Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K170A_20201028
ANSSI-CC-2021/04
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
ANSSI-CC-2016/59
name S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K170A_20201028 S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
not_valid_before 2021-02-01 2016-08-26
not_valid_after 2026-02-01 2021-08-26
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible-anssi-cc-2021_04en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2016_59en.pdf
status active archived
manufacturer SAMSUNG ELECTRONICS INC. Samsung Electronics Co., Ltd. / Trusted Labs
manufacturer_web https://www.samsung.com/sec https://www.samsung.com
security_level EAL5+, AVA_VAN.5 ASE_TSS.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_04-kootenai2r4.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_59fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2021_04.pdf None
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 693e3b6910bf343a52d73672d8a49053d389db16665e166a8376f0c3de84ad6b None
state/cert/txt_hash 726b75120c89d4e2db1dbbdc9bf2f6d2636ed43bd89aaf86f9cae2671ecadd8f None
state/report/pdf_hash d32ec1961e518d36660ef1e33635fccd9f31d803f623e9f30008840e83582dc5 db137e34ae91187b2f065c68ead18ed8d8cb485c71ac9ae172e6d28524e714f8
state/report/txt_hash 7901e4debf62d5091bbebc8f4c3f0bf2543cdebff034eec39c934b28e72a272a 1b654cd14f977145ddd04c3164fa6e4cea8b8b9e8406a5bc577b564b2549d2c2
state/st/pdf_hash 5b38d500be55ae2757ed6caeeb60c860f01da76a1de7821ef8294e62896f086c d71f81cd92b03aa8dfa99d0ce1d768bc34b072bbb79bcc885cc4e97585a5c329
state/st/txt_hash d91ed0d27b14602eb04123741f9d19cf81b0b2cd8e7210d7e64d52fba300bb6a 63ee0be1a5dcad71b90d001733997d81bda6f0b92d6123c3c2ca19216817bff1
heuristics/cert_id ANSSI-CC-2021/04 ANSSI-CC-2016/59
heuristics/cert_lab None CEA
heuristics/extracted_versions 32 16
heuristics/report_references/directly_referenced_by None ANSSI-CC-2017/24
heuristics/report_references/directly_referencing ANSSI-CC-2019/60 ANSSI-CC-2015/66
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2018/58v2, ANSSI-CC-2019/07, ANSSI-CC-2020/12, ANSSI-CC-2018/53, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/33, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2020/93, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2017/24, ANSSI-CC-2018/58
heuristics/report_references/indirectly_referencing ANSSI-CC-2017/53, ANSSI-CC-2018/12, ANSSI-CC-2017/12, ANSSI-CC-2018/13, ANSSI-CC-2019/01, ANSSI-CC-2019/59, ANSSI-CC-2019/02, ANSSI-CC-2017/11, ANSSI-CC-2019/60 ANSSI-CC-2015/66
heuristics/scheme_data None
  • product: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • url: https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-secure-0
  • description: Le produit certifié est le microcontrôleur « S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software », référence S3FT9MH/S3FT9MV/S3FT9MG_rev0_SW10-49-70-10-102-20_GU111-15-004-20-12-21-11-19-14-20-06, développé par SAMSUNG ELECTRONICS CO. LTD et TRUSTED LABS. Le microcontrôleur seul n’est pas un produi
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd., Trusted Labs
  • cert_id: 2016/59
  • level: EAL6+
  • enhanced:
    • cert_id: 2016/59
    • certification_date: 02/09/2016
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Samsung Electronics Co. Ltd., Trusted Labs
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • target_link: https://cyber.gouv.fr/sites/default/files/2016/09/anssi_cible2016_59en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2016/09/anssi-cc-2016_59fr.pdf
heuristics/st_references/directly_referenced_by None ANSSI-CC-2019/07, ANSSI-CC-2018/53
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2019/07, ANSSI-CC-2018/53
pdf_data/cert_filename certificat-2021_04.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/04: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA-LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 267376
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210208160400+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210208160400+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2021_04-kootenai2r4.pdf ANSSI-CC-2016_59fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\(s\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2016/59
  • cert_item: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • cert_item_version: S3FT9MH/S3FT9MV/S3FT9MG_rev0_SW10-49-70-10-102-20_GU111-15-004-20-12-21-11-19-14-20-06
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1: Loader dedicated for usage in Secured Environment only” “Package 2: Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 4
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Corée du Sud Trusted Labs 5, rue du Baillage 78000 Versailles, France Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
  • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 4 25
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/04: 2
  • ANSSI-CC-2019/60: 2
  • ANSSI-CC-2016/59: 19
  • ANSSI-CC-2015/66: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP- 0084-2014: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_SPM.1: 1
  • ADV_INT.3: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 3 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 6: 2
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/report_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v1.03: 1
    • AT1 Secure RSA/ECC/SHA Library v2.01: 1
    • AT1 Secure RSA/ECC/SHA Library v2.04: 1
    • AT1 Secure RSA/ECC/SHA Library v2.05: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
  • TrustedLabs:
    • Trusted Labs: 1
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA - LETI: 1
