Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software Version S3D384C_20210620
ANSSI-CC-2021/37
Infineon smart card IC (Security Controller) M7801 A12 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
BSI-DSZ-CC-0727-2011
name S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software Version S3D384C_20210620 Infineon smart card IC (Security Controller) M7801 A12 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
not_valid_before 2021-07-21 2011-05-17
not_valid_after 2026-07-21 2019-09-01
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_37.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0727b_pdf.pdf
status active archived
manufacturer Samsung Electronics Co., Ltd. Infineon Technologies AG
manufacturer_web https://www.samsung.com https://www.infineon.com/
security_level ASE_TSS.2, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_37-kootenai5r3.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0727a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2021_37-kootenai5r3.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 6f7f1449a2431629a629ee003b13b481359a77bdc42b781a510dd415415ecb83 None
state/cert/txt_hash 969f6b92ecfd8205ab02385bec60d15232deb72f5aea717dd7f73067767263d3 None
state/report/pdf_hash e4ba65df18520a3abf423604654ac22a30fee4fdbefea3a66471974e89dbeb4f b808c2064fca63ca0e78933f0f4c5a7d5f3f3520dfd524c32d4a5b96826dea3b
state/report/txt_hash 0f2549442e753f8e4e19c36c359d0825d4bca62f39074390e6862c34def9a5c1 5e34285ba930caa17376ecdc3db8d08571b4713b46ec8c74d7190c1f506a21cd
state/st/pdf_hash 5fc24bbd0ea5d56982c2a842434215636c22810e8dec17abd8bc1b5a688ffd04 825a7b3554234854b618e0c64e77a7e20a821a50ed35c4f507b9d97b960e23f1
state/st/txt_hash e770ed33f4a08bbb3780f8c5505b43e07bb513e049e43d571f77f77a5e5c6c30 43e4899eb5899fbba105b174a6a6fc39201a5db5cdb591ad8bd68aebc35438ef
heuristics/cert_id ANSSI-CC-2021/37 BSI-DSZ-CC-0727-2011
heuristics/cert_lab None BSI
heuristics/extracted_versions 32 1.01, 1.02.008
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0726-2012, BSI-DSZ-CC-0764-2012
heuristics/report_references/directly_referencing ANSSI-CC-2021/08 BSI-DSZ-CC-0606-2010
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0764-2012, BSI-DSZ-CC-0980-2017, BSI-DSZ-CC-0889-2013, BSI-DSZ-CC-1055-2018, BSI-DSZ-CC-0726-2012, BSI-DSZ-CC-1117-2019
heuristics/report_references/indirectly_referencing ANSSI-CC-2020/94, ANSSI-CC-2021/08 BSI-DSZ-CC-0606-2010
heuristics/scheme_data
  • product: S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
  • url: https://cyber.gouv.fr/produits-certifies/s3k170a-s3k140a-32-bit-risc-microcontroller-smart-card-optional-at1-secure-0
  • description: Le produit évalué est la famille de microcontrôleurs « S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software, version S3K170A_20191028 » développée par Samsung Electronics Co. Ltd. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il
  • sponsor: Samsung Electronics Co.Ltd.
  • developer: Samsung Electronics Co.Ltd.
  • cert_id: 2019/60
  • level: EAL5+
  • expiration_date: 18 Décembre 2024
  • enhanced:
    • cert_id: 2019/60
    • certification_date: 18/12/2019
    • expiration_date: 18/12/2024
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: Samsung Electronics Co.Ltd.
    • sponsor: Samsung Electronics Co.Ltd.
