Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3)
ANSSI-CC-2021/02-R01
S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software (Reference : S3FT9MF_20191219, Revision 1 & 2)
ANSSI-CC-2020/06
name Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3) S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software (Reference : S3FT9MF_20191219, Revision 1 & 2)
not_valid_before 2022-07-06 2020-02-27
not_valid_after 2027-07-06 2026-05-21
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_02-r01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2020_06en.pdf
manufacturer SAMSUNG ELECTRONICS INC. Samsung Electronics Co., Ltd.
manufacturer_web https://www.samsung.com/sec https://www.samsung.com
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ASE_TSS.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_02-r01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020-06fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_02-r01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_ANSSI-CC-2020_06-S01fr.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 5, 21), 'maintenance_title': 'Reassessment report : ANSSI-CC-2020/06-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_06-s01.pdf', 'maintenance_st_link': None})
state/cert/pdf_hash 5a1f1b43044d46e93aa044eac1e316f1bb77f2c6f690a2d5f1079dfcf271ca32 89f2a81e1558cd3d5a986361f85bd3e9d4a50ca442ab3ab62149f2c710be8e38
state/cert/txt_hash d1e96ea70df7d9f38d000be803c666576b4d09ee244693f6b40f21f9bd29315c dd38f500281bb97262d997930fc3911a20a49ca7f90d73f8933244a08b21534e
state/report/convert_garbage False True
state/report/pdf_hash 12d1925db555b7fb06c54eb787b1c15d4f7e229aba97d3f707f20f487770dbe0 9ba8877b7851979147d9156dbcc65efb6a5bafecce3048d2ecd374d71cc81581
state/report/txt_hash cb7d40019665daa9a50b876fc0ce992f6f98c211a4b5c76682b1e2cc1c6f6492 1d9353604a7738c2310036adf822397c332d22675f4db59d2caa49e8d7815264
state/st/extract_ok True False
state/st/pdf_hash 74ee0a724c0b18caba8403cd5891009152949f70cb36c61b82f1f0c383cbd88f a88daa7cb57fb2701ee1fbe0ee704922f445cf72607a779834a2e8f7522a11e5
state/st/txt_hash 29b95044bc1c0d3e27bae1268d73978d3f4910426cadba99e82712dffe3c69eb 7b8e00c5615b308141fce4f6a758f494d036ac1e989cc2ace2bad42b44bd6239
heuristics/cert_id ANSSI-CC-2021/02-R01 ANSSI-CC-2020/06
heuristics/extracted_versions 3, 32 2, 16, 1
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/02-R02 None
heuristics/report_references/directly_referencing ANSSI-CC-2021/02 ANSSI-CC-2019/22
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/02-R02 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2021/02, ANSSI-CC-2014/75, ANSSI-CC-2014/22, ANSSI-CC-2017/16, ANSSI-CC-2018/43 ANSSI-CC-2016/01, ANSSI-CC-2016/65, ANSSI-CC-2019/22, ANSSI-CC-2014/20, ANSSI-CC-2015/60, ANSSI-CC-2014/84, ANSSI-CC-2018/31
heuristics/scheme_data None
  • product: S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software
  • url: https://cyber.gouv.fr/produits-certifies/s3ft9mfs3ft9mts3ft9ms-16-bit-risc-microcontroller-smart-card-optional-secure-1
  • description: Le produit évalué est « S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software, Reference : S3FT9MF_20191219, Revision 1 & 2 » développé par SAMSUNG ELECTRONICS CO. LTD.. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il
  • sponsor: Samsung Electronics Co.Ltd.
  • developer: Samsung Electronics Co.Ltd.
  • cert_id: 2020/06
  • level: EAL6+
  • expiration_date: 21 Mai 2026
  • enhanced:
    • cert_id: 2020/06
    • certification_date: 27/02/2020
    • expiration_date: 21/05/2026
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: Samsung Electronics Co.Ltd.
    • sponsor: Samsung Electronics Co.Ltd.
    • evaluation_facility: CEA-LETI
    • level: EAL6+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cc-2020-06fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cible-2020_06en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/2020/03/certificat_anssi-cc-2020_06-s01fr.pdf
heuristics/st_references/directly_referenced_by None ANSSI-CC-2017/18v2, ANSSI-CC-2017/17v2, ANSSI-CC-2017/42v2
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2017/18v2, ANSSI-CC-2017/17v2, ANSSI-CC-2017/42v2
pdf_data/cert_filename certificat-anssi-cc-2021_02-r01.pdf certificat_ANSSI-CC-2020_06-S01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/02-R01: 2
  • ANSSI-CC-2020/06-S01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035-2007: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL6: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 2
  • CEA-LETI: 2
pdf_data/cert_keywords/vendor/Samsung/Samsung 1 2
pdf_data/cert_metadata//Author mflament
pdf_data/cert_metadata//CreationDate D:20220713100832+02'00' D:20210526174110+02'00'
pdf_data/cert_metadata//ModDate D:20220713100832+02'00' D:20210526174110+02'00'
pdf_data/cert_metadata//Producer Acrobat Distiller 21.0 (Windows) Acrobat Distiller 11.0 (Windows)
pdf_data/cert_metadata//Title Microsoft Word - PS-certificat-ANSSI-CC-2021_02-R01
pdf_data/cert_metadata/pdf_file_size_bytes 965792 290438
pdf_data/report_filename anssi-cc-2021_02-r01fr.pdf anssi-cc-2020-06fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/02-R01: 2
  • ANSSI-CC-2021/02: 2
  • ANSSI-CC-2020/06: 17
  • ANSSI-CC-2019/22: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 3
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN: 1
  • AVA_VAN: 3
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 6: 2
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 2
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA - LETI: 1
  • CEA-LETI: 2
pdf_data/report_keywords/randomness/TRNG/DTRNG 4 13
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 2
  • AIS 31: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 1
  • DES:
    • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor/Samsung/Samsung 7 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 438043
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: mflament
  • /CreationDate: D:20220713101132+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220713101132+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-ANSSI-CC-2021_02-R01fr
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 396264
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /CreationDate: D:20200303151113+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20200303151236+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20220713101132+02'00' D:20200303151113+01'00'
pdf_data/report_metadata//ModDate D:20220713101132+02'00' D:20200303151236+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 21.0 (Windows) Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata//Title Microsoft Word - PS-ANSSI-CC-2021_02-R01fr
pdf_data/report_metadata/pdf_file_size_bytes 438043 396264
pdf_data/report_metadata/pdf_number_of_pages 16 17
pdf_data/st_filename anssi-cible-cc-2021_02-r01en.pdf anssi-cible-2020_06en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 12
  • EdDSA:
    • EdDSA: 2
  • ECC:
    • ECC: 24
  • ECDH:
    • ECDH: 17
  • ECDSA:
    • ECDSA: 23
  • ECC:
    • ECC: 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 24 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 6 17
