Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software
BSI-DSZ-CC-0719-2011
Following MFP with FCU(Fax Option Type 3351) MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351, FCU:Fax Option Type 3351 MFP Software /Hardware Version :Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.12, Printer 1.01, Fax 01.00.00, Web Support 1.01, Web Uapl 1.03, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version : GWFCU3-20(WW) 01.00.00
JISEC-CC-CRP-C0261
name Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software Following MFP with FCU(Fax Option Type 3351) MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351, FCU:Fax Option Type 3351 MFP Software /Hardware Version :Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.12, Printer 1.01, Fax 01.00.00, Web Support 1.01, Web Uapl 1.03, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version : GWFCU3-20(WW) 01.00.00
category ICs, Smart Cards and Smart Card-Related Devices and Systems Multi-Function Devices
not_valid_before 2011-05-19 2010-06-29
not_valid_after 2019-09-01 2015-06-30
scheme DE JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0719b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0261_est.pdf
manufacturer Samsung Electronics Co., Ltd. Ricoh Company, Ltd.
manufacturer_web https://www.samsung.com https://www.ricoh.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0719a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0261_erpt.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2013, 9, 10), 'maintenance_title': 'Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0719_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0719_ma1b_pdf.pdf'})
state/report/pdf_hash 36850d51a46d0640a93d071e4e783bd7eee1ba0fb5c7271b01b57723b3aeda1b 779eafc511006eb0bf249210be947da4fa21b248d44f5d64060076514f21eb20
state/report/txt_hash 48b117ee84c9d160531e0a576e3d052edb07f09e3f0eed1dbc53c90816264072 50baaa3ced5e0b9d524798888abb226cf56cd496d0835fe45a16437f857d488a
state/st/pdf_hash 2126fa77d32a45fc4b30a967c2d23f920370938a2fede157f95c35ec35cf2dad 654524523858fbee7b9d0d39dbf2518b211fcd4f3fafd0714bc0ba8b10565102
state/st/txt_hash 8aaa493430efdff36740d04af76ec6bfc6438b20d2e17c2a0ec2a4312eb60a1b 80bd72bad97a37ed78bcb4c34388660b5eb07bc031b1dd4938e10f9f32dde879
heuristics/cert_id BSI-DSZ-CC-0719-2011 JISEC-CC-CRP-C0261
heuristics/cert_lab BSI None
heuristics/extracted_versions 1.0 1.01, 7.29.3, 1.03, 01.12, 1.00, 01.00.00
heuristics/report_references/directly_referenced_by KECS-ISIS-0468-2013, BSI-DSZ-CC-0719-V2-2016, BSI-DSZ-CC-0720-2011 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0639-2010 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0801-2012, BSI-DSZ-CC-0882-2013, BSI-DSZ-CC-0720-V2-2016, KECS-ISIS-0468-2013, BSI-DSZ-CC-0720-2011, BSI-DSZ-CC-0719-V2-2016, BSI-DSZ-CC-0802-2012, BSI-DSZ-CC-0882-V2-2019 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0639-2010, BSI-DSZ-CC-0547-2009 None
heuristics/scheme_data None
  • cert_id: C0261
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Following MFP with FCU(Fax Option Type 3351) MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 MFP Software /Hardware Version : Software System/Copy 1.00 Network Support 7.29.3 Scanner 01.12 Printer 1.01 Fax 01.00.00 Web Support 1.01 Web Uapl 1.03 < Cont. >
  • expiration_date: 2015-07
  • claim: EAL3
  • certification_date: 2010-06
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0261_it0291.html
  • toe_japan_name: -----
  • enhanced:
    • product: Following MFP with FCU(Fax Option Type 3351) MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351
    • toe_version: MFP Software /Hardware Version : Software System/Copy 1.00 Network Support 7.29.3 Scanner 01.12 Printer 1.01 Fax 01.00.00 Web Support 1.01 Web Uapl 1.03 Network Doc Box 1.00 Ic Key 1100 Hardware Ic Hdd 01 FCU Version : GWFCU3-20(WW) 01.00.00
    • product_type: Multi Function Product
    • certification_date: 2010-06-29
    • cc_version: 3.1
    • assurance_level: EAL3
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0261_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0261_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0261_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a digital MFP (hereafter, MFP) for digitizing paper documents, managing digitized documents, and printing documents and faxing documents. Also, it provides the secure environment for using the functions of copier, scanner, printer, document server, and fax (optional). TOE security functionality The major security functions for the TOE are as follows: - Audit Function to record security events as audit logs. - Stored Data Protection Function to encrypt the stored document data on hard disk. - Document Data Access Control Function to control the document operation for each user. - Telephone Line Intrusion Protection Function to accept the fax communication only. - Identification and Authentication Function to identify and authenticate users. - Security Management Function to totally manage the settings of security functions (including Service Mode Lock Function). - MFP Control Software Verification Function to check the integrity of the control software. - Network Communication Data Protection Function to encrypt the network communication.
