Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Apple iOS 15
CCEVS-VR-VID-11237-2022
IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
BSI-DSZ-CC-1156-V2-2021
name Apple iOS 15 IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
category Mobility ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme US DE
status archived active
not_valid_after 04.11.2024 16.08.2026
not_valid_before 04.11.2022 16.08.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2b_pdf.pdf
manufacturer Apple Inc. Infineon Technologies AG
manufacturer_web https://www.apple.com/ https://www.infineon.com/
security_level {} EAL6+, ALC_FLR.1
dgst fb81e954fb23ad2d d0c4c305ddafecc6
heuristics/cert_id CCEVS-VR-VID-11237-2022 BSI-DSZ-CC-1156-V2-2021
heuristics/cert_lab US BSI
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, ALC_DVS.2, ADV_TDS.5, ASE_ECD.1, ASE_TSS.1, ALC_FLR.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ATE_FUN.2, ADV_FSP.5, AGD_OPE.1, AGD_PRE.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_IMP.2, ALC_CMC.5, ASE_REQ.2, ADV_INT.3, ATE_IND.2, ASE_CCL.1, ATE_COV.3, ADV_SPM.1
heuristics/extracted_versions 15 1.10.007, 80.310.03.1, 2.11.003, 3.52.9708, 01.30.0564, 05.03.4097, 80.310.03.0, 3.33.003, 3.02.000, 2.15.000, 1.13.002
heuristics/report_references/directly_referenced_by {} BSI-DSZ-CC-1156-V3-2022, ANSSI-CC-2021/64, ANSSI-CC-2021/63, ANSSI-CC-2021/60
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-1156-2021
heuristics/report_references/indirectly_referenced_by {} ANSSI-CC-2021/60, BSI-DSZ-CC-1156-V3-2022, BSI-DSZ-CC-1156-V4-2024, ANSSI-CC-2021/64, ANSSI-CC-2021/63
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-1156-2021
heuristics/scheme_data
  • category: Mobility, Virtual Private Network, Wireless LAN
  • certification_date: 04.11.2022
  • evaluation_facility: atsec information security corporation
  • expiration_date: 04.11.2024
  • id: CCEVS-VR-VID11237
  • product: Apple iOS 15
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11237
  • vendor: Apple Inc.
heuristics/st_references/directly_referenced_by CCEVS-VR-VID-11425-2024 {}
heuristics/st_references/indirectly_referenced_by CCEVS-VR-VID-11425-2024 {}
heuristics/protection_profiles c40ae795865a0dba, 0525a97b2c253a6b, 36b1d4890baaa7f4, 83014eb399a802f3, 731bdcc989507942, c88af12926be2779 cf0f01bcd7be3e9c
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPN_CLI_v2.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.2.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf
pdf_data/cert_filename st_vid11237-ci.pdf 1156V2c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11237-2022: 1
  • DE:
    • BSI-DSZ-CC-1156-V2-2021: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 5: 1
    • EAL 6: 1
    • EAL 6 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.1: 1
pdf_data/cert_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20221109111749-05'00'
  • /ModDate: D:20221109111749-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 181492
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210823114154+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084"
  • /ModDate: D:20210823114248+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1156-V2-2021
  • pdf_file_size_bytes: 253833
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11237-vr.pdf 1156V2a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • US:
    • cert_id: CCEVS-VR-VID11237-2022
    • cert_item: Apple iOS 15: iPhones
