Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3)
ANSSI-CC-2021/02-R01
SAM 5000 build 4.12, BOS-V1 and RMS firmware with ID 80001141 CL97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v2.07.003, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip)
CSEC2017020
name Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3) SAM 5000 build 4.12, BOS-V1 and RMS firmware with ID 80001141 CL97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v2.07.003, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip)
not_valid_before 2022-07-06 2018-08-28
not_valid_after 2027-07-06 2023-08-28
scheme FR SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_02-r01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SecurityTargetLite-KapschSAM5000-B.pdf
status active archived
manufacturer SAMSUNG ELECTRONICS INC. Kapsch TrafficCom S.r.l.
manufacturer_web https://www.samsung.com/sec https://www.kapsch.net/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 EAL5
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_02-r01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20SAM5000.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_02-r01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certifikat%20SAM%205000%20-%20CCRA.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_garbage False True
state/cert/pdf_hash 5a1f1b43044d46e93aa044eac1e316f1bb77f2c6f690a2d5f1079dfcf271ca32 4e9d9f14b64e48452c5a2ee5eb8fbd98e98d5105e9a7141696846f07ad81cd96
state/cert/txt_hash d1e96ea70df7d9f38d000be803c666576b4d09ee244693f6b40f21f9bd29315c 534eb2bb06d7fc7125e0c49386e29ba765de1c4a6e7150ec0f654cbf2ef4a502
state/report/pdf_hash 12d1925db555b7fb06c54eb787b1c15d4f7e229aba97d3f707f20f487770dbe0 db08081085060c85cb23d2c597880562ffd4aa705874b93d435cf9476345454f
state/report/txt_hash cb7d40019665daa9a50b876fc0ce992f6f98c211a4b5c76682b1e2cc1c6f6492 e3542744e01ae7e3be4b57e954bc29ac642262dae7ef92f8265b1f4db2739b89
state/st/pdf_hash 74ee0a724c0b18caba8403cd5891009152949f70cb36c61b82f1f0c383cbd88f 4e776525afd1088624c1b11aea368090679ea61933043c0eb98958d43b1ba311
state/st/txt_hash 29b95044bc1c0d3e27bae1268d73978d3f4910426cadba99e82712dffe3c69eb 9fef3691df64d0fe4620d98a76ce3ae5db27aca945d51ba4727cd3064b05c15e
heuristics/cert_id ANSSI-CC-2021/02-R01 CSEC2017020
heuristics/extracted_versions 3, 32 4.12, 2.07.003
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/02-R02 None
heuristics/report_references/directly_referencing ANSSI-CC-2021/02 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/02-R02 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2021/02, ANSSI-CC-2014/75, ANSSI-CC-2014/22, ANSSI-CC-2017/16, ANSSI-CC-2018/43 None
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0827-V6-2017
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0827-V6-2017
pdf_data/cert_filename certificat-anssi-cc-2021_02-r01.pdf Certifikat SAM 5000 - CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/02-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035-2007: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL 2: 1
  • EAL 5: 1
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA - LETI: 2
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Infineon:
    • Infineon Technologies: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 965792
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: mflament
  • /CreationDate: D:20220713100832+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220713100832+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-certificat-ANSSI-CC-2021_02-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 278986
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180828085843+02'00'
  • /ModDate: D:20180828093024+02'00'
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20220713100832+02'00' D:20180828085843+02'00'
pdf_data/cert_metadata//ModDate D:20220713100832+02'00' D:20180828093024+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 965792 278986
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename anssi-cc-2021_02-r01fr.pdf Certification Report - SAM5000.pdf
pdf_data/report_frontpage
  • FR:
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • ECC:
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DH: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 1 4
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/02-R01: 2
    • ANSSI-CC-2021/02: 2
  • DE:
    • BSI-DSZ-CC-0827-V7-2017: 1
  • SE:
    • CSEC2017020: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.RND: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-PP-0035: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.5: 1
    • ADV_COMP.1: 1
    • ADV_ARC: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_COMP.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COMP.1: 1
  • AVA:
    • AVA_VAN.4: 1
    • AVA_COMP.1: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_COMP.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_COMP.1: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN: 1
  • AVA_VAN.4: 1
  • AVA_COMP.1: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 5: 2
    • EAL 2: 1
    • EAL 4: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 2
  • EAL 2: 1
  • EAL 4: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 1 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 2
  • CEA-LETI:
    • CEA - LETI: 1
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 4
  • RNG:
    • RNG: 1
    • RND: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 1
    • Physical Probing: 1
  • FI:
    • Malfunction: 2
  • other:
    • JIL: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 6
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 6
