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_SPM.1: 3
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.2: 4
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.3: 3
    • AVA_VLA.4: 4
    • AVA_CCA.1: 2
    • AVA_SOF.1: 2
    • AVA_SOF: 4
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP: 1
    • ADV_FSP.4: 1
    • ADV_FSP.2: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS: 1
    • ALC_DVS.2: 9
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 3
    • ALC_CMS: 1
    • ALC_TAT: 1
    • ALC_CMS.4: 1
    • ALC_TAT.1: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 4
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.2: 1
  • AVA:
    • AVA_VAN.5: 11
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 2
    • ASE_REQ: 2
    • ASE_TSS: 2
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.3: 5
  • ADV_HLD.3: 3
  • ADV_IMP.2: 3
  • ADV_INT.1: 3
  • ADV_LLD.1: 3
  • ADV_RCR.2: 3
  • ADV_SPM.3: 2
  • ADV_FSP: 1
  • ADV_FSP.2: 1
  • ADV_SPM.1: 3
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 9
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 2 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 2 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 3
  • AVA_VLA.4: 4
  • AVA_CCA.1: 2
  • AVA_SOF.1: 2
  • AVA_SOF: 4
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 augmented 4 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5 4 7
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 1 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5+ 4 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND: 2
    • FCS_RND.1: 4
    • FCS_COP.1: 45
    • FCS_CKM.1: 49
    • FCS_COP.1.1: 4
    • FCS_CKM.4: 30
    • FCS_CKM.1.1: 5
    • FCS_CKM.2: 7
    • FCS_CKM.4.1: 3
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_ITT.1: 3
    • FDP_IFC.1: 14
    • FDP_ACC.1: 25
    • FDP_ACF.1: 15
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 24
    • FDP_ITC.2: 23
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITC.1.1: 3
    • FDP_ITC.1.2: 3
    • FDP_ITC.1.3: 3
    • FDP_ITC.2.1: 3
    • FDP_ITC.2.2: 3
    • FDP_ITC.2.3: 3
    • FDP_ITC.2.4: 3
    • FDP_ITC.2.5: 3
    • FDP_CKM.2: 1
  • FMT:
    • FMT_LIM.1: 4
    • FMT_LIM.2: 4
    • FMT_MSA.3: 16
    • FMT_MSA.1: 15
    • FMT_SMF.1: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 9
    • FMT_MSA.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 32
    • FMT_MSA.2.1: 3
  • FPT:
    • FPT_TST.2: 26
    • FPT_FLS.1: 6
    • FPT_SEP.1: 6
    • FPT_PHP.3: 7
    • FPT_ITT.1: 3
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_TDC.1: 3
    • FPT_TST: 2
  • FRU:
    • FRU_FLT.2: 6
  • FTP:
    • FTP_ITC.1: 3
    • FTP_TRP.1: 3
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 29
    • FCS_RNG.1: 25
    • FCS_COP.1: 45
    • FCS_CKM.1: 51
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP: 194
    • FCS_CKM.4: 41
    • FCS_CKM: 33
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 19
    • FDP_SDI.1: 17
    • FDP_SDI.2: 14
    • FDP_ITT.1: 11
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 34
    • FDP_ITC.2: 34
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 19
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 5
    • FPT_TST.2: 34
    • FPT_TST.1: 12
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 4
  • FAU_SAS.1: 10
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 4 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 2
  • FCS_RND.1: 4
  • FCS_COP.1: 45
  • FCS_CKM.1: 49
  • FCS_COP.1.1: 4
  • FCS_CKM.4: 30
  • FCS_CKM.1.1: 5
  • FCS_CKM.2: 7
  • FCS_CKM.4.1: 3
  • FCS_RND.1.1: 1
  • FCS_RNG: 29
  • FCS_RNG.1: 25
  • FCS_COP.1: 45
  • FCS_CKM.1: 51
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP: 194
  • FCS_CKM.4: 41
  • FCS_CKM: 33
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 49 51
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 30 41
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 3
  • FDP_IFC.1: 14
  • FDP_ACC.1: 25
  • FDP_ACF.1: 15
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 24
  • FDP_ITC.2: 23
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITC.1.1: 3
  • FDP_ITC.1.2: 3
  • FDP_ITC.1.3: 3
  • FDP_ITC.2.1: 3
  • FDP_ITC.2.2: 3
  • FDP_ITC.2.3: 3
  • FDP_ITC.2.4: 3
  • FDP_ITC.2.5: 3
  • FDP_CKM.2: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 19
  • FDP_SDI.1: 17
  • FDP_SDI.2: 14
  • FDP_ITT.1: 11
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 34
  • FDP_ITC.2: 34
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 24 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 23 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 3 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 4
  • FMT_LIM.2: 4
  • FMT_MSA.3: 16
  • FMT_MSA.1: 15
  • FMT_SMF.1: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 9
  • FMT_MSA.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 32
  • FMT_MSA.2.1: 3
  • FMT_MSA.1: 17
  • FMT_MSA.3: 19
  • FMT_SMF.1: 15
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 4 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 4 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 26
  • FPT_FLS.1: 6
  • FPT_SEP.1: 6
  • FPT_PHP.3: 7
  • FPT_ITT.1: 3
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_TDC.1: 3
  • FPT_TST: 2
  • FPT_TST: 5
  • FPT_TST.2: 34
  • FPT_TST.1: 12
