Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3)
ANSSI-CC-2021/02-R01
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
BSI-DSZ-CC-1025-2018
name Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3) Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
not_valid_before 2022-07-06 2018-09-10
not_valid_after 2027-07-06 2023-09-10
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_02-r01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025b_pdf.pdf
status active archived
manufacturer SAMSUNG ELECTRONICS INC. Infineon Technologies AG
manufacturer_web https://www.samsung.com/sec https://www.infineon.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_02-r01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_02-r01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025c_pdf.pdf
state/cert/pdf_hash 5a1f1b43044d46e93aa044eac1e316f1bb77f2c6f690a2d5f1079dfcf271ca32 72af3696a6371b23210c633d99c9194de5e85905b1872fad78cbfe8b317e7155
state/cert/txt_hash d1e96ea70df7d9f38d000be803c666576b4d09ee244693f6b40f21f9bd29315c 24160f8b2ef62221a133c1a895e35ed0c274f7010d58014a7c67a997f716673f
state/report/pdf_hash 12d1925db555b7fb06c54eb787b1c15d4f7e229aba97d3f707f20f487770dbe0 6b71a62cd4ee849cc9a925e9136d78e7cd96ae4b7f17561fb966246a1594105c
state/report/txt_hash cb7d40019665daa9a50b876fc0ce992f6f98c211a4b5c76682b1e2cc1c6f6492 a236e3fda48730dd71b64495eb523b9b127eb936639763ae7be48b8d32c58f4e
state/st/pdf_hash 74ee0a724c0b18caba8403cd5891009152949f70cb36c61b82f1f0c383cbd88f dd253f8e3090b08e7baf11019dc75d2513eb4c8af7ac3a367b7c1633f50dc6f8
state/st/txt_hash 29b95044bc1c0d3e27bae1268d73978d3f4910426cadba99e82712dffe3c69eb 047155b20036695cc5fd39389ea42d031595801316639ce071d4667cb63da7da
heuristics/cert_id ANSSI-CC-2021/02-R01 BSI-DSZ-CC-1025-2018
heuristics/cert_lab None BSI
heuristics/extracted_versions 3, 32 02.00.0005, 2.01.6198, 2.04.002, 2.07.003
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/02-R02 BSI-DSZ-CC-1025-V2-2019
heuristics/report_references/directly_referencing ANSSI-CC-2021/02 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/02-R02 BSI-DSZ-CC-1025-V4-2021, BSI-DSZ-CC-1025-V3-2020, BSI-DSZ-CC-1025-V2-2019, BSI-DSZ-CC-1025-V5-2023
heuristics/report_references/indirectly_referencing ANSSI-CC-2021/02, ANSSI-CC-2014/75, ANSSI-CC-2014/22, ANSSI-CC-2017/16, ANSSI-CC-2018/43 None
pdf_data/cert_filename certificat-anssi-cc-2021_02-r01.pdf 1025c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/02-R01: 2
  • DE:
    • BSI-DSZ-CC-1025-2018: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035-2007: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL 6: 1
  • EAL 5: 1
  • EAL 2: 1
  • EAL 6 augmented: 1
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA - LETI: 2
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Infineon:
    • Infineon: 1
    • Infineon Technologies AG: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 965792
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: mflament
  • /CreationDate: D:20220713100832+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220713100832+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-certificat-ANSSI-CC-2021_02-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 367795
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180927090415+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SmartCard, EAL, Security Controller, Infineon"
  • /ModDate: D:20180927092157+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
  • /Title: Certification Report BSI-DSZ-CC-1025-2018
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author mflament Bundesamt für Sicherheit in der Informationstechnik
pdf_data/cert_metadata//CreationDate D:20220713100832+02'00' D:20180927090415+02'00'
pdf_data/cert_metadata//Creator PScript5.dll Version 5.2.2 Writer
pdf_data/cert_metadata//ModDate D:20220713100832+02'00' D:20180927092157+02'00'
pdf_data/cert_metadata//Producer Acrobat Distiller 21.0 (Windows) LibreOffice 5.2
pdf_data/cert_metadata//Title Microsoft Word - PS-certificat-ANSSI-CC-2021_02-R01 Certification Report BSI-DSZ-CC-1025-2018
pdf_data/cert_metadata/pdf_file_size_bytes 965792 367795
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename anssi-cc-2021_02-r01fr.pdf 1025a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1025-2018
    • cert_item: Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 1 3
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/02-R01: 2
    • ANSSI-CC-2021/02: 2
  • DE:
    • BSI-DSZ-CC-1025-2018: 22
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 1 4
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RNG: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme: 2
    • Modulus length = 1976 – 4096 (note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme) yes ECDSA signature generation [X962], [IEEE_P1363], [ISO_14888-3] Key: 1
    • n/a 1976 – 4096 (note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme) Yes Table 4: TOE cryptographic functionality – RSA Key Gen For the: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report Summary for BSI-DSZ-CC-1025-2018, Version 3, 2018-07-30: 1
    • TECHNICAL REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.00-1813, 2018-04-27, Infineon: 1
    • Standards Compliance Verification”, Version 4, 2018-06-19, TÜV Informationstechnik GmbH (confidential document) [21] Configuration list for the TOE, Version 0.4, 2018-02-12, “Life Cycle Support IFX_CCI_11h: 1
    • optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG 29 / 34 Certification Report BSI-DSZ-CC-1025-2018 [22] ARMv7-M: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 2
  • CEA-LETI:
    • CEA - LETI: 1
  • TUV:
    • TÜV Informationstechnik: 5
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 4
  • RNG:
    • RNG: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 2
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS1: 2
    • PKCS #1: 1
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS31: 5
  • RFC:
    • RFC5639: 2
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 25: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 2
