Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
ANSSI-CC-2021/34
Samsung S3CC9LC 16-bit RISC Microcontroller for Smart Card, Revision 9 with optional secure RSA 3.7S and ECC 2.4S Libraries including specific IC Dedicated Software
BSI-DSZ-CC-0624-2010
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407 Samsung S3CC9LC 16-bit RISC Microcontroller for Smart Card, Revision 9 with optional secure RSA 3.7S and ECC 2.4S Libraries including specific IC Dedicated Software
not_valid_before 2021-07-13 2010-01-29
not_valid_after 2026-07-13 2019-09-01
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_34en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0624b_pdf.pdf
status active archived
security_level ASE_TSS.2, EAL6+ EAL5+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-34fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0624a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_34fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2010, 6, 30), 'maintenance_title': 'Samsung S3CC9LA 16-bit RISC Microcontroller for Smart Card, Revision 2 with optional secure RSA3.7S and ECC 2.4S Libraries including specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0624_ma3a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0624_ma3b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2010, 3, 16), 'maintenance_title': 'Samsung S3CC9LC 16-bit RISC Microcontroller for Smart Card, Revision 11 with optional secure RSA 3.7S and ECC 2.4S Libraries including specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0624_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0624_ma1b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2010, 6, 30), 'maintenance_title': 'Samsung S3CC9L5 16-bit RISC Microcontroller for Smart Card, Revision 2 with optional secure RSA3.7S and ECC 2.4S Libraries including specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0624_ma2a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0624_ma2b_pdf.pdf'})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 7dc8961e520cc715b48edd291f1b988acf007374e5a59bb8bae37d99dfdf70fb None
state/cert/txt_hash ac14e795affa4c21fc02eb2a8004f8b6011757df35cc1a4c240fa70a5590f9f5 None
state/report/pdf_hash 2982541497637caa373e5226337822e7b49c457a391ae129b1bd6b548d6dec10 47888df7d2fcf546f9fdd9dba25805a96d29af5a3d9ca8df2e7674d214bd9885
state/report/txt_hash c62ddc16ba08b2cc223174c2f9983b98ea36f3b153774af2ab39681ec1985b27 025d866a26cc415141f9fe528c97b80774f047a2eae7909c1ed083aa02fa266a
state/st/pdf_hash d5f3a1738881cf6b7c7f9a13a2ef544015cd8afea3b5b7dbf5baf3b053081a7d 3b679ff648a507d0fe29e77a750803b7aa2e1e9843e529d1e4f752ab7bf24765
state/st/txt_hash d57fb72ff84c5d49e81f8ca316d764216c47f29dba7a561aa952a6c282460751 9a707a636cfa03bc1a38f99e680e2eb7702499c7eab779c41d18cc705fcab4e7
heuristics/cert_id ANSSI-CC-2021/34 BSI-DSZ-CC-0624-2010
heuristics/cert_lab None BSI
heuristics/extracted_versions 32 3.7, 2.4
heuristics/report_references/directly_referenced_by None KECS-ISIS-0378-2012, ANSSI-CC-2012/09
heuristics/report_references/directly_referencing ANSSI-CC-2021/09 BSI-DSZ-CC-0501-2008
heuristics/report_references/indirectly_referenced_by None KECS-ISIS-0378-2012, ANSSI-CC-2012/09
heuristics/report_references/indirectly_referencing ANSSI-CC-2018/40, ANSSI-CC-2021/09, ANSSI-CC-2020/71 BSI-DSZ-CC-0400-2007, BSI-DSZ-CC-0501-2008, BSI-DSZ-CC-0438-2007, BSI-DSZ-CC-0452-2007
heuristics/scheme_data
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
  • description: Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • cert_id: ANSSI-CC-2023/32
  • expiration_date: 3 Juillet 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/32
    • certification_date: 04/07/2023
    • expiration_date: 03/07/2028
    • category:
    • cc_version:
    • developer: SAMSUNG ELECTRONICS CO. LTD
    • sponsor: SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: CEA - LETI
    • level:
    • protection_profile:
    • mutual_recognition:
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
None
heuristics/st_references/directly_referenced_by None KECS-ISIS-0378-2012
heuristics/st_references/indirectly_referenced_by None KECS-ISIS-0378-2012
pdf_data/cert_filename certificat_2021_34fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/34: 2