heuristics/st_references/directly_referenced_by KECS-ISIS-0468-2013 None
heuristics/st_references/indirectly_referenced_by KECS-ISIS-0468-2013 None
pdf_data/report_filename 0719a_pdf.pdf c0261_erpt.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0719-2011
    • cert_item: Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software
    • developer: Samsung Electronics
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0719-2011: 21
    • BSI-DSZ-CC-0639-2010: 3
    • BSI-DSZ-CC-0719: 2
  • JP:
    • CRP-C0261-01: 1
    • Certification No. C0261: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.ILLEGAL_USE: 4
    • T.UNAUTH_ACCESS: 4
    • T.ABUSE_SEC_MNG: 4
    • T.SALVAGE: 4
    • T.TRANSIT: 4
    • T.FAX_LINE: 5
  • A:
    • A.ADMIN: 2
    • A.SUPERVISOR: 1
    • A.NETWORK: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0035-2007: 2
    • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC: 2
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 6
    • EAL 4: 2
    • EAL1: 7
    • EAL4: 7
    • EAL5: 8
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL3: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 6
  • EAL 4: 2
  • EAL1: 7
  • EAL4: 7
  • EAL5: 8
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
  • EAL3: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL3 4 3
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Secure RSA and ECC Library – Project Crow II, Version 1.3, 2011-04-20, Samsung Electronics (confidential document) [7] Evaluation Technical Report Summary (ETR SUMMARY), BSI-DSZ-CC-0719, S3CT9KA / S3CT9K7 : 1
    • Version 1, 2011-04-29, TÜViT (confidential document) [8] Life Cycle Definition (Class ALC_CMC.4/CMS.5) – Project Crow II, Version 1.0, 2011-03-21: 1
    • Electronics (confidential document) [9] Security Target Lite of S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart: 1
    • Evaluation (ETR-COMP), BSI-DSZ-CC-0719, S3CT9KA / S3CT9K7 / S3CT9K3, Version 1, 2011-04-29, TÜViT (confidential document) 8 specifically • AIS 20, Version 1, 2. December 1999, Funktionalitätsklassen und: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 11
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 2
    • TÜViT: 2
  • ITSC:
    • Information Technology Security Center: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 9
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side-channel: 1
    • DPA: 3
    • SPA: 1
  • FI:
    • physical tampering: 1
    • DFA: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS20: 2
    • AIS31: 2
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 2
    • AIS 35: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • CC:
    • CCMB-2006-09-001: 2
    • CCMB-2007-09-002: 2
    • CCMB-2007-09-003: 2
    • CCMB-2007-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 2
      • 3DES: 2
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 4 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • other:
    • T6: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 31
pdf_data/report_metadata
  • pdf_file_size_bytes: 972498
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20110715095208+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software, Samsung Electronics"
  • /ModDate: D:20110715095543+02'00'
  • /Producer: OpenOffice.org 3.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0719-2011
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 250002
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /CreationDate: D:20101124154104+09'00'
  • /Author: IPA/JISEC
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Producer: Acrobat Distiller 8.2.3 (Windows)
  • /ModDate: D:20101124154106+09'00'
  • /Company: IPA
  • /Manager: IPA
  • /Title: CRP-e
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik IPA/JISEC
pdf_data/report_metadata//CreationDate D:20110715095208+02'00' D:20101124154104+09'00'
pdf_data/report_metadata//Creator Writer Word 用 Acrobat PDFMaker 8.1
pdf_data/report_metadata//ModDate D:20110715095543+02'00' D:20101124154106+09'00'
