Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software Version S3D384C_20200515
ANSSI-CC-2020/94
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software
BSI-DSZ-CC-0827-V7-2018
name S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software Version S3D384C_20200515 Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software
not_valid_before 2020-12-01 2018-09-14
not_valid_after 2025-12-01 2023-09-14
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible-anssi-cc-2020_94en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V7b_pdf.pdf
status active archived
manufacturer Samsung Infineon Technologies AG
manufacturer_web https://www.samsung.com/ https://www.infineon.com/
security_level ASE_TSS.2, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_94.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V7a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2020_94%20Kootenai5.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V7c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/pdf_hash 7d9ba6c4bf988af19a152268ab79eefa7d62a315120f74cdf4b6166849a9b6df f1dbd4097e02ec79fa2993180b40000d518eeb43726e4386f1db1c09872bc5f4
state/cert/txt_hash dc6ea986f0726b38984d78b85c5b79ed9d5ff295df34df56c9175f18a1714255 849e4114033fcfcf29a6b6b4b7cb96e3a563aa5a7c291e342325d99882e5ca60
state/report/pdf_hash b4b1b8f209a2fb61bb30ba68984e286e2f8098deb2269309f8636cd340868134 264649932f6805a7ce28eaa80ef4e26793fb414766f5f2d43bef87988a8774ae
state/report/txt_hash c9bd2935cf9089ad0bc015f8cef828bde96fff2f885b2e90a37a51e89387a3e3 436c60584b39b6191aa5f0fba3c131306ceffa8fe01c091bf7f3bb13be52ed87
state/st/pdf_hash bfef3fa4562c6c7164e6086c381094a9e48685a60aa830ed273b74ed77f6526c 0d62fc9e8c2c38d1f526a581a4b5bfab73b6a0785115ed3999d3c1d970f6d4aa
state/st/txt_hash 56ebfb9fe827b0b00454a7c7cb51c72e13c302583cc0f9e4ce00777f0fdab99c b0b6acc7d1748091818730ff57b4d743202f53c28a95a01d7821c37b5d491588
heuristics/cert_id ANSSI-CC-2020/94 BSI-DSZ-CC-0827-V7-2018
heuristics/cert_lab None BSI
heuristics/extracted_versions 32 -
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/01, ANSSI-CC-2021/08 BSI-DSZ-CC-0827-V8-2020, BSI-DSZ-CC-1069-2018
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0827-V6-2017
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/37, ANSSI-CC-2021/01, ANSSI-CC-2021/08 BSI-DSZ-CC-1069-2018, BSI-DSZ-CC-1158-2020, BSI-DSZ-CC-1158-V2-2023, BSI-DSZ-CC-0827-V8-2020
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0827-V6-2017, BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0827-V4-2016, BSI-DSZ-CC-0827-V3-2015, BSI-DSZ-CC-0827-V5-2017
heuristics/scheme_data
  • product: S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software Version S3D384C_20200515
  • url: https://cyber.gouv.fr/produits-certifies/s3d384c-s3d352c-s3d300c-s3d264c-s3d232c-s3k384c-32-bit-risc-microcontroller
  • description: Le produit évalué est « S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software, Version S3D384C_20200515 » développé par SAMSUNG ELECTRONICS Co., Ltd. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. I
  • sponsor: SAMSUNG ELECTRONICS Co., Ltd.
  • developer: SAMSUNG ELECTRONICS Co., Ltd.
  • cert_id: 2020/94
  • level: EAL6+
  • expiration_date: 1 Décembre 2025
  • enhanced:
    • cert_id: 2020/94
    • certification_date: 01/12/2020
    • expiration_date: 01/12/2025
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: SAMSUNG ELECTRONICS Co., Ltd.