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 293698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210721175237+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175237+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2021-34fr.pdf 0624a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0624-2010
    • cert_item: Samsung S3CC9LC 16-bit RISC Microcontroller for Smart Card, Revision 9 with optional secure RSA 3.7S and ECC 2.4S Libraries including specific IC Dedicated Software
    • developer: Samsung Electronics Co., Ltd
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DSA:
      • DSA: 1
  • ECC:
    • ECC:
      • ECC: 39
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 39
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/34: 2
    • ANSSI-CC-2021/09: 2
  • DE:
    • BSI-DSZ-CC-0624-2010: 19
    • BSI-DSZ-CC-0501-2008: 2
    • BSI-DSZ-CC-0624-2009: 1
  • NL:
    • CC-0624: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-PP-0002-2001: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ACM:
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.3: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_DVS.2: 6
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 5: 4
    • EAL 4: 5
    • EAL4: 6
    • EAL 1: 1
    • EAL 7: 1
    • EAL5+: 1
    • EAL1: 5
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 4
  • EAL 4: 5
  • EAL4: 6
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL7 1 4
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • including specific IC Dedicated Software, Version 2.1, 20th November 2009 Samsung Electronics (confidential document) [7] Evaluation Technical Report Summary (ETR SUMMARY), 8105621102 / BSI-DSZ- CC-0624, S3CC9LC: 1
    • 2, 2010-01-28, TÜViT (confidential document) [8] Configuration Management Documentation (Class ACM_AUT/CAP/SCP) – Project Cheyenne II Site: 1
    • 1.6, 2009-08-05, Samsung (confidential document) [9] Security Target Lite of S3CC9LC 16-bit RISC Microcontroller for Smart Cards – Project Cheyenne: 1
    • Evaluation (ETR-COMP), 8104953923 / BSI-DSZ-CC- 0624, S3CC9LC, Version 2, 2010-01-28, TÜViT (confidential document) 8 specifically • AIS 20, Version 1, 2 December 1999, Funktionalitätsklassen und: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 1
  • TUV:
    • TÜViT: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
    • SHA2:
      • SHA224: 4
      • SHA256: 4
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 18
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side-channel: 1
    • DPA: 3
  • FI:
    • physical tampering: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 1
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS 34: 3
    • AIS20: 1
    • AIS 20: 3
    • AIS 25: 3
    • AIS 26: 3
    • AIS 35: 2
    • AIS 31: 1
    • AIS 32: 1
    • AIS 36: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 1
  • AIS31: 1
  • AIS 34: 3
  • AIS20: 1
  • AIS 20: 3
  • AIS 25: 3
  • AIS 26: 3
  • AIS 35: 2
  • AIS 31: 1
  • AIS 32: 1
  • AIS 36: 1
  • AIS 38: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 2
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 7
    • 3DES:
      • Triple-DES: 5
  • constructions:
    • MAC:
      • HMAC: 3
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 7
  • 3DES:
    • Triple-DES: 5
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 7
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 1
  • Samsung:
    • Samsung: 30
  • Philips:
    • Philips: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 275608
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author:
  • /CreationDate: D:20210721175115+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175115+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 815194
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /CreationDate: D:20100208102410+01'00'
  • /Subject: Common Criteria Certification
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Writer
  • /Keywords: "Samsung S3CC9LC 16-bit RISC Microcontroller for Smart Card, Revision 9 with optional secure RSA 3.7S and ECC 2.4S Libraries including specific IC Dedicated Software, Samsung Electronics Co, Ltd."