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS31: 5
pdf_data/report_keywords/standard_id/BSI/AIS31 2 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 1
  • AES_competition:
    • AES:
      • AES: 11
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 3
      • Triple-DES: 1
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 11
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • TDES: 3
  • Triple-DES: 1
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 7
  • Infineon:
    • Infineon: 10
    • Infineon Technologies AG: 21
    • Infineon Technologies: 1
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 438043
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: mflament
  • /CreationDate: D:20220713101132+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220713101132+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-ANSSI-CC-2021_02-R01fr
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 927578
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180927090340+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SmartCard, EAL, Security Controller, Infineon"
  • /ModDate: D:20180927092222+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
  • /Title: Certification Report BSI-DSZ-CC-1025-2018
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author mflament Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20220713101132+02'00' D:20180927090340+02'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Writer
pdf_data/report_metadata//ModDate D:20220713101132+02'00' D:20180927092222+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 21.0 (Windows) LibreOffice 5.2
pdf_data/report_metadata//Title Microsoft Word - PS-ANSSI-CC-2021_02-R01fr Certification Report BSI-DSZ-CC-1025-2018
pdf_data/report_metadata/pdf_file_size_bytes 438043 927578
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 16 34
pdf_data/st_filename anssi-cible-cc-2021_02-r01en.pdf 1025b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 12
  • EdDSA:
    • EdDSA: 2
  • ECC:
    • ECC: 24
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 19
  • ECC:
    • ECC: 15
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 24 15
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 19
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 2
  • Diffie-Hellman: 2
  • Diffie-Hellman: 9
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 9
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA2048: 6
  • RSA4096: 6
pdf_data/st_keywords/cc_claims/O
  • O.RND: 6
  • O.MEM_ACCESS: 1
  • O.TDES: 4
  • O.AES: 4
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 6 4
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 5
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 7
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 7 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 4
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 11
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS.1: 2
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 7 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 19
  • ASE_CCL: 9
  • ASE_SPD: 8
  • ASE_OBJ: 9
  • ASE_ECD: 4
  • ASE_REQ: 45
  • ASE_TSS: 16
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 13
  • AVA_VAN: 1
  • AVA_VAN.5: 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 13 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 131
  • EAL6+: 128
  • EAL 6: 1
  • EAL6 augmented: 128
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 6
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 33
    • FCS_COP: 47
    • FCS_CKM.1: 37
    • FCS_CKM.4: 20
    • FCS_CKM: 14
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACF: 2
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 14
    • FDP_IFC.1: 18
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 15
    • FDP_ITC.2: 15
    • FDP_SDI.1: 1
    • FDP_ACC: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_LIM.1: 24
    • FMT_LIM.2: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 13
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 16
    • FCS_COP: 114
    • FCS_CKM: 76
    • FCS_RNG: 47
    • FCS_COP.1: 25
    • FCS_CKM.4: 31
    • FCS_CKM.1: 32
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACC.1: 27
    • FDP_ACF.1: 23
    • FDP_SDI.2: 13
    • FDP_SDC.1: 12
    • FDP_ITT.1: 14
    • FDP_IFC.1: 16
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC: 17
    • FDP_ACF: 17
    • FDP_SDC: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 26
    • FDP_ITC.2: 26
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_PHP.3: 1
  • FIA:
    • FIA_API.1: 13
    • FIA_API: 3
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM: 29
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_ACF: 1
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 20
    • FPT_PHP.3: 17
    • FPT_ITT.1: 15
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
    • FPT_ITC.1: 2
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 6
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 33
  • FCS_COP: 47
  • FCS_CKM.1: 37
  • FCS_CKM.4: 20
  • FCS_CKM: 14
  • FCS_CKM.2: 6
  • FCS_RNG.1: 16
  • FCS_COP: 114
  • FCS_CKM: 76
  • FCS_RNG: 47
  • FCS_COP.1: 25
  • FCS_CKM.4: 31
  • FCS_CKM.1: 32
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 14 76
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 37 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 47 114
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 33 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 6 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 2
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 14
  • FDP_IFC.1: 18
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 15
  • FDP_ITC.2: 15
  • FDP_SDI.1: 1
  • FDP_ACC: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACC.1: 27
  • FDP_ACF.1: 23
  • FDP_SDI.2: 13
  • FDP_SDC.1: 12
  • FDP_ITT.1: 14
  • FDP_IFC.1: 16
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC: 17
  • FDP_ACF: 17
  • FDP_SDC: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 26