  • CEA-LETI: 2
pdf_data/report_keywords/randomness/TRNG/DTRNG 19 16
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 2
  • AIS 31: 2
  • AIS31: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/vendor/Samsung/Samsung 1 15
pdf_data/report_metadata
  • pdf_file_size_bytes: 160334
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Author:
  • /CreationDate: D:20210208160234+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210208160234+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 731540
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /Title: ANSSI-CC-2016/59
  • /Author: Coralie
  • /Subject: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • /Keywords: ANSSI-CC-CER-F-07.018
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20160902171415+02'00'
  • /ModDate: D:20160902171415+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//Author Coralie
pdf_data/report_metadata//CreationDate D:20210208160234+01'00' D:20160902171415+02'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20210208160234+01'00' D:20160902171415+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word 2010
pdf_data/report_metadata//Title ANSSI-CC-2016/59
pdf_data/report_metadata/pdf_file_size_bytes 160334 731540
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_number_of_pages 15 18
pdf_data/st_filename cible-anssi-cc-2021_04en.pdf ANSSI_cible2016_59en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 27 37
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 15 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 21 14
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 3
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 4
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 6
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 6
  • O.TDES: 7
  • O.SHA: 6
  • O.ECDH: 4
  • O.MEM_ACCESS: 1
  • O.RSA: 4
  • O.ECC: 4
  • O.RND: 6
  • O.AES: 3
  • O.TDES: 4
  • O.SHA: 3
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.ECC 2 4
pdf_data/st_keywords/cc_claims/O/O.RSA 6 4
pdf_data/st_keywords/cc_claims/O/O.SHA 6 3
pdf_data/st_keywords/cc_claims/O/O.TDES 7 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 6
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_SPM.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 5
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 7 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 13 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 16 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 44 49
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 18 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 22 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 17 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 4
  • FDP_ACF: 10
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDI.2: 8
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 19
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 8
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 10 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 12 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 12 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 21
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cipher_mode/ECB/ECB 2 3
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 4
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v1.03: 1
    • AT1 Secure RSA/ECC/SHA Library v2.01: 1
    • AT1 Secure RSA/ECC/SHA Library v2.04: 1
    • AT1 Secure RSA/ECC/SHA library: 5
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 3
pdf_data/st_keywords/randomness/RNG/RNG 14 17
pdf_data/st_keywords/randomness/TRNG/DTRNG 62 40
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 7
  • SPA: 6
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 21
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 1
  • DPA: 8
  • SPA: 7
  • timing attack: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 7 8
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 21
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 6 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 1
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 5 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
  • BSI:
    • BSI-AIS31: 5
    • AIS31: 7
  • ISO:
    • ISO/IEC 18032: 2
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 7
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 11
  • CC:
    • CCMB-2012-09-001: 3
    • CCMB-2012-09-002: 3
    • CCMB-2012-09-003: 3
    • CCMB-2012-09-004: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 7 11
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 5 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
  • CCMB-2012-09-001: 3
  • CCMB-2012-09-002: 3
  • CCMB-2012-09-003: 3
  • CCMB-2012-09-004: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS PUB 180-3: 7
  • FIPS197: 1
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 6 7
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • Triple-DES: 6
      • TDES: 14
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 22
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 3
      • TDES: 10
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 14 10
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 9
pdf_data/st_keywords/vendor/Samsung/Samsung 18 17
pdf_data/st_metadata//CreationDate D:20200928085657+09'00' D:20160704161852+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20200928085657+09'00' D:20160704161852+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata/pdf_file_size_bytes 1316262 1379185
pdf_data/st_metadata/pdf_number_of_pages 112 105
dgst 13dba74868634323 b970e91a8ee93f36