  • /Producer: StarOffice 9
  • /ModDate: D:20100210110815+01'00'
  • /Title: Certificationreport BSI-DSZ-CC-0624-2010
  • pdf_hyperlinks: http://www.bsi.bund.de/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20210721175115+02'00' D:20100208102410+01'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Writer
pdf_data/report_metadata//ModDate D:20210721175115+02'00' D:20100210110815+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) StarOffice 9
pdf_data/report_metadata//Title Certificationreport BSI-DSZ-CC-0624-2010
pdf_data/report_metadata/pdf_file_size_bytes 275608 815194
pdf_data/report_metadata/pdf_hyperlinks http://www.bsi.bund.de/
pdf_data/report_metadata/pdf_number_of_pages 16 38
pdf_data/st_filename anssi-cible-2021_34en.pdf 0624b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 16
    • ECDSA:
      • ECDSA: 19
    • EdDSA:
      • EdDSA: 1
    • ECC:
      • ECC: 28
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 3
    • DSA:
      • DSA: 6
  • ECC:
    • ECDH:
      • ECDH: 10
    • ECDSA:
      • ECDSA: 25
    • ECC:
      • ECC: 83
  • FF:
    • DH:
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 16
  • ECDSA:
    • ECDSA: 19
  • EdDSA:
    • EdDSA: 1
  • ECC:
    • ECC: 28
  • ECDH:
    • ECDH: 10
  • ECDSA:
    • ECDSA: 25
  • ECC:
    • ECC: 83
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 28 83
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 16 10
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 19 25
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 4
  • DH: 3
  • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 2
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 5
  • O.ECDH: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
  • O.RND: 5
pdf_data/st_keywords/cc_claims/O/O.RND 6 5
pdf_data/st_keywords/cc_claims/T/T.RND 5 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0002: 10
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ACM:
    • ACM_CAP.4: 2
    • ACM_AUT.1: 1
    • ACM_SCP.3: 1
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 3
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_SPM.1: 5
    • ADV_FSP.3: 1
    • ADV_SPM.3: 1
    • ADV_HLD.3: 1
    • ADV_LLD.1: 2
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_RCR.2: 1
    • ADV_FSP: 1
    • ADV_HLD: 1
    • ADV_INT: 1
    • ADV_LLD: 1
    • ADV_IMP: 1
    • ADV_RCR: 1
    • ADV_SPM: 1
    • ADV_FSP.1: 2
    • ADV_HLD.2: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_ADM.1: 4
    • AGD_USR.1: 4
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 2
    • ALC_LCD: 2
    • ALC_TAT: 2
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
  • AVA:
    • AVA_MSU.3: 6
    • AVA_VLA.4: 7
    • AVA_CCA.1: 1
    • AVA_SOF.1: 1
    • AVA_CCA: 1
    • AVA_MSU: 1
    • AVA_SOF: 1
    • AVA_VLA: 1
    • AVA_MSU.2: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_SPM.1: 5
  • ADV_FSP.3: 1
  • ADV_SPM.3: 1
  • ADV_HLD.3: 1
  • ADV_LLD.1: 2
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_RCR.2: 1
  • ADV_FSP: 1
  • ADV_HLD: 1
  • ADV_INT: 1
  • ADV_LLD: 1
  • ADV_IMP: 1
  • ADV_RCR: 1
  • ADV_SPM: 1
  • ADV_FSP.1: 2
  • ADV_HLD.2: 1
  • ADV_IMP.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 2 5
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 4
  • AGD_USR.1: 4
  • AGD_ADM: 2
  • AGD_USR: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 6
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 2
  • ALC_LCD: 2
  • ALC_TAT: 2
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_MSU.3: 6
  • AVA_VLA.4: 7
  • AVA_CCA.1: 1
  • AVA_SOF.1: 1
  • AVA_CCA: 1
  • AVA_MSU: 1
  • AVA_SOF: 1
  • AVA_VLA: 1
  • AVA_MSU.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL5: 8
  • EAL4: 1
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 17
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 28
    • FCS_COP: 76
    • FCS_CKM.1: 36
    • FCS_CKM.4: 26
    • FCS_CKM: 18
    • FCS_CKM.2: 7
  • FDP:
    • FDP_ACF.1: 18
    • FDP_SDC: 4
    • FDP_ACC: 11
    • FDP_ACF: 15
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 2
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS.1.1: 1
    • FAU_SAS: 3
    • FAU_GEN.1: 1
    • FAU_GEN: 1
  • FCS:
    • FCS_RND.1: 8
    • FCS_RND.1.1: 1
    • FCS_COP: 17
    • FCS_COP.1: 35
    • FCS_CKM.1: 41
    • FCS_CKM.4: 29
    • FCS_CKM: 5
    • FCS_CKM.2: 4
    • FCS_RND: 2
    • FCS_CKM.1.1: 3
    • FCS_CKM.4.1: 3
  • FDP:
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 24
    • FDP_IFC.1: 25
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 23
    • FDP_ITC.2: 26
    • FDP_ITC.1.1: 3
    • FDP_ITC.1.2: 3
    • FDP_ITC.1.3: 3
    • FDP_ITC.2.1: 3
    • FDP_ITC.2.2: 3
    • FDP_ITC.2.3: 3
    • FDP_ITC.2.4: 3
    • FDP_ITC.2.5: 3
    • FDP_CKM.2: 2
    • FDP_ACC: 1
    • FDP_ACF: 1
    • FDP_IFC: 2
    • FDP_ITT: 1
    • FDP_SDI.1: 2
  • FMT:
    • FMT_LIM.1: 14
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 19