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 23
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 2
  • Diffie-Hellman: 2
  • Diffie-Hellman: 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 5
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 7
pdf_data/st_keywords/cc_claims/O
  • O.RND: 6
  • O.MEM_ACCESS: 1
  • O.RSA: 8
  • O.ECDSA: 6
  • O.ECDH: 7
  • O.SHA: 7
  • O.RND: 6
  • O.TDES: 7
  • O.AES: 5
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 5
  • BSI-CC-PP-0084: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 7
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 2
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS.2: 7
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 13
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_SPM.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 7
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_SPM.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 7 5
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 2
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 7 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 13 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6+: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 6
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 33
    • FCS_COP: 47
    • FCS_CKM.1: 37
    • FCS_CKM.4: 20
    • FCS_CKM: 14
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACF: 2
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 14
    • FDP_IFC.1: 18
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 15
    • FDP_ITC.2: 15
    • FDP_SDI.1: 1
    • FDP_ACC: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_LIM.1: 24
    • FMT_LIM.2: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 13
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 25
    • FCS_RNG.1: 18
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_COP: 51
    • FCS_CKM.1: 26
    • FCS_CKM.4: 19
    • FCS_CKM: 13
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 4
    • FDP_ACF: 14
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 2
    • FDP_SDI.2: 8
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 12
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACC: 10
    • FDP_SDI.1: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 14 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 37 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 47 51
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 33 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 6 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 2
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 14
  • FDP_IFC.1: 18
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 15
  • FDP_ITC.2: 15
  • FDP_SDI.1: 1
  • FDP_ACC: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 1 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 2 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 18 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 15 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 17 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 8
  • FMT_LIM.1: 24
  • FMT_LIM.2: 28
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 13
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 8 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 24 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 28 32
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 13 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 15 16
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP192r1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP192t1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224r1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224t1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256t1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320r1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320t1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384r1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384t1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512r1 4 3
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512t1 4 3
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 8
  • P-224: 8
  • P-256: 8
  • P-384: 8
  • P-521: 4
  • secp192k1: 4
  • secp192r1: 4
  • secp224k1: 4
  • secp224r1: 4
  • secp256k1: 4
  • secp256r1: 4
  • secp384r1: 4
  • secp521r1: 4
  • P-192: 6
  • P-224: 6
  • P-256: 6
  • P-384: 6
  • secp192k1: 3
  • secp192r1: 3
  • secp224k1: 3
  • secp224r1: 3
  • secp256k1: 3
  • secp256r1: 3
  • secp384r1: 3
pdf_data/st_keywords/ecc_curve/NIST/P-192 8 6
pdf_data/st_keywords/ecc_curve/NIST/P-224 8 6
pdf_data/st_keywords/ecc_curve/NIST/P-256 8 6
pdf_data/st_keywords/ecc_curve/NIST/P-384 8 6
pdf_data/st_keywords/ecc_curve/NIST/secp192k1 4 3
pdf_data/st_keywords/ecc_curve/NIST/secp192r1 4 3
pdf_data/st_keywords/ecc_curve/NIST/secp224k1 4 3
pdf_data/st_keywords/ecc_curve/NIST/secp224r1 4 3
pdf_data/st_keywords/ecc_curve/NIST/secp256k1 4 3
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 4 3
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 4 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-512: 2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 11
pdf_data/st_keywords/randomness/RNG/RNG 2 8
pdf_data/st_keywords/randomness/TRNG/DTRNG 20 54
pdf_data/st_keywords/randomness/TRNG/TRNG 4 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 5
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 27 26
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 13
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 2 3
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 6
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 24
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 5
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 2
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 4 3
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 5 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 4
    • AIS 31: 1
  • RFC:
    • RFC7748: 1
    • RFC8032: 3
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-004: 3
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 10
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 3
  • AIS31: 4
  • AIS 31: 1
  • BSI-AIS31: 3
  • AIS31: 10
pdf_data/st_keywords/standard_id/BSI/AIS31 4 10
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 2 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS 197: 1
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 28
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 7 13
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 6
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 8 10
pdf_data/st_keywords/vendor/Samsung/Samsung 3 17
pdf_data/st_metadata
  • pdf_file_size_bytes: 908260
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Title: Security Target
  • /Author: KyungSuk YI
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20220504185427+09'00'
  • /ModDate: D:20220504185427+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ecc-brainpool.org/
None
dgst 2fb10d2220918d57 523feeec1d6b5a9c