Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3K200B / S3K170B / S3K140B 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K200B_20201112
ANSSI-CC-2021/06
Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3)
ANSSI-CC-2021/02-R01
name S3K200B / S3K170B / S3K140B 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K200B_20201112 Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3)
not_valid_before 2021-02-01 2022-07-06
not_valid_after 2026-02-01 2027-07-06
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible-anssi-cc-2021_06en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_02-r01en.pdf
manufacturer Samsung Electronics Co., Ltd. SAMSUNG ELECTRONICS INC.
manufacturer_web https://www.samsung.com https://www.samsung.com/sec
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_06-kootenai4r1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_02-r01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2021_06.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_02-r01.pdf
state/cert/pdf_hash 4d84631493d76c1556c03033b011020f0c2b19f3839c1c2b3bd56c0575f2851e 5a1f1b43044d46e93aa044eac1e316f1bb77f2c6f690a2d5f1079dfcf271ca32
state/cert/txt_hash 85a4d989e6f8578d8e27292553bc064d8ad7ffdd9a74527d0930135d6020bf43 d1e96ea70df7d9f38d000be803c666576b4d09ee244693f6b40f21f9bd29315c
state/report/pdf_hash 35d212accc9062bc737a1361340e4a73acd11c181b6bb8f049f8e3ebfcc85da6 12d1925db555b7fb06c54eb787b1c15d4f7e229aba97d3f707f20f487770dbe0
state/report/txt_hash 1ff38d483ec4109b7896b132aebe184d71e96c64d2760e514bdb4b0ec72dcff7 cb7d40019665daa9a50b876fc0ce992f6f98c211a4b5c76682b1e2cc1c6f6492
state/st/extract_ok False True
state/st/pdf_hash e71353a4e4b57e6580f563da871af74f0c4ff30149bb413faa6182c91cecca0c 74ee0a724c0b18caba8403cd5891009152949f70cb36c61b82f1f0c383cbd88f
state/st/txt_hash 750ff515578b86b70eb17c8431ffe1c718163a10bb0074a4e1b6cc7a7f012ab5 29b95044bc1c0d3e27bae1268d73978d3f4910426cadba99e82712dffe3c69eb
heuristics/cert_id ANSSI-CC-2021/06 ANSSI-CC-2021/02-R01
heuristics/report_references/directly_referenced_by None ANSSI-CC-2021/02-R02
heuristics/report_references/directly_referencing ANSSI-CC-2019/51 ANSSI-CC-2021/02
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2021/02-R02
heuristics/report_references/indirectly_referencing ANSSI-CC-2019/51, ANSSI-CC-2017/53, ANSSI-CC-2018/12, ANSSI-CC-2017/12, ANSSI-CC-2018/13, ANSSI-CC-2019/01, ANSSI-CC-2019/59, ANSSI-CC-2019/02, ANSSI-CC-2017/11, ANSSI-CC-2019/60 ANSSI-CC-2021/02, ANSSI-CC-2014/75, ANSSI-CC-2014/22, ANSSI-CC-2017/16, ANSSI-CC-2018/43
heuristics/scheme_data
  • product: S3K200B / S3K170B / S3K140B 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K200B_20201112
  • url: https://cyber.gouv.fr/produits-certifies/s3k200b-s3k170b-s3k140b-32-bit-risc-microcontroller-smart-card-optional-at1
  • sponsor: SAMSUNG ELECTRONICS Co., Ltd.
  • developer: SAMSUNG ELECTRONICS Co., Ltd.
  • cert_id: 2021/06
  • level: EAL5+
  • expiration_date: 1 Février 2026
  • enhanced:
    • cert_id: 2021/06
    • certification_date: 01/02/2021
    • expiration_date: 01/02/2026
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: SAMSUNG ELECTRONICS Co., Ltd.