    • cert_lab: US NIAP
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-1156-V2-2021
    • cert_item: IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
    • cert_lab: BSI
    • developer: Infineon Technologies AG
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11237-2022: 1
  • DE:
    • BSI-DSZ-CC-1156-2021: 3
    • BSI-DSZ-CC-1156-V2-2021: 23
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-: 1
    • BSI-CC-PP-0084-2014: 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 2
    • EAL 2+: 1
    • EAL 4: 1
    • EAL 5: 4
    • EAL 6: 4
    • EAL 6 augmented: 3
    • EAL5+: 1
    • EAL6: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_PPUM: 3
  • ALC:
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR: 3
    • ALC_FLR.1: 5
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 1
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
  • Infineon:
    • Infineon: 3
    • Infineon Technologies AG: 20
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
  • TUV:
    • TÜV Informationstechnik: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 4
      • Triple-DES: 2
  • constructions:
    • MAC:
      • CMAC: 3
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 2
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 1
    • Key agreement: 2
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 5
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 2
  • IPsec:
    • IPsec: 6
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 8
  • VPN:
    • VPN: 14
  • PACE:
    • PACE: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 16
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CCM:
    • CCM: 3
  • CFB:
    • CFB: 2
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 4
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 4
  • SCA:
    • DPA: 4
    • SPA: 4
    • physical probing: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 8
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 4401: 1
  • X509:
    • X.509: 1
  • BSI:
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 2
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 34: 3
    • AIS 35: 2
    • AIS 36: 2
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS20: 5
    • AIS31: 4
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS180-4: 7
    • FIPS186-4: 10
    • FIPS197: 3
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • PKCS:
    • PKCS #1: 16
  • RFC:
    • RFC 5639: 1
    • RFC5639: 5
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 07. Juli 2021, EVALUATION TECHNICAL REPORT SUMMARY: 1
    • SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Security Evaluation Documentation Life Cycle Support” (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. Dezember: 1
    • Standards Compliance Verification”, Version 2, 25. Juni 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V2-2021 C. Excerpts from the Criteria For the: 1
    • Version 1, 07. Juli 2021, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document [11] Configuration list for the TOE, Version 2.0, 19. April 2021 “Infineon Technologies AG Chipcard: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • OutOfScope:
    • Report Table 2: Deliverables of the TOE Please note that NRGTM functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename st_vid11237-st.pdf 1156V2b_pdf.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
  • EAL:
    • EAL 6: 2
    • EAL 6 augmented: 2
    • EAL5+: 1
    • EAL6: 5