    • evaluation_facility: CEA-Leti
    • level: EAL5+
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2020/01/anssi-cible-cc-2019_60en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2020/01/anssi-cc-2019_60.pdf
None
heuristics/st_references/directly_referenced_by None ANSSI-CC-2014/14, BSI-DSZ-CC-0726-2012, BSI-DSZ-CC-0764-2012
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0606-2010
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2014/14, BSI-DSZ-CC-0726-2012, BSI-DSZ-CC-0764-2012
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0606-2010
pdf_data/cert_filename certificat-2021_37-kootenai5r3.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/37: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA-LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 278654
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210802175445+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210802175445+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2021_37-kootenai5r3.pdf 0727a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0727-2011
    • cert_item: Infineon smart card IC (Security Controller) M7801 A12 with optional RSA2048/4096 v1.02.008, EC v1.02.008 SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
    • RSA 1024: 1
  • ECC:
    • ECC:
      • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 1 3
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/37: 2
    • ANSSI-CC-2021/08: 1
  • DE:
    • BSI-DSZ-CC-0727-2011: 22
    • BSI-DSZ-CC-0606-2010: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_VAN.5: 6
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 6
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 6
  • EAL 4: 2
  • EAL1: 7
  • EAL4: 7
  • EAL5: 8
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL7 1 4
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 Elevé: 1
  • ITSEC Evaluation: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • M7801 A12, Version 1, 2011-04-15, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7801 A12, Version 1: 1
    • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7801 A12 including optional Software Libraries RSA – EC –: 1
    • – Toolbox, version 1.2, 2011-01-26, Infineon Technologies AG (confidential document) [11] SLE/SLM 70 Family Production and Personalization Version 2010-12, 2010-12-13, Infineon: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 16
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 11
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/TRNG
  • DTRNG: 11
  • TRNG: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
  • other:
    • JIL: 3
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 2
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 2
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 3
      • 3DES: 3
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 3
  • 3DES:
    • Triple-DES: 3
    • 3DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 3
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 12
    • Infineon Technologies AG: 20
    • Infineon Technologies: 7
pdf_data/report_metadata
  • pdf_file_size_bytes: 147539
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /Author:
  • /CreationDate: D:20210802175340+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210802175340+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1087353
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 42
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20110527094649+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon smart card IC (Security Controller) M7801 A12 with optional RSA2048/4096 v1.02.008, EC v1.02.008 SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software, Infineon Technologies AG"
  • /ModDate: D:20110527094941+02'00'
  • /Producer: OpenOffice.org 3.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0727-2011
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20210802175340+02'00' D:20110527094649+02'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Writer
pdf_data/report_metadata//ModDate D:20210802175340+02'00' D:20110527094941+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) OpenOffice.org 3.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0727-2011
pdf_data/report_metadata/pdf_file_size_bytes 147539 1087353
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_number_of_pages 13 42
pdf_data/st_filename anssi-cible-cc-2021_37.pdf 0727b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 23 10
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 16 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 21 12
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 5
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0606-2010: 1
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.SHA: 6
  • O.TDES: 7
  • O.AES: 5
  • O.ECDSA: 4
  • O.ECDH: 5
  • O.MEM_ACCESS: 1
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 6 1
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP: 1
    • ADV_FSP.4: 1
    • ADV_FSP.2: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS: 1
    • ALC_DVS.2: 9
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS: 1
    • ALC_CMS.4: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 11
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 2
    • ASE_REQ: 2
    • ASE_TSS: 2
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 9
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 5
  • EAL 6: 3
  • EAL6 augmented: 1
  • EAL 6 augmented: 3
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 17
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_COP: 51
    • FCS_CKM.1: 27
    • FCS_CKM.4: 18
    • FCS_CKM: 13
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 4
    • FDP_ACF: 14
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 14