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 7
  • Infineon:
    • Infineon Technologies: 4
    • Infineon: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 438043
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: mflament
  • /CreationDate: D:20220713101132+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220713101132+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-ANSSI-CC-2021_02-R01fr
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 859066
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: hesve
  • /CreationDate: D:20180828085420+02'00'
  • /ModDate: D:20180828104437+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - SAM5000
  • pdf_hyperlinks:
pdf_data/report_metadata//Author mflament hesve
pdf_data/report_metadata//CreationDate D:20220713101132+02'00' D:20180828085420+02'00'
pdf_data/report_metadata//ModDate D:20220713101132+02'00' D:20180828104437+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 21.0 (Windows) Microsoft: Print To PDF
pdf_data/report_metadata//Title Microsoft Word - PS-ANSSI-CC-2021_02-R01fr Microsoft Word - Certification Report - SAM5000
pdf_data/report_metadata/pdf_file_size_bytes 438043 859066
pdf_data/report_metadata/pdf_number_of_pages 16 17
pdf_data/st_filename anssi-cible-cc-2021_02-r01en.pdf SecurityTargetLite-KapschSAM5000-B.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 12
  • EdDSA:
    • EdDSA: 2
  • ECC:
    • ECC: 24
  • ECDH:
    • ECDH: 1
  • ECC:
    • ECC: 22
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 24 22
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 6 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 2 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 7
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA 2048: 6
  • RSA 1024: 1
  • RSA 4096: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0827-V6-2017: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 6
  • O.MEM_ACCESS: 1
  • O.RND: 2
pdf_data/st_keywords/cc_claims/O/O.RND 6 2
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 5
  • BSI-PP-035: 11
  • BSI-PP-0035: 3
  • BSI-PP- 0035: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-PP-0035 5 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 7
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_ARC.1: 3
  • ADV_FSP.5: 2
  • ADV_IMP.1: 3
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC: 1
  • ADV_INT: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 7 3
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 2
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 2 3
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 3
  • AGD_PRE.1: 3
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 2
  • ALC_CMC.4: 3
  • ALC_CMS.5: 2
  • ALC_DEL.1: 3
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 2
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_CMC: 1
  • ALC_DEL: 1
  • ALC_LCD: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 7 2
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.2: 3
  • ATE_DPT.3: 2
  • ATE_FUN.1: 3
  • ATE_IND.2: 3
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 3
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 13
  • AVA_VAN: 1
  • AVA_VAN.5: 2
  • AVA_VAN.4: 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 13 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL5: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 6
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 33
    • FCS_COP: 47
    • FCS_CKM.1: 37
    • FCS_CKM.4: 20
    • FCS_CKM: 14
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACF: 2
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 14
    • FDP_IFC.1: 18
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 15
    • FDP_ITC.2: 15
    • FDP_SDI.1: 1
    • FDP_ACC: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_LIM.1: 24
    • FMT_LIM.2: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 13
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_CKM: 42
    • FCS_CKM.3: 7
    • FCS_CKM.4: 42
    • FCS_COP: 117
    • FCS_CKM.1: 19
    • FCS_COP.1: 17
    • FCS_CKM.2: 5
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 13
    • FDP_ACF.1: 9
    • FDP_IFC.1: 15
    • FDP_IFF.1: 8
    • FDP_ETC.2: 12
    • FDP_ITC.2: 31
    • FDP_ITC.2.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ITC.1: 15
    • FDP_ITT.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2: 1
  • FIA:
    • FIA_AFL: 16
    • FIA_SOS.1: 8
    • FIA_UAU.1: 9
    • FIA_UAU.5: 8
    • FIA_UAU.6: 7
    • FIA_AFL.1: 4
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MSA.3: 14
    • FMT_SMF.1: 8
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
    • FMT_MSA.1: 1
  • FPT:
    • FPT_RPL.1: 8
    • FPT_TEE.1: 8
    • FPT_RPL.1.2: 1
    • FPT_TEE.1.2: 1
    • FPT_TDC.1: 2
    • FPT_FLS.1: 1
    • FPT_PHP.3: 1
    • FPT_ITT.1: 1
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 6
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 33
  • FCS_COP: 47
  • FCS_CKM.1: 37
  • FCS_CKM.4: 20
  • FCS_CKM: 14
  • FCS_CKM.2: 6
  • FCS_CKM: 42
  • FCS_CKM.3: 7
  • FCS_CKM.4: 42
  • FCS_COP: 117
  • FCS_CKM.1: 19
  • FCS_COP.1: 17
  • FCS_CKM.2: 5
  • FCS_RNG.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 14 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 37 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 47 117
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 33 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 2
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 14
  • FDP_IFC.1: 18
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 15
  • FDP_ITC.2: 15
  • FDP_SDI.1: 1
  • FDP_ACC: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACC.1: 13