pdf_data/report_metadata//Producer OpenOffice.org 3.2 Acrobat Distiller 8.2.3 (Windows)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0719-2011 CRP-e
pdf_data/report_metadata/pdf_file_size_bytes 972498 250002
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_number_of_pages 40 36
pdf_data/st_filename 0719b_pdf.pdf c0261_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 15
    • ECC:
      • ECC: 27
  • FF:
    • DH:
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 5
  • T:
    • T.RND: 5
  • O:
    • O.AUDIT: 16
    • O.MEM: 11
    • O.GENUINE: 9
    • O.LINE_PROTECT: 7
    • O.DOC_ACC: 8
    • O.MANAGE: 10
    • O.NET: 9
    • O.LINE: 2
  • T:
    • T.ILLEGAL_USE: 4
    • T.UNAUTH_ACCESS: 3
    • T.ABUSE_SEC_MNG: 4
    • T.SALVAGE: 3
    • T.TRANSIT: 4
    • T.FAX_LINE: 3
  • A:
    • A.ADMIN: 5
    • A.SUPERVISOR: 4
    • A.NETWORK: 5
  • OE:
    • OE.ADMIN: 3
    • OE.SUPERVISOR: 3
    • OE.NETWORK: 3
pdf_data/st_keywords/cc_claims/O
  • O.RND: 5
  • O.AUDIT: 16
  • O.MEM: 11
  • O.GENUINE: 9
  • O.LINE_PROTECT: 7
  • O.DOC_ACC: 8
  • O.MANAGE: 10
  • O.NET: 9
  • O.LINE: 2
pdf_data/st_keywords/cc_claims/T
  • T.RND: 5
  • T.ILLEGAL_USE: 4
  • T.UNAUTH_ACCESS: 3
  • T.ABUSE_SEC_MNG: 4
  • T.SALVAGE: 3
  • T.TRANSIT: 4
  • T.FAX_LINE: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARV: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_VAN: 1
  • ADV_ARC.1: 7
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
  • ADV_FSP.4: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 7 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 13
  • AVA_VAN: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL3: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 11
    • FCS_RNG.1: 19
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 23
    • FCS_COP: 19
    • FCS_CKM.1: 21
    • FCS_CKM.4: 11
    • FCS_CKM: 4
    • FCS_CKM.2: 2
  • FDP:
    • FDP_ACC: 2
    • FDP_ACF: 2
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 13
    • FDP_IFC.1: 18
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 10
    • FDP_ITC.2: 10
    • FDP_SDI.1: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_LIM.1: 24
    • FMT_LIM.2: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 10
    • FMT_MSA.1: 9
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 21
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_SAR.1: 11
    • FAU_SAR.2: 9
    • FAU_STG.1: 9
    • FAU_STG.4: 9
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_COP.1: 9
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 16
    • FDP_ACF.1: 12
    • FDP_IFC.1: 12
    • FDP_IFF.1: 10
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ADF.1: 1
  • FIA:
    • FIA_AFL.1: 10
    • FIA_ATD.1: 11
    • FIA_SOS.1: 8
    • FIA_UAU.2: 12
    • FIA_UAU.7: 9
    • FIA_UID.2: 10
    • FIA_USB.1: 10
    • FIA_UAU.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UID.1: 8
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 12
    • FMT_MSA.3: 14
    • FMT_MTD.1: 18
    • FMT_SMF.1: 19
    • FMT_SMR.1: 19
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 10
    • FPT_TST.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 8
    • FTP_TRP.1: 10
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 11
  • FAU_SAR.2: 9
  • FAU_STG.1: 9
  • FAU_STG.4: 9
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 1 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 11
  • FCS_RNG.1: 19
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 23
  • FCS_COP: 19
  • FCS_CKM.1: 21
  • FCS_CKM.4: 11
  • FCS_CKM: 4
  • FCS_CKM.2: 2
  • FCS_CKM.1: 10
  • FCS_COP.1: 9
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 11 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 23 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 2
  • FDP_ACF: 2
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 13
  • FDP_IFC.1: 18
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 10
  • FDP_ITC.2: 10
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACC.1: 16
  • FDP_ACF.1: 12
  • FDP_IFC.1: 12
  • FDP_IFF.1: 10