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 6 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 3 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 2 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 26 34
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 8
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 2
  • single DES is out of scope of the evaluation: 1
  • key length below 1024 bit are out of scope of the evaluation: 1
  • smart card applications, • Data encryption according to single-DES and 3DES standard (single DES is out of scope of the evaluation), • Data encryption according to RSA standard with 1280 to 2048 bits key length: 1
  • length below 1024 bit are out of scope of the evaluation), • Signature creation and verification according to ECDSA standard and key: 1
  • out of scope: 1
  • FTL) libraries are additionally supported software which is 4 out of scope of this certification: 1
  • Toolbox and Flash Translation Layer (FTL) libraries are additionally supported software which is 4 out of scope of this certification. 5 The Toolbox library does not provide cryptographic support or additional: 1
pdf_data/st_keywords/certification_process/OutOfScope/out of scope 2 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 12
  • CBC:
    • CBC: 17
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 6
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 2.02.010: 1
    • Crypto Library 2.04.003: 1
    • Crypto Library 39: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 20
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 28
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 28
      • SHA-2: 4
  • MD:
    • MD5:
      • MD5: 28
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 7
    • RND: 2
  • TRNG:
    • TRNG: 14
  • RNG:
    • RNG: 16
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RNG 7 16
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 15 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 11
  • Physical Probing: 2
  • SPA: 4
  • DPA: 6
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • Side-channel: 1
  • SPA: 8
  • DPA: 7
  • Timing Attack: 1
  • template attacks: 3
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 6 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 11 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 4 8
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 2
  • BSI:
    • AIS31: 10
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796-1: 3
    • ISO/IEC 7816: 6
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-002: 1
  • FIPS:
    • FIPS 180-4: 2
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC14443-3: 1
  • SCP:
    • SCP 10: 1
    • SCP 27: 1
    • SCP 26: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 10 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2005-08-001: 1
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-002: 1
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 2
  • FIPS 180-4: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-1: 3
  • ISO/IEC 7816: 6
  • ISO/IEC 7816-3: 1
  • ISO/IEC14443-3: 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • 3DES: 21
      • Triple-DES: 1
  • AES_competition:
    • AES:
      • AES: 47
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 3
      • 3DES: 32
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 21
  • Triple-DES: 1
  • Triple-DES: 3
  • 3DES: 32
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 21 32
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 9
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon
  • Infineon Technologies AG: 8
  • Infineon: 2
  • Infineon Technologies: 13
  • Infineon: 9
  • Infineon Technologies AG: 18
pdf_data/st_keywords/vendor/Infineon/Infineon 2 9
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 8 18
pdf_data/st_metadata
  • pdf_file_size_bytes: 321356
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 59
  • /CreationDate: D:20080820082557Z
  • /Subject: CC EAL5+ Certification Security Target
  • /Author: Hans-Ulrich Buchmüller
  • /Creator: ST_SLE66CX162PE+CX80PE_a24_with_Libs_1.3_04.doc - Microsoft Word
  • /Keywords: Security Target, contact-based, Security Controller, public, document, resistance to attackers with high attack potential, Infineon Technologies
  • /Producer: Acrobat PDFWriter 5.0 for Windows NT
  • /ModDate: D:20080827083102+02'00'
  • /Title: Security Target SLE66CX162PE, SLE66CX80PE a24
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1352401
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 98
  • /Author: Urian Rainer (IFAG CCS SQM PS)
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200514104824+02'00'
  • /ModDate: D:20200514104824+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller Urian Rainer (IFAG CCS SQM PS)
pdf_data/st_metadata//CreationDate D:20080820082557Z D:20200514104824+02'00'
pdf_data/st_metadata//Creator ST_SLE66CX162PE+CX80PE_a24_with_Libs_1.3_04.doc - Microsoft Word Microsoft® Word 2016
pdf_data/st_metadata//Keywords Security Target, contact-based, Security Controller, public, document, resistance to attackers with high attack potential, Infineon Technologies Infineon
pdf_data/st_metadata//ModDate D:20080827083102+02'00' D:20200514104824+02'00'
pdf_data/st_metadata//Producer Acrobat PDFWriter 5.0 for Windows NT Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 321356 1352401
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 59 98
dgst fabb14269f06c080 a7f664bb79fd34df