  • FDP_ACF.1: 9
  • FDP_IFC.1: 15
  • FDP_IFF.1: 8
  • FDP_ETC.2: 12
  • FDP_ITC.2: 31
  • FDP_ITC.2.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ITC.1: 15
  • FDP_ITT.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 18 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 3 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 15 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 17 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 8
  • FMT_LIM.1: 24
  • FMT_LIM.2: 28
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 13
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_MSA.3: 14
  • FMT_SMF.1: 8
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 1
  • FMT_LIM.1: 1
  • FMT_LIM.2: 1
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 24 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 28 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 13 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 15
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_RPL.1: 8
  • FPT_TEE.1: 8
  • FPT_RPL.1.2: 1
  • FPT_TEE.1.2: 1
  • FPT_TDC.1: 2
  • FPT_FLS.1: 1
  • FPT_PHP.3: 1
  • FPT_ITT.1: 1
  • FPT_TST.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 15 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 1
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 20
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 5
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 36
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • P-521: 4
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • NIST:
    • P-256: 6
    • P-521: 2
    • NIST P-256: 2
    • NIST P-521: 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 8
  • P-224: 8
  • P-256: 8
  • P-384: 8
  • P-521: 4
  • secp192k1: 4
  • secp192r1: 4
  • secp224k1: 4
  • secp224r1: 4
  • secp256k1: 4
  • secp256r1: 4
  • secp384r1: 4
  • secp521r1: 4
  • P-256: 6
  • P-521: 2
  • NIST P-256: 2
  • NIST P-521: 2
pdf_data/st_keywords/ecc_curve/NIST/P-256 8 6
pdf_data/st_keywords/ecc_curve/NIST/P-521 4 2
pdf_data/st_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-512: 2
  • SHA-256: 7
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 11
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 20
    • TRNG: 4
  • RNG:
    • RND: 11
    • RNG: 2
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 4
    • RND: 3
pdf_data/st_keywords/randomness/RNG/RND 11 3
pdf_data/st_keywords/randomness/RNG/RNG 2 4
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 20
  • TRNG: 4
  • TRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 4 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 23
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 4
    • side channel: 1
    • DPA: 8
    • SPA: 7
    • timing attacks: 1
    • timing attack: 2
  • FI:
    • physical tampering: 2
    • Malfunction: 27
    • malfunction: 11
    • DFA: 4
  • other:
    • reverse engineering: 5
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • physical probing: 1
  • FI:
    • Malfunction: 5
    • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 2
  • Malfunction: 27
  • malfunction: 11
  • DFA: 4
  • Malfunction: 5
  • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 27 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 1
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 5
  • Physical Probing: 2
  • physical probing: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 5
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 4
    • AIS 31: 1
  • RFC:
    • RFC7748: 1
    • RFC8032: 3
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-004: 3
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 140-2: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-2: 1
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15446: 2
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-004: 3
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS 197: 1
  • FIPS 140-2: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-2: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC7748: 1
  • RFC8032: 3
  • RFC 5639: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 51
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 7
  • Triple-DES: 1
  • TDEA: 1
  • 3DES: 2
  • Triple-DES: 1
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 7 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 8 44
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • CMAC: 6
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 3
  • Infineon:
    • Infineon Technologies: 3
    • Infineon: 8
    • Infineon Technologies AG: 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 908260
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Title: Security Target
  • /Author: KyungSuk YI
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20220504185427+09'00'
  • /ModDate: D:20220504185427+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ecc-brainpool.org/
  • pdf_file_size_bytes: 1184710
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Author: stgran
  • /CreationDate: D:20180321144633+01'00'
  • /ModDate: D:20180828105702+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - 902390D.docx
  • pdf_hyperlinks:
pdf_data/st_metadata//Author KyungSuk YI stgran
pdf_data/st_metadata//CreationDate D:20220504185427+09'00' D:20180321144633+01'00'
pdf_data/st_metadata//ModDate D:20220504185427+09'00' D:20180828105702+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft: Print To PDF
pdf_data/st_metadata//Title Security Target Microsoft Word - 902390D.docx
pdf_data/st_metadata/pdf_file_size_bytes 908260 1184710
pdf_data/st_metadata/pdf_hyperlinks http://www.ecc-brainpool.org/
dgst 2fb10d2220918d57 471a372b97a0b9f4