    • EAL6 augmented: 2
    • EAL6+: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 2
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.4: 2
    • ADV_FSP.5: 4
    • ADV_IMP: 1
    • ADV_IMP.2: 2
    • ADV_INT.3: 1
    • ADV_SPM.1: 6
    • ADV_TDS.5: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.5: 3
    • ALC_CMS: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 4
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ASE:
    • ASE_CCL: 4
    • ASE_CCL.1: 1
    • ASE_ECD: 4
    • ASE_ECD.1: 1
    • ASE_INT: 14
    • ASE_INT.1: 1
    • ASE_OBJ: 6
    • ASE_OBJ.2: 1
    • ASE_REQ: 35
    • ASE_REQ.2: 1
    • ASE_SPD: 4
    • ASE_SPD.1: 1
    • ASE_TSS: 5
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 2
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ALT: 2
    • FAU_ALT_EXT.2: 5
    • FAU_ALT_EXT.2.1: 1
    • FAU_ALT_EXT.2.2: 2
    • FAU_GEN: 5
    • FAU_GEN.1: 10
    • FAU_GEN.1.1: 4
    • FAU_GEN.1.2: 5
    • FAU_SEL: 2
    • FAU_SEL.1: 3
    • FAU_SEL.1.1: 2
    • FAU_STG: 2
    • FAU_STG.1: 3
    • FAU_STG.1.1: 2
    • FAU_STG.1.2: 2
    • FAU_STG.4: 3
    • FAU_STG.4.1: 2
  • FCS:
    • FCS_CKM: 20
    • FCS_CKM.1: 8
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 6
    • FCS_CKM_EXT.1: 5
    • FCS_CKM_EXT.1.1: 3
    • FCS_CKM_EXT.1.2: 2
    • FCS_CKM_EXT.1.3: 2
    • FCS_CKM_EXT.2: 5
    • FCS_CKM_EXT.2.1: 2
    • FCS_CKM_EXT.3: 9
    • FCS_CKM_EXT.3.1: 2
    • FCS_CKM_EXT.3.2: 4
    • FCS_CKM_EXT.4: 4
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 2
    • FCS_CKM_EXT.5: 3
    • FCS_CKM_EXT.5.1: 2
    • FCS_CKM_EXT.5.2: 2
    • FCS_CKM_EXT.6: 3
    • FCS_CKM_EXT.6.1: 2
    • FCS_CKM_EXT.7: 2
    • FCS_CKM_EXT.7.1: 3
    • FCS_CKM_EXT.8: 4
    • FCS_CKM_EXT.8.1: 1
    • FCS_COP: 32
    • FCS_COP.1: 12
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 24
    • FCS_RBG_EXT.1.1: 5
    • FCS_RBG_EXT.1.2: 5
    • FCS_RBG_EXT.1.3: 4
    • FCS_SRV: 2
    • FCS_SRV_EXT.1: 3
    • FCS_SRV_EXT.1.1: 2
    • FCS_STG: 2
    • FCS_STG_EXT.1: 5
    • FCS_STG_EXT.1.1: 2
    • FCS_STG_EXT.1.2: 2
    • FCS_STG_EXT.1.3: 2
    • FCS_STG_EXT.1.4: 2
    • FCS_STG_EXT.1.5: 2
    • FCS_STG_EXT.2: 7
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 5
    • FCS_STG_EXT.3.1: 2
    • FCS_STG_EXT.3.2: 2
    • FCS_STG_EXT.4: 4
    • FCS_STG_EXT.4.1: 1
    • FCS_TLS: 2
    • FCS_TLSC: 2
    • FCS_TLSC_EXT: 4
    • FCS_TLSC_EXT.1: 14
    • FCS_TLSC_EXT.1.1: 6
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 2
    • FCS_TLSC_EXT.2: 2
    • FCS_TLSC_EXT.2.1: 2
    • FCS_TLSC_EXT.4: 2
    • FCS_TLSC_EXT.4.1: 2
    • FCS_TLSC_EXT.5: 2
    • FCS_TLSC_EXT.5.1: 2
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLS_EXT.1: 3
    • FCS_TLS_EXT.1.1: 1
  • FDP:
    • FDP_ACF: 2
    • FDP_ACF_EXT.1: 2
    • FDP_ACF_EXT.1.1: 2
    • FDP_ACF_EXT.1.2: 2
    • FDP_ACF_EXT.2: 2
    • FDP_ACF_EXT.2.1: 2
    • FDP_DAR: 2
    • FDP_DAR_EXT.1: 4
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 2
    • FDP_DAR_EXT.2: 3
    • FDP_DAR_EXT.2.1: 2
    • FDP_DAR_EXT.2.2: 3
    • FDP_DAR_EXT.2.3: 2
    • FDP_DAR_EXT.2.4: 2
    • FDP_IFC: 2
    • FDP_IFC_EXT: 2
    • FDP_IFC_EXT.1: 6
    • FDP_IFC_EXT.1.1: 2
    • FDP_PBA: 2
    • FDP_PBA_EXT.1: 2
    • FDP_PBA_EXT.1.1: 2
    • FDP_RIP: 2
    • FDP_RIP.2: 3
    • FDP_RIP.2.1: 2
    • FDP_STG: 2
    • FDP_STG_EXT.1: 3
    • FDP_STG_EXT.1.1: 2
    • FDP_UPC: 2
    • FDP_UPC_EXT: 6
    • FDP_UPC_EXT.1: 8
  • FIA:
    • FIA_AFL: 2
    • FIA_AFL_EXT.1: 3