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ADF.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 13 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 18 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 3 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 10 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 10 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 8
  • FMT_LIM.1: 24
  • FMT_LIM.2: 28
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 10
  • FMT_MSA.1: 9
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 6
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_MSA.1: 12
  • FMT_MSA.3: 14
  • FMT_MTD.1: 18
  • FMT_SMF.1: 19
  • FMT_SMR.1: 19
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 9 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 10 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 19
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 21
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 15
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 9
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
      • SHA-1: 1
    • SHA2:
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA512: 2
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 16
    • DTRNG: 2
  • RNG:
    • RNG: 1
    • RND: 10
  • TRNG:
    • TRNG: 3
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 16
  • DTRNG: 2
  • TRNG: 3
pdf_data/st_keywords/randomness/TRNG/TRNG 16 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 21
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 4
    • side channel: 2
    • DPA: 12
    • SPA: 10
    • timing attacks: 1
    • timing attack: 5
  • FI:
    • physical tampering: 2
    • Malfunction: 24
    • malfunction: 11
    • DFA: 4
    • fault injection: 2
  • other:
    • reverse engineering: 5
pdf_data/st_keywords/standard_id/BSI
  • AIS20: 3
  • AIS31: 2
  • AIS 20: 1
  • AIS 31: 2
  • BSI-AIS31: 3
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 3
  • CCMB-2009-07-002: 3
  • CCMB-2009-07-003: 3
  • CCMB-2009-07-004: 3
  • CCMB-2006-09-002: 1
  • CCMB-2007-09-002: 2
  • CCMB-2007-09-003: 2
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-0004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS 197: 1
  • FIPS197: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • 3DES: 6
      • Triple-DES: 1
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 3
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 753587
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 67
  • /Author: SungGeun Park
  • /CreationDate: D:20110516173531+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /Keywords: Security Target of S3CT9KA/K7/K3 16-bit Secure RISC Microcontroller For Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software, CC EAL5+, Samsung Electroncis, SmartCard IC, Common Criteria version 3.1
  • /ModDate: D:20110516174952+09'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Subject: S3CT9KA/K7/K3 Common Criteria(version 3.1) EAL5+ Evaluation
  • /Title: Security Target Lite of S3CT9KA/K7/K3 16-bit RISC Microcontroller For Smart Cards
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 458062
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 81
  • /Creator: 22sep2010_MP_2851_ST_1.00_eng.doc - Microsoft Word
  • /CreationDate: D:20101124085748
  • /Title: 22sep2010_MP_2851_ST_1.00_eng.doc
  • /Author: p000266068
  • /Producer: Acrobat PDFWriter 5.0 Windows NT
  • pdf_hyperlinks:
pdf_data/st_metadata//Author SungGeun Park p000266068
pdf_data/st_metadata//CreationDate D:20110516173531+09'00' D:20101124085748
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 22sep2010_MP_2851_ST_1.00_eng.doc - Microsoft Word
pdf_data/st_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Acrobat PDFWriter 5.0 Windows NT
pdf_data/st_metadata//Title Security Target Lite of S3CT9KA/K7/K3 16-bit RISC Microcontroller For Smart Cards 22sep2010_MP_2851_ST_1.00_eng.doc
pdf_data/st_metadata/pdf_file_size_bytes 753587 458062
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 67 81
dgst 200fa846782ecbb5 5b17816ad9a54fe9