  • FDP_ITC.2: 26
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 1 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 2 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 18 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 15 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 17 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 8
  • FMT_LIM.1: 24
  • FMT_LIM.2: 28
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 13
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_MSA.1: 17
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM: 29
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_ACF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 8 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 24 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 28 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 13 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 15
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 20
  • FPT_PHP.3: 17
  • FPT_ITT.1: 15
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
  • FPT_ITC.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 20
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 17
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 9
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 9
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 3
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. Note 1: The cryptographic libraries RSA, EC and Toolbox are delivery options. Therefore the TOE: 1
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • ECB:
    • ECB: 16
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 6
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 16
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 2
  • Key agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • P-521: 4
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
    • SHA2:
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA512: 5
      • SHA-512: 2
  • SHA:
    • SHA1:
      • SHA1: 11
    • SHA2:
      • SHA256: 11
  • MD:
    • MD5:
      • MD5: 11
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 11
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-512: 2
  • SHA256: 11
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 11
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 11
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 20
    • TRNG: 4
  • RNG:
    • RND: 11
    • RNG: 2
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
pdf_data/st_keywords/randomness/RNG/RND 11 5
pdf_data/st_keywords/randomness/RNG/RNG 2 25
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 20
  • TRNG: 4
  • TRNG: 3
pdf_data/st_keywords/randomness/TRNG/TRNG 4 3
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 2
  • Malfunction: 27
  • malfunction: 11
  • DFA: 4
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 27 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 1
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 11
  • Side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 12
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 6
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 11
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 5 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 4
    • AIS 31: 1
  • RFC:
    • RFC7748: 1
    • RFC8032: 3
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-004: 3
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 140-2: 1
    • FIPS 140-2: 1
  • NIST:
    • SP 800-67: 5
    • SP 800-38A: 11
    • SP 800-108: 1
  • PKCS:
    • PKCS#1: 8
    • PKCS #1: 2
  • BSI:
    • AIS32: 8
    • AIS31: 13
    • AIS20: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 14443-4: 3
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 2
    • ISO/IEC 14888-3: 6
    • ISO/IEC 11770-3: 1
    • ISO/IEC 9798-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 3
  • AIS31: 4
  • AIS 31: 1
  • AIS32: 8
  • AIS31: 13
  • AIS20: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 4 13
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-004: 3
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 3 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS 197: 1
  • FIPS 197: 4
  • FIPS PUB 140-2: 1
  • FIPS 140-2: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 1 4
pdf_data/st_keywords/standard_id/RFC
  • RFC7748: 1
  • RFC8032: 3
  • RFC 5639: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 13
  • AES: 50
  • AES-128: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 50
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 7
  • Triple-DES: 1
  • TDEA: 1
  • TDES: 26
  • Triple-DES: 4
  • TDEA: 3
  • TripleDES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 7 26
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 8 29
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • CBC-MAC: 8
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 3
  • Infineon:
    • Infineon Technologies AG: 31
    • Infineon: 15
    • Infineon Technologies: 21
pdf_data/st_metadata
  • pdf_file_size_bytes: 908260
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Title: Security Target
  • /Author: KyungSuk YI
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20220504185427+09'00'
  • /ModDate: D:20220504185427+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ecc-brainpool.org/
  • pdf_file_size_bytes: 1942041
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 126
  • /Author: Noller
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20180619132713+02'00'
  • /ModDate: D:20180619132713+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata//Author KyungSuk YI Noller
pdf_data/st_metadata//CreationDate D:20220504185427+09'00' D:20180619132713+02'00'
pdf_data/st_metadata//ModDate D:20220504185427+09'00' D:20180619132713+02'00'
pdf_data/st_metadata/pdf_file_size_bytes 908260 1942041
pdf_data/st_metadata/pdf_hyperlinks http://www.ecc-brainpool.org/ http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata/pdf_number_of_pages 73 126
dgst 2fb10d2220918d57 f1edac1b03b47a24