    • FIA_AFL_EXT.1.1: 2
    • FIA_AFL_EXT.1.2: 2
    • FIA_AFL_EXT.1.3: 2
    • FIA_AFL_EXT.1.4: 2
    • FIA_AFL_EXT.1.5: 2
    • FIA_AFL_EXT.1.6: 2
    • FIA_BLT: 2
    • FIA_BLT_EXT.1: 3
    • FIA_BLT_EXT.1.1: 2
    • FIA_BLT_EXT.2: 3
    • FIA_BLT_EXT.2.1: 2
    • FIA_BLT_EXT.3: 2
    • FIA_BLT_EXT.3.1: 2
    • FIA_BLT_EXT.4: 3
    • FIA_BLT_EXT.4.1: 2
    • FIA_BLT_EXT.4.2: 2
    • FIA_BLT_EXT.6: 3
    • FIA_BLT_EXT.6.1: 4
    • FIA_BLT_EXT.7: 3
    • FIA_BLT_EXT.7.1: 2
    • FIA_BMG: 2
    • FIA_BMG_EXT.1: 2
    • FIA_BMG_EXT.1.1: 15
    • FIA_BMG_EXT.1.2: 14
    • FIA_BMG_EXT.2: 2
    • FIA_BMG_EXT.2.1: 4
    • FIA_BMG_EXT.3: 2
    • FIA_BMG_EXT.3.1: 4
    • FIA_BMG_EXT.5: 2
    • FIA_BMG_EXT.5.1: 2
    • FIA_ENR: 2
    • FIA_ENR_EXT.2: 3
    • FIA_ENR_EXT.2.1: 2
    • FIA_PAE: 2
    • FIA_PAE_EXT.1: 3
    • FIA_PAE_EXT.1.1: 2
    • FIA_PMG: 2
    • FIA_PMG_EXT.1: 3
    • FIA_PMG_EXT.1.1: 2
    • FIA_TRT: 2
    • FIA_TRT_EXT.1: 4
    • FIA_TRT_EXT.1.1: 2
    • FIA_UAU: 2
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 9
    • FIA_UAU.5.2: 3
    • FIA_UAU.6: 2
    • FIA_UAU.6.1: 2
    • FIA_UAU.6.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 2
    • FIA_UAU_EXT.1: 3
    • FIA_UAU_EXT.1.1: 2
    • FIA_UAU_EXT.2: 2
    • FIA_UAU_EXT.2.1: 2
    • FIA_UAU_EXT.2.2: 2
  • FMT:
    • FMT_MOF: 2
    • FMT_MOF_EXT.1: 4
    • FMT_MOF_EXT.1.1: 6
    • FMT_MOF_EXT.1.2: 5
    • FMT_POL: 2
    • FMT_POL_EXT.2: 3
    • FMT_POL_EXT.2.1: 2
    • FMT_POL_EXT.2.2: 2
    • FMT_SMF: 4
    • FMT_SMF.1: 2
    • FMT_SMF_EXT: 5
    • FMT_SMF_EXT.1: 12
    • FMT_SMF_EXT.1.1: 5
    • FMT_SMF_EXT.2: 2
    • FMT_SMF_EXT.2.1: 2
    • FMT_SMF_EXT.4: 4
    • FMT_SMF_EXT.4.1: 3
    • FMT_SMF_EXT.4.2: 3
    • FMT_UNR_EXT.1: 2
    • FMT_UNR_EXT.1.1: 3
  • FPT:
    • FPT_AEX: 2
    • FPT_AEX_EXT.1: 3
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.2: 2
    • FPT_AEX_EXT.2: 3
    • FPT_AEX_EXT.2.1: 2
    • FPT_AEX_EXT.3: 4
    • FPT_AEX_EXT.3.1: 2
    • FPT_AEX_EXT.4: 2
    • FPT_AEX_EXT.4.1: 2
    • FPT_AEX_EXT.4.2: 2
    • FPT_JTA: 2
    • FPT_JTA_EXT.1: 3
    • FPT_JTA_EXT.1.1: 2
    • FPT_KST: 2
    • FPT_KST_EXT.1: 3
    • FPT_KST_EXT.1.1: 2
    • FPT_KST_EXT.2: 3
    • FPT_KST_EXT.2.1: 2
    • FPT_KST_EXT.3: 3
    • FPT_KST_EXT.3.1: 2
    • FPT_NOT: 2
    • FPT_NOT_EXT.1: 3
    • FPT_NOT_EXT.1.1: 2
    • FPT_STM: 2
    • FPT_STM.1: 4
    • FPT_STM.1.1: 2
    • FPT_TST: 2
    • FPT_TST_EXT: 10
    • FPT_TST_EXT.1: 11
    • FPT_TST_EXT.1.1: 2
    • FPT_TST_EXT.2: 4
    • FPT_TST_EXT.3: 2
    • FPT_TST_EXT.3.1: 2
    • FPT_TUD: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 3
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.2: 3
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 4
    • FPT_TUD_EXT.3: 2
    • FPT_TUD_EXT.3.1: 2
    • FPT_TUD_EXT.4: 2
    • FPT_TUD_EXT.4.1: 4
    • FPT_TUD_EXT.5: 2
    • FPT_TUD_EXT.5.1: 2
    • FPT_TUD_EXT.6: 2
    • FPT_TUD_EXT.6.1: 2
  • FTA:
    • FTA_SSL: 2
    • FTA_SSL_EXT.1: 4
    • FTA_SSL_EXT.1.1: 2
    • FTA_SSL_EXT.1.2: 2
    • FTA_SSL_EXT.1.3: 2
    • FTA_TAB: 2
    • FTA_TAB.1: 2
    • FTA_TAB.1.1: 2
    • FTA_WSE: 2
    • FTA_WSE_EXT.1: 3
    • FTA_WSE_EXT.1.1: 2
  • FTP:
    • FTP_BLT: 2
    • FTP_BLT_EXT: 6
    • FTP_BLT_EXT.1: 3
    • FTP_BLT_EXT.1.1: 2
    • FTP_BLT_EXT.1.2: 2
    • FTP_BLT_EXT.2: 3
    • FTP_BLT_EXT.2.1: 2
    • FTP_BLT_EXT.3: 4
    • FTP_DIT_EXT.1: 1
    • FTP_ITC: 2
    • FTP_ITC_EXT: 5
    • FTP_ITC_EXT.1: 14