    • FMT_LIM.2.1: 1
    • FMT_MSA.3: 14
    • FMT_MSA.1: 13
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 9
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 29
    • FMT_LIM: 4
    • FMT_MSA.2.1: 3
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_SEP.1: 10
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_PHP.3: 18
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_TDC.1: 3
    • FPT_FLS: 1
    • FPT_SEP: 2
    • FPT_PHP: 2
    • FPT_ITT: 1
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 18
    • FRU_FLT.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 3
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 28
  • FCS_COP: 76
  • FCS_CKM.1: 36
  • FCS_CKM.4: 26
  • FCS_CKM: 18
  • FCS_CKM.2: 7
  • FCS_RND.1: 8
  • FCS_RND.1.1: 1
  • FCS_COP: 17
  • FCS_COP.1: 35
  • FCS_CKM.1: 41
  • FCS_CKM.4: 29
  • FCS_CKM: 5
  • FCS_CKM.2: 4
  • FCS_RND: 2
  • FCS_CKM.1.1: 3
  • FCS_CKM.4.1: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 18 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 26 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 76 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 35
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 18
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 24
  • FDP_IFC.1: 25
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 23
  • FDP_ITC.2: 26
  • FDP_ITC.1.1: 3
  • FDP_ITC.1.2: 3
  • FDP_ITC.1.3: 3
  • FDP_ITC.2.1: 3
  • FDP_ITC.2.2: 3
  • FDP_ITC.2.3: 3
  • FDP_ITC.2.4: 3
  • FDP_ITC.2.5: 3
  • FDP_CKM.2: 2
  • FDP_ACC: 1
  • FDP_ACF: 1
  • FDP_IFC: 2
  • FDP_ITT: 1
  • FDP_SDI.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 11 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 24
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 15 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 17
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM.1: 14
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 19
  • FMT_LIM.2.1: 1
  • FMT_MSA.3: 14
  • FMT_MSA.1: 13
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 9
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 29
  • FMT_LIM: 4
  • FMT_MSA.2.1: 3
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_SEP.1: 10
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_PHP.3: 18
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 15
  • FPT_ITT.1.1: 1
  • FPT_TDC.1: 3
  • FPT_FLS: 1
  • FPT_SEP: 2
  • FPT_PHP: 2
  • FPT_ITT: 1
  • FPT_AMT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP 3 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 18
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 18
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 18
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_ITC.1: 3
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 3
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 2
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 17
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
  • NIST:
    • P-192: 10
    • P-224: 10
    • P-256: 10
    • P-384: 10
  • Brainpool:
    • brainpoolP224r1: 5
    • brainpoolP256r1: 5
    • brainpoolP320r1: 1
    • brainpoolP384r1: 5
    • brainpoolP512r1: 1
    • brainpoolP192r1: 4
pdf_data/st_keywords/ecc_curve/Brainpool
  • brainpoolP192r1: 4
  • brainpoolP192t1: 4
  • brainpoolP224r1: 4
  • brainpoolP224t1: 4
  • brainpoolP256r1: 4
  • brainpoolP256t1: 4
  • brainpoolP320r1: 4
  • brainpoolP320t1: 4
  • brainpoolP384r1: 4
  • brainpoolP384t1: 4
  • brainpoolP512r1: 4
  • brainpoolP512t1: 4
  • brainpoolP224r1: 5
  • brainpoolP256r1: 5
  • brainpoolP320r1: 1
  • brainpoolP384r1: 5
  • brainpoolP512r1: 1
  • brainpoolP192r1: 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224r1 4 5
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 4 5
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320r1 4 1
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384r1 4 5
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512r1 4 1
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 8
  • P-224: 8
  • P-256: 8
  • P-384: 8
  • secp192k1: 4
  • secp192r1: 4
  • secp224k1: 4
  • secp224r1: 4
  • secp256k1: 4
  • secp256r1: 4
  • secp384r1: 4
  • P-192: 10
  • P-224: 10
  • P-256: 10
  • P-384: 10
pdf_data/st_keywords/ecc_curve/NIST/P-192 8 10
pdf_data/st_keywords/ecc_curve/NIST/P-224 8 10
pdf_data/st_keywords/ecc_curve/NIST/P-256 8 10
pdf_data/st_keywords/ecc_curve/NIST/P-384 8 10
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 5
  • SHA256: 5
  • SHA384: 5
  • SHA512: 4
  • SHA-512: 4
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA224: 8
  • SHA256: 8
  • SHA-224: 2
  • SHA-256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA224 5 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 5 8
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 12
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 35
    • TRNG: 1
  