    • sponsor: SAMSUNG ELECTRONICS Co., Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/2020/12/anssi-cc-2020_94.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2020/12/cible-anssi-cc-2020_94en.pdf
None
pdf_data/cert_filename certificat-2020_94 Kootenai5.pdf 0827V7c_pdf.pdf
pdf_data/cert_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2020/94: 2
  • DE:
    • BSI-DSZ-CC-0827-V7-2018: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 1
pdf_data/cert_keywords/cc_sar
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 1
  • EAL 5: 2
  • EAL 2: 1
  • EAL 5 augmented: 1
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA-LETI: 2
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
    • Infineon Technologies AG: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 267344
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20201216135625+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201216135625+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 337795
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180920084420+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SecurityIC, Infineon, 0827-V7, BSI-CC, M990x"
  • /ModDate: D:20180920091629+02'00'
  • /Producer: LibreOffice 5.2
  • /Title: Certification Report BSI-DSZ-CC-0827-V7-2018
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/cert_metadata//CreationDate D:20201216135625+01'00' D:20180920084420+02'00'
pdf_data/cert_metadata//Creator PScript5.dll Version 5.2.2 Writer
pdf_data/cert_metadata//ModDate D:20201216135625+01'00' D:20180920091629+02'00'
pdf_data/cert_metadata//Producer Acrobat Distiller 11.0 (Windows) LibreOffice 5.2
pdf_data/cert_metadata//Title Certification Report BSI-DSZ-CC-0827-V7-2018
pdf_data/cert_metadata/pdf_file_size_bytes 267344 337795
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename anssi-cc-2020_94.pdf 0827V7a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0827-V7-2018
    • cert_item: Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • RSA:
    • RSA2048: 11
    • RSA4096: 11
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 8
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 8
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 8
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2020/94: 2
  • DE:
    • BSI-DSZ-CC-0827-V7-2018: 21
    • BSI-DSZ-CC-0827-V6-2017: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR: 3
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • AVA:
    • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 5
  • ALC_FLR: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 2
  • AVA_VAN.5: 1
  • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 2
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 5: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 5: 8
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
  • EAL 5: 8
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 1 8
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • patch in NVM). 5 FW Mifare-compatible Reader Mode Support Library (out of scope of evaluation: 1
    • patch in NVM). Optional. 6 FW Management of Mifare- compatible Cards Library (out of scope of evaluation: 1
    • area of the ROM on the IC (patch in NVM). 5 FW Mifare-compatible Reader Mode Support Library (out of scope of evaluation) 01.02.0800 Stored in reserved area of the ROM on the IC (patch in NVM). Optional. 6: 1
    • Management of Mifare- compatible Cards Library (out of scope of evaluation) 01.03.0927, 01.04.1275 Stored in reserved area of the ROM on the IC (patch in NVM: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Target M9900, M9905, M9906 including optional Software Libraries RSA-EC-SCL-HCL-PSL”, Infineon (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0827-V7-2018 Version 2, 2018-08-21, “EVALUATION: 1
    • REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
    • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, v1.4, 2018-06-06, “Configuration Management Scope M9900: 1
    • M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [12] M9900 Security Guidelines User’s Manual, 2018-07-03, Infineon [13] SLE97 M9900 Hardware: 1
    • ADV, Cryptographic Standards Compliance Verification, v1, 2018-06-22, TÜV Informationstechnik GmbH (confidential document) 30 / 34 BSI-DSZ-CC-0827-V7-2018 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2.01.011: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-163: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
  • TUV:
    • TÜV Informationstechnik: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 12
  • RNG:
    • RNG: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 1
    • DFA: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS186-4: 3
    • FIPS197: 8
    • FIPS180-4: 3
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS31: 2
  • RFC:
    • RFC5639: 3
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 2
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS31: 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 2
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • Triple-DES: 2
      • 3DES: 6
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 2
      • CBC-MAC: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 10
  • 3DES:
    • Triple-DES: 2
    • 3DES: 6
    • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 10
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Infineon:
    • Infineon Technologies: 8
    • Infineon Technologies AG: 8
    • Infineon: 23
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 150805
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Author:
  • /CreationDate: D:20201216135758+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201216135758+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1018622
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20181016125133+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SecurityIC, Infineon, 0827-V7, BSI-CC, M990x"
  • /ModDate: D:20181019105320+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0827-V7-2018
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20201216135758+01'00' D:20181016125133+02'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Writer
pdf_data/report_metadata//ModDate D:20201216135758+01'00' D:20181019105320+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) LibreOffice 5.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0827-V7-2018
pdf_data/report_metadata/pdf_file_size_bytes 150805 1018622
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 15 34
pdf_data/st_filename cible-anssi-cc-2020_94en.pdf 0827V7b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 23 78
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 16 8
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 21 17
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 7
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA2048: 2
  • RSA4096: 2
  • RSA-2048: 1
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.SHA: 6
  • O.TDES: 7
  • O.AES: 5
  • O.ECDSA: 4
  • O.ECDH: 5
  • O.MEM_ACCESS: 1
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 6 1
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 3
  • BSI-CC-PP-0035-2007: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP: 1