    • sponsor: SAMSUNG ELECTRONICS Co., Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/2021/02/anssi-cc-2021_06-kootenai4r1.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2021/02/cible-anssi-cc-2021_06en.pdf
None
pdf_data/cert_filename certificat-2021_06.pdf certificat-anssi-cc-2021_02-r01.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/06: 2
  • ANSSI-CC-2021/02-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0035-2007: 1
pdf_data/cert_keywords/eval_facility/CEA-LETI
  • CEA-LETI: 2
  • CEA - LETI: 2
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 1
pdf_data/cert_metadata//Author mflament
pdf_data/cert_metadata//CreationDate D:20210208160948+01'00' D:20220713100832+02'00'
pdf_data/cert_metadata//ModDate D:20210208160948+01'00' D:20220713100832+02'00'
pdf_data/cert_metadata//Producer Acrobat Distiller 11.0 (Windows) Acrobat Distiller 21.0 (Windows)
pdf_data/cert_metadata//Title Microsoft Word - PS-certificat-ANSSI-CC-2021_02-R01
pdf_data/cert_metadata/pdf_file_size_bytes 267465 965792
pdf_data/report_filename anssi-cc-2021_06-kootenai4r1.pdf anssi-cc-2021_02-r01fr.pdf
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/06: 2
  • ANSSI-CC-2019/51: 2
  • ANSSI-CC-2021/02-R01: 2
  • ANSSI-CC-2021/02: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 3 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 1
pdf_data/report_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v1.03: 1
    • AT1 Secure RSA/ECC/SHA Library v2.04: 1
    • AT1 Secure RSA/ECC/SHA Library v2.05: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 3 2
pdf_data/report_keywords/randomness/TRNG/DTRNG 10 4
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 2
  • AIS31: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 2
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 7
pdf_data/report_metadata//Author mflament
pdf_data/report_metadata//CreationDate D:20210208160754+01'00' D:20220713101132+02'00'
pdf_data/report_metadata//ModDate D:20210208160754+01'00' D:20220713101132+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) Acrobat Distiller 21.0 (Windows)
pdf_data/report_metadata//Title Microsoft Word - PS-ANSSI-CC-2021_02-R01fr
pdf_data/report_metadata/pdf_file_size_bytes 160281 438043
pdf_data/report_metadata/pdf_number_of_pages 15 16
pdf_data/st_filename cible-anssi-cc-2021_06en.pdf anssi-cible-cc-2021_02-r01en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 15
  • ECDSA:
    • ECDSA: 21
  • ECC:
    • ECC: 25
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 12
  • EdDSA:
    • EdDSA: 2
  • ECC:
    • ECC: 24
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 25 24
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 15 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 21 12
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 4
  • DH: 2
  • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 2
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 6
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 6
  • O.TDES: 7
  • O.SHA: 6
  • O.ECDH: 4
  • O.MEM_ACCESS: 1
  • O.RND: 6
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 5
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 6
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 2
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS.2: 7
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 13
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 7
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 2
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS.2: 7
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 13
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 7
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 22
    • FCS_RNG.1: 17
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 18
    • FCS_COP: 44
    • FCS_CKM.1: 24
    • FCS_CKM.4: 16
    • FCS_CKM: 13
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 4
    • FDP_ACF: 14
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 2
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 12
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACC: 10
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 6
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 33
    • FCS_COP: 47
    • FCS_CKM.1: 37
    • FCS_CKM.4: 20
    • FCS_CKM: 14
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACF: 2
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 14
    • FDP_IFC.1: 18
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 15
    • FDP_ITC.2: 15
    • FDP_SDI.1: 1
    • FDP_ACC: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_LIM.1: 24
    • FMT_LIM.2: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 13
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 24 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 16 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 44 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 18 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 22 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 17 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACF: 2
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 14
  • FDP_IFC.1: 18
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 15
  • FDP_ITC.2: 15
  • FDP_SDI.1: 1
  • FDP_ACC: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 10 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 12 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 12 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 15
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cipher_mode/ECB/ECB 2 3
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v2.04: 1
    • AT1 Secure RSA/ECC/SHA library: 5
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 3 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 8
  • P-224: 8
  • P-256: 8
  • P-384: 8
  • secp192k1: 4
  • secp192r1: 4
  • secp224k1: 4
  • secp224r1: 4
  • secp256k1: 4
  • secp256r1: 4
  • secp384r1: 4
  • P-192: 8
  • P-224: 8
  • P-256: 8
  • P-384: 8
  • P-521: 4
  • secp192k1: 4
  • secp192r1: 4
  • secp224k1: 4
  • secp224r1: 4
  • secp256k1: 4
  • secp256r1: 4
  • secp384r1: 4
  • secp521r1: 4
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 1
  • SHA1: 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-512: 2
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 11
pdf_data/st_keywords/randomness/RNG/RNG 14 2
pdf_data/st_keywords/randomness/TRNG/DTRNG 43 20
pdf_data/st_keywords/randomness/TRNG/TRNG 1 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 27
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 13 11
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 3 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 7 8
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 6 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
  • BSI:
    • BSI-AIS31: 5
    • AIS31: 5
  • ISO:
    • ISO/IEC 18032: 2
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 4
    • AIS 31: 1
  • RFC:
    • RFC7748: 1
    • RFC8032: 3
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-004: 3
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 5
  • AIS31: 5
  • BSI-AIS31: 3
  • AIS31: 4
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 5 4
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 5 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 3 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS PUB 180-3: 6
  • FIPS 197: 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • Triple-DES: 6
      • TDES: 14
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 13
  • DES:
    • DES:
      • DES: 8
    • 3DES:
      • TDES: 7
      • Triple-DES: 1
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 14 7
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 8
pdf_data/st_keywords/vendor/Samsung/Samsung 18 3
pdf_data/st_metadata None
  • pdf_file_size_bytes: 908260
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Title: Security Target
  • /Author: KyungSuk YI
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20220504185427+09'00'
  • /ModDate: D:20220504185427+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ecc-brainpool.org/
dgst 0ee04246191b4922 2fb10d2220918d57