    • FDP_ITC.2: 14
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACC: 10
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 11
    • FCS_COP.1: 28
    • FCS_CKM.1: 33
    • FCS_RNG: 4
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 57
    • FCS_CKM.4: 24
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACF.1: 22
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 18
    • FDP_IFC.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 21
    • FMT_SMF.1: 16
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 19
    • FPT_PHP.3: 25
    • FPT_ITT.1: 16
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 27 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 18 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 57
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 14
  • FDP_ITC.2: 14
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACC.1: 25
  • FDP_ACF.1: 22
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 18
  • FDP_IFC.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 14 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 14 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_MSA.1: 20
  • FMT_MSA.3: 21
  • FMT_SMF.1: 16
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 16
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 19
  • FPT_PHP.3: 25
  • FPT_ITT.1: 16
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 19
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 25
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 7
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CFB:
    • CFB: 4
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 2
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v4.02: 1
    • AT1 Secure RSA/ECC/SHA library: 5
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 3 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 2
    • SHA-1: 1
  • SHA2:
    • SHA224: 6
    • SHA256: 6
    • SHA384: 6
    • SHA512: 5
    • SHA-224: 2
    • SHA-256: 2
    • SHA-384: 2
    • SHA-512: 2
  • SHA2:
    • SHA-256: 2
    • SHA-512: 2
    • SHA-2: 61
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA-256: 2
  • SHA-512: 2
  • SHA-2: 61
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 27
    • TRNG: 1
  • RNG:
    • RNG: 9
    • RND: 11
  • TRNG:
    • TRNG: 12
  • PRNG:
    • PRNG: 5
  • RNG:
    • RND: 2
    • RNG: 3
pdf_data/st_keywords/randomness/RNG/RND 11 2
pdf_data/st_keywords/randomness/RNG/RNG 9 3
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 27
  • TRNG: 1
  • TRNG: 12
pdf_data/st_keywords/randomness/TRNG/TRNG 1 12
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 23
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 3
    • side channel: 2
    • DPA: 8
    • SPA: 7
    • timing attacks: 1
    • timing attack: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 26
    • malfunction: 11
    • DFA: 4
  • other:
    • reverse engineering: 5
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 6
    • SPA: 5
    • DPA: 10
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • DFA: 4
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 3
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 6
  • SPA: 5
  • DPA: 10
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 10
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 10
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 5
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 4
  • ISO:
    • ISO/IEC 18032: 2
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-3: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS 32: 1
    • AIS32: 4
    • AIS31: 5
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 4
  • AIS 32: 1
  • AIS32: 4
  • AIS31: 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
  • FIPS PUB 197: 2
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 6 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18032: 2
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 28 23
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 13
  • TDEA: 1
  • 3DES: 16
  • Triple-DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 4
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 18
  • Infineon:
    • Infineon Technologies AG: 15
    • Infineon: 5
    • Infineon Technologies: 7
pdf_data/st_metadata
  • pdf_file_size_bytes: 1344030
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 112
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210414175330+09'00'
  • /ModDate: D:20210414175330+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, mailto:[email protected]
  • pdf_file_size_bytes: 525884
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Creator: SecurityTarget_SLE78_M7801.doc - Microsoft Word
  • /CreationDate: D:20110414142127
  • /Subject: Security Target M7801 A12 Integrity Guard
  • /Title: CC EAL5+ Certification Security Target
  • /Author: Hans-Ulrich Buchmüller
  • /Producer: Acrobat PDFWriter 5.0 für Windows NT
  • /Keywords: Contact based, integrity guard, robust, dual core, high attack potential, EAL5+, high, RSA, Elliptic Curve, SHA-2, Toolbox, cryptographic library, Dresden, CCv3.1, PP0035, encrypted computing, no plain text
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Windows 사용자 Hans-Ulrich Buchmüller
pdf_data/st_metadata//CreationDate D:20210414175330+09'00' D:20110414142127
pdf_data/st_metadata//Creator Microsoft® Word 2016 SecurityTarget_SLE78_M7801.doc - Microsoft Word
pdf_data/st_metadata//Producer Microsoft® Word 2016 Acrobat PDFWriter 5.0 für Windows NT
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1 CC EAL5+ Certification Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1344030 525884
pdf_data/st_metadata/pdf_hyperlinks http://www.ecc-brainpool.org/, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 112 77
dgst 0245185723d901df be0228c6f5a05654