    • ADV_FSP.4: 1
    • ADV_FSP.2: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS: 1
    • ALC_DVS.2: 9
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 3
    • ALC_CMS: 1
    • ALC_TAT: 1
    • ALC_CMS.4: 1
    • ALC_TAT.1: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 4
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.2: 1
  • AVA:
    • AVA_VAN.5: 11
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 2
    • ASE_REQ: 2
    • ASE_TSS: 2
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 9
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 4
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 5
  • EAL 6: 3
  • EAL6 augmented: 1
  • EAL 6 augmented: 3
  • EAL5: 7
  • EAL5+: 1
  • EAL 5: 4
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 22
    • FCS_RNG.1: 17
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_COP: 51
    • FCS_CKM.1: 27
    • FCS_CKM.4: 18
    • FCS_CKM: 13
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 4
    • FDP_ACF: 14
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 14
    • FDP_ITC.2: 14
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACC: 10
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 29
    • FCS_RNG.1: 25
    • FCS_COP.1: 39
    • FCS_CKM.1: 45
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP: 139
    • FCS_CKM.4: 35
    • FCS_CKM: 21
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 19
    • FDP_SDI.1: 17
    • FDP_SDI.2: 14
    • FDP_ITT.1: 11
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 29
    • FDP_ITC.2: 29
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 19
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 5
    • FPT_TST.2: 34
    • FPT_TST.1: 12
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 27 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 18 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 139
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 39
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 22 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 17 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 14
  • FDP_ITC.2: 14
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 19
  • FDP_SDI.1: 17
  • FDP_SDI.2: 14
  • FDP_ITT.1: 11
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 29
  • FDP_ITC.2: 29
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 14 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 14 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 6
  • FIA_API.1: 12
  • FIA_API.1.1: 2
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_MSA.1: 17
  • FMT_MSA.3: 19
  • FMT_SMF.1: 15
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_TST: 5
  • FPT_TST.2: 34
  • FPT_TST.1: 12
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 14
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 8
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • ECB:
    • ECB: 11
  • CBC:
    • CBC: 16
  • CTR:
    • CTR: 7
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 11
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v4.00: 1
    • AT1 Secure RSA/ECC/SHA library: 5
  • Generic:
    • Crypto Library 1: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
  • MAC:
    • MAC: 18
  • KA:
    • Key Agreement: 4
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 3 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • NIST:
    • P-192: 4
    • K-163: 2
    • B-163: 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 8
  • P-224: 8
  • P-256: 8
  • P-384: 8
  • secp192k1: 4
  • secp192r1: 4
  • secp224k1: 4
  • secp224r1: 4
  • secp256k1: 4
  • secp256r1: 4
  • secp384r1: 4
  • P-192: 4
  • K-163: 2
  • B-163: 2
pdf_data/st_keywords/ecc_curve/NIST/P-192 8 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
      • SHA-1: 1
    • SHA2:
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA512: 5
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 65
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 65
      • SHA-2: 4
  • MD:
    • MD5:
      • MD5: 65
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 8
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 65
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 65
  • SHA-2: 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 65
pdf_data/st_keywords/randomness/RNG/RND 11 2
pdf_data/st_keywords/randomness/RNG/RNG 14 17
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 43
  • TRNG: 1
  • TRNG: 14
pdf_data/st_keywords/randomness/TRNG/TRNG 1 14
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 13
  • DFA: 4
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 13 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 3
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • Side-channel: 1
  • SPA: 8
  • DPA: 7
  • Timing Attack: 1
  • template attacks: 3
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 10
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 8
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 8
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 5 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 4
    • AIS31: 5
  • ISO:
    • ISO/IEC 18032: 2
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS 180-4: 2
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
    • AIS32: 4
  • RFC:
    • RFC3447: 14
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • SCP:
    • SCP 21: 1
    • SCP 43: 1
    • SCP 26: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 4
  • AIS31: 5
  • AIS31: 5
  • AIS32: 4
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 3 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 3 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
  • FIPS 180-4: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18032: 2
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 28 51
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 13
  • TDEA: 1
  • Triple-DES: 3
  • 3DES: 39
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • CMAC: 11
  • CBC-MAC: 3
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 18
  • Infineon:
    • Infineon Technologies: 12
    • Infineon: 9
    • Infineon Technologies AG: 22
pdf_data/st_metadata
  • pdf_file_size_bytes: 1377494
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200611183854+09'00'
  • /ModDate: D:20200611183854+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, mailto:[email protected]
  • pdf_file_size_bytes: 1401146
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 104
  • /Author: Urian Rainer (IFAG CCS SQM PS)
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20180829133914+02'00'
  • /ModDate: D:20180829133914+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author Windows 사용자 Urian Rainer (IFAG CCS SQM PS)
pdf_data/st_metadata//CreationDate D:20200611183854+09'00' D:20180829133914+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20200611183854+09'00' D:20180829133914+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata/pdf_file_size_bytes 1377494 1401146
pdf_data/st_metadata/pdf_hyperlinks http://www.ecc-brainpool.org/, mailto:[email protected] http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 113 104
dgst 024e07b62179e7dd 168584cce12fa52e