    • FTP_ITC_EXT.1.1: 10
    • FTP_ITC_EXT.1.2: 4
    • FTP_ITC_EXT.1.3: 4
    • FTP_TRP: 2
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_SAS: 4
    • FAU_SAS.1: 6
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM: 30
    • FCS_CKM.1: 21
    • FCS_CKM.2: 3
    • FCS_CKM.4: 20
    • FCS_COP: 40
    • FCS_COP.1: 14
    • FCS_RNG: 37
    • FCS_RNG.1: 23
  • FDP:
    • FDP_ACC: 10
    • FDP_ACC.1: 18
    • FDP_ACC.1.1: 1
    • FDP_ACF: 11
    • FDP_ACF.1: 15
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 8
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_ITT.1: 4
    • FDP_SDC: 2
    • FDP_SDC.1: 5
    • FDP_SDC.1.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2: 5
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 7
    • FIA_API.1.1: 1
    • FIA_UID: 7
    • FIA_UID.1: 6
    • FIA_UID.2: 3
  • FMT:
    • FMT_LIM: 16
    • FMT_LIM.1: 8
    • FMT_LIM.2: 6
    • FMT_MSA.1: 8
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD: 10
    • FMT_MTD.1: 1
    • FMT_SMF: 8
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR: 8
    • FMT_SMR.1: 16
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 6
    • FPT_ITT.1: 4
    • FPT_PHP.3: 5
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2: 28
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 5
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONFIG: 1
    • A.CONNNECTIVITY: 1
    • A.MOBILE_DEVICE_PLATFORM: 1
    • A.NOTIFY: 1
    • A.NO_TOE_BYPASS: 2
    • A.PHYSICAL: 1
    • A.PRECAUTION: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 2
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_CONFIG: 1
  • O:
    • O.ACCOUNTABILITY: 1
    • O.APPLY_POLICY: 1
    • O.AUTH: 1
    • O.AUTHENTICATION: 1
    • O.AUTH_COMM: 1
    • O.CONFIG: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 2
    • O.DATA_PROTECTION_TRANSIT: 1
    • O.INTEGRITY: 1
    • O.KNOWN_STATE: 1
    • O.NONDISCLOSURE: 1
    • O.PRIVACY: 1
    • O.PROTECTED_COMMS: 1
    • O.STORAGE: 2
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.WIRELESS_ACCESS_POINT_CONNECTION: 1
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_ADMIN: 1
    • OE.DATA_PROPER_USER: 2
    • OE.IT_ENTERPRISE: 1
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 2
    • OE.PHYSICAL: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.TRUSTED_CONFIG: 1
    • OE.WIRELESS_NETWORK: 1
  • T:
    • T.BACKUP: 1
    • T.EAVESDROP: 1
    • T.FLAWAPP: 2
    • T.MALICIOUS_APP: 1
    • T.NETWORK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
    • T.PERSISTENT: 2
    • T.PERSISTENT_PRESENCE: 1
    • T.PHYSICAL: 3
    • T.PHYSICAL_ACCESS: 1
    • T.TSF_CONFIGURATION: 1
    • T.TSF_FAILURE: 2
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNDETECTED: 1
    • T.USER_DATA_REUSE: 1
  • O:
    • O.AES: 2
    • O.AES-TDES-MAC: 5
    • O.ECC: 5
    • O.HASH: 5
    • O.RND: 1
    • O.RSA: 5
    • O.TDES: 2
  • T:
    • T.RND: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon: 3
    • Infineon Technologies: 7
    • Infineon Technologies AG: 13
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 3
      • AES-128: 4
      • AES-256: 6
  • DES:
    • 3DES:
      • 3DES: 1
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CBC-MAC: 5
      • HMAC: 5
      • HMAC-SHA-256: 12
      • HMAC-SHA-384: 4
      • HMAC-SHA-512: 5
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 16
      • Triple-DES: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CMAC: 4
  • miscellaneous:
    • SM4:
      • SM4: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 6
    • ECDH:
      • ECDH: 11
    • ECDSA:
      • ECDSA: 16
  • FF:
    • DH:
      • DH: 12
      • Diffie-Hellman: 14
    • DSA:
      • DSA: 2
  • ECC:
    • ECC:
      • ECC: 23
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 3
    • PBKDF2: 11
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 9
      • SHA-384: 6
      • SHA-512: 8
  • MD:
    • MD5:
      • MD5: 4
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-2: 5
      • SHA-256: 4
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 5
  • MAC:
    • MAC: 5
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 10
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 21
    • IKEv1: 1
    • IKEv2: 24
  • IPsec:
    • IPsec: 61
  • SSH:
    • SSH: 2
  • TLS:
    • DTLS:
      • DTLS: 2
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 88
      • TLS 1.0: 2
      • TLS 1.1: 3
      • TLS 1.2: 4
  • VPN:
    • VPN: 96
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 10
  • RNG:
    • RBG: 14
    • RNG: 1
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 2
    • RNG: 53
  • TRNG:
    • TRNG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 10
  • CCM:
    • CCM: 5
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 6
  • XEX:
    • XEX: 1
  • XTS:
    • XTS: 9
  • CBC:
    • CBC: 6
  • CFB:
    • CFB: 4
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 6
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 6
  • NIST:
    • P-256: 18
    • P-384: 18
    • P-521: 8
    • secp256r1: 2
    • secp384r1: 2
    • secp521r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 4
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 2
    • Malfunction: 5
  • SCA:
    • DPA: 2
    • Leak-Inherent: 5
    • Physical Probing: 2
    • SPA: 1
    • side channel: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-3: 3
    • FIPS 180-4: 3
    • FIPS 186-4: 9
    • FIPS 197: 3
    • FIPS 198-1: 3
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 2
    • SP 800-56C: 1
  • RFC:
    • RFC 2246: 1
    • RFC 2818: 1
    • RFC 3394: 4
    • RFC 3526: 8
    • RFC 3602: 1
    • RFC 4106: 1
    • RFC 4301: 3
    • RFC 4303: 1
    • RFC 4401: 1
    • RFC 4945: 1
    • RFC 5216: 1
    • RFC 5246: 10
    • RFC 5280: 5
    • RFC 5282: 1
    • RFC 5288: 2
    • RFC 5289: 16
    • RFC 5746: 2
    • RFC 5869: 1
    • RFC 5996: 3
    • RFC 6125: 1
    • RFC 6379: 1
    • RFC 6960: 1
    • RFC 7748: 5
    • RFC 8784: 1
    • RFC 8894: 1
    • RFC4346: 1
    • RFC5246: 4
    • RFC8247: 1
  • X509:
    • X.509: 7
  • BSI:
    • AIS31: 9
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 1
  • ICAO:
    • ICAO: 1
  • ISO:
    • ISO/IEC 14443: 6
    • ISO/IEC 14443-4: 1
    • ISO/IEC 18092: 4
    • ISO/IEC 7816-3: 1
    • ISO/IEC14443-3: 1
  • RFC:
    • RFC 5639: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.MALICIOUS_APP (PP_MDF_V3.2) Applications loaded onto the Mobile: 1
    • out of scope: 1
pdf_data/st_metadata
  • /Author: Infineon Technologies AG
  • /CreationDate: D:20210922153931+02'00'
  • /Creator: Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx
  • /Keywords: 32-bit security controller
  • /ModDate: D:20210922153931+02'00'
  • /Producer: Nuance PDF Create 8
  • /Title: Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx
  • pdf_file_size_bytes: 515519
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different