Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0354
SAMSUNG S3FV9QM / S3FV9QK référence : S3FV9QM/S3FV9QK rev3_TRCv1.0_PKALibv1.4-GUIv1.38a_DTRNGlibv2.0/3.0-Iv1.2_BLv2.1/2.2-GUI1.2_BLv2.6-GUIv1.2.7_DOC-UMv1.11-SANv1.5-CDSv3.2
ANSSI-CC-2017/16
name Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 SAMSUNG S3FV9QM / S3FV9QK référence : S3FV9QM/S3FV9QK rev3_TRCv1.0_PKALibv1.4-GUIv1.38a_DTRNGlibv2.0/3.0-Iv1.2_BLv2.1/2.2-GUI1.2_BLv2.6-GUIv1.2.7_DOC-UMv1.11-SANv1.5-CDSv3.2
category Multi-Function Devices ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2012-06-14 2017-03-23
not_valid_after 2017-02-07 2022-03-23
scheme JP FR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0354_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2017_16en.pdf
manufacturer Ricoh Company, Ltd. Samsung Electronics Co., Ltd.
manufacturer_web https://www.ricoh.com/ https://www.samsung.com
security_level ALC_FLR.2, EAL3+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0354_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2017-16fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/report/pdf_hash 208b4e27315b08b15e83ed7d1f69041b155c55d31f25fa08e008d08881f4be39 fd12e5810c0b72dae350b0940d94683ff6af1a2daca74f61abc408911c5dc25c
state/report/txt_hash 18659edfdc1953e6647befde0bb52df1a42a30b6419f7e11f75b788f271b5eeb d3602d93e4feccb0e11e314a163f26e30df102a12456a20daa0604702520c69f
state/st/pdf_hash 9f41025203196d4aac16713e8a247d3c6ab0fc77569f61d22ad8cd2a0d980c27 e385d01c113be16f4777898341a055d0a6eccbb4b3c0378df9a8f647b25d2283
state/st/txt_hash 4e460e92feee9d10f77ad79248cffcfce5fa42247536495f0079ff9015941357 0aac31ec3d20a5a8dd230aba837ab8694e3d2af82a43a8a9c09a959e72f385cf
heuristics/cert_id JISEC-CC-CRP-C0354 ANSSI-CC-2017/16
heuristics/cert_lab None CEA
heuristics/extracted_versions 0.16, 1.07, 1.01, 01.00.04, 02.00.00, 11.77, 1.05.4, 1.03, 1.04, 3.5, 01.09, 3.12.23, 1.00, 1.05.1 2.0, 1.11, 1.38, 2.6, 3.0, 1.5, 3.2, 1.4, 2.1, 1.2.7, 1.2, 2.2, 1.0
heuristics/report_references/directly_referenced_by None ANSSI-CC-2018/43
heuristics/report_references/directly_referencing None ANSSI-CC-2014/75
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2021/02-R01, ANSSI-CC-2021/02, ANSSI-CC-2021/02-R02, ANSSI-CC-2018/43
heuristics/report_references/indirectly_referencing None ANSSI-CC-2014/22, ANSSI-CC-2014/75
heuristics/scheme_data
  • cert_id: C0354
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-06
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0354_it1372.html
  • enhanced:
    • product: Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function
    • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 RPCS 3.12.23 RPCS Font 1.03 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:02 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 c Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-06-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0354_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0354_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0354_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • product: SAMSUNG S3FV9QM / S3FV9QK
  • url: https://cyber.gouv.fr/produits-certifies/samsung-s3fv9qm-s3fv9qk
  • description: Les produits certifiés sont les microcontrôleurs « SAMSUNG S3FV9QM / S3FV9QK, référence : S3FV9QM/S3FV9QK rev3_TRCv1.0_PKALibv1.4-GUIv1.38a_DTRNGlibv2.0/ 3.0-GUIv1.2_BLv2.1/2.2-GUI1.2_BLv2.6-GUIv1.2.7_DOC-UMv1.11-SANv1.5-CDSv3.2 » développés par SAMSUNG ELECTRONICS CO. LTD. Ces microcontrôleurs sont physiquement identiques. Ils diffèrent par la taille logique de mémoire FLASH. Le microcontr
  • sponsor: SAMSUNG Electronics Co. Ltd
  • developer: SAMSUNG Electronics Co. Ltd
  • cert_id: 2017/16
  • level: EAL5+
  • enhanced:
    • cert_id: 2017/16
    • certification_date: 23/03/2017
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: SAMSUNG Electronics Co. Ltd
    • sponsor: SAMSUNG Electronics Co. Ltd
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: PP0035
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2017/03/anssi_cible2017_16en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2017/03/anssi-cc-2017-16fr.pdf
heuristics/scheme_data/cert_id C0354 2017/16
heuristics/scheme_data/enhanced
  • product: Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function
  • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 RPCS 3.12.23 RPCS Font 1.03 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:02 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 c Ctlr 03
  • product_type: Multi Function Product
  • certification_date: 2012-06-14
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/c0354_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0354_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0354_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • cert_id: 2017/16
  • certification_date: 23/03/2017
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: SAMSUNG Electronics Co. Ltd
  • sponsor: SAMSUNG Electronics Co. Ltd
  • evaluation_facility: CEA - LETI
  • level: EAL5+
  • protection_profile: PP0035
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, AVA_VAN.5
  • target_link: https://cyber.gouv.fr/sites/default/files/2017/03/anssi_cible2017_16en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2017/03/anssi-cc-2017-16fr.pdf
heuristics/scheme_data/enhanced/cc_version 3.1 Critères Communs version 3.1r4
heuristics/scheme_data/enhanced/certification_date 2012-06-14 23/03/2017
heuristics/scheme_data/enhanced/evaluation_facility Electronic Commerce Security Technology Laboratory Inc. Evaluation Center CEA - LETI
heuristics/scheme_data/enhanced/protection_profile IEEE Std 2600.1-2009 PP0035
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0354_erpt.pdf https://cyber.gouv.fr/sites/default/files/2017/03/anssi-cc-2017-16fr.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0354_est.pdf https://cyber.gouv.fr/sites/default/files/2017/03/anssi_cible2017_16en.pdf
pdf_data/report_filename c0354_erpt.pdf ANSSI-CC-2017-16fr.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2017/16
    • cert_item: SAMSUNG S3FV9QM / S3FV9QK
    • cert_item_version: S3FV9QM/S3FV9QK rev3_TRCv1.0_PKALibv1.4- GUIv1.38a_DTRNGlibv2.0/3.0-GUIv1.2_BLv2.1/2.2-GUI1.2_BLv2.6- GUIv1.2.7_DOC-UMv1.11-SANv1.5-CDSv3.2
    • ref_protection_profiles: PP0035] Security IC platform Protection Profile, Version 1.0
    • cc_version: Critères Communs version 3.1 révision 4
    • cc_security_level: EAL 5 augmenté ALC_DVS.2, AVA_VAN.5
    • developer: SAMSUNG Electronics Co. Ltd 17 Floor, B-Tower, 1-1, Samsungjeonja-ro, Hwaseong-si, Gyeonggi-Do, 445-330 République de Corée Commanditaire SAMSUNG Electronics Co. Ltd 17 Floor, B-Tower, 1-1, Samsungjeonja-ro, Hwaseong-si, Gyeonggi-Do, 445-330 République de Corée
    • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0354-01: 1
    • Certification No. C0354: 1
  • FR:
    • ANSSI-CC-2017/16: 18
    • ANSSI-CC-2014/75: 2
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 2
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
  • EAL:
    • EAL 5: 2
    • EAL2: 2
    • EAL5: 1
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL 5: 2
  • EAL2: 2
  • EAL5: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 5
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 7
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • BSI:
    • AIS 31: 2
    • AIS31: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 12
pdf_data/report_metadata
  • pdf_file_size_bytes: 386279
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /CreationDate: D:20120719145623+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120719145652+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 278874
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Producer: GPL Ghostscript 9.02
  • /CreationDate:
  • /ModDate:
  • /Title: ANSSI-CC-2017-16fr
  • /Creator: PDFCreator Version 1.2.1
  • /Author:
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20120719145623+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 PDFCreator Version 1.2.1
pdf_data/report_metadata//ModDate D:20120719145652+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 GPL Ghostscript 9.02
pdf_data/report_metadata/pdf_file_size_bytes 386279 278874
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 17
pdf_data/st_filename c0354_est.pdf ANSSI_cible2017_16en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 30
  • FF:
    • DH:
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.RNG: 1
    • O.RND: 5
    • O.MEM_ACCESS: 1
  • T:
    • T.RND: 5
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.RNG: 1
  • O.RND: 5
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.RND: 5
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_ARV: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_VAN: 1
  • ADV_ARC.1: 7
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 7
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.5: 13
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 8
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 6
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 27
    • FCS_COP: 33
    • FCS_CKM.1: 30
    • FCS_CKM.4: 14
    • FCS_CKM: 9
    • FCS_CKM.2: 4
  • FDP:
    • FDP_ACF: 2
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 14
    • FDP_IFC.1: 18
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 11
    • FDP_ITC.2: 11
    • FDP_SDI.1: 1
    • FDP_ACC: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_LIM.1: 24
    • FMT_LIM.2: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 13
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG: 6
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 27
  • FCS_COP: 33
  • FCS_CKM.1: 30
  • FCS_CKM.4: 14
  • FCS_CKM: 9
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 30
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 27
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_ACF: 2
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 14
  • FDP_IFC.1: 18
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_SDI.1: 1
  • FDP_ACC: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_LIM: 8
  • FMT_LIM.1: 24
  • FMT_LIM.2: 28
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 13
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 15
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • P-521: 6
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 3
    • SHA2:
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA512: 5
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • TRNG:
    • DTRNG: 20
    • TRNG: 4
  • RNG:
    • RND: 10
    • RNG: 1
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 1
  • DTRNG: 20
  • TRNG: 4
pdf_data/st_keywords/randomness/TRNG/TRNG 1 4
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 23
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 4
    • side channel: 1
    • DPA: 8
    • SPA: 7
    • timing attacks: 1
    • timing attack: 2
  • FI:
    • physical tampering: 2
    • Malfunction: 27
    • malfunction: 11
    • DFA: 4
  • other:
    • reverse engineering: 5
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • physical tampering: 2
  • Malfunction: 27
  • malfunction: 11
  • DFA: 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 11
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • BSI-AIS31: 3
  • AIS31: 2
  • AIS 31: 2
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 2 3
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2012-09-004: 3
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 180-3: 6
  • FIPS 197: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • AES_competition:
    • AES:
      • AES: 13
  • DES:
    • DES:
      • DES: 8
    • 3DES:
      • TDES: 1
      • 3DES: 6
      • Triple-DES: 1
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 13
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 6
  • DES:
    • DES: 8
  • 3DES:
    • TDES: 1
    • 3DES: 6
    • Triple-DES: 1
    • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 6
  • TDES: 1
  • 3DES: 6
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 3
pdf_data/st_metadata//Author z00se00558 KyungSuk YI
pdf_data/st_metadata//CreationDate D:20120627143115-09'00' D:20160520202900+09'00'
pdf_data/st_metadata//Creator PrimoPDF http://www.primopdf.com Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20120627143115-09'00' D:20160520202900+09'00'
pdf_data/st_metadata//Producer Nitro PDF PrimoPDF Microsoft® Word 2010
pdf_data/st_metadata//Title Microsoft Word - MP_C5002A_ST_DOM_1.00_jp_ENG_0.01 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 733718 820904
pdf_data/st_metadata/pdf_number_of_pages 91 72
dgst 323ea72815b2a99d 4898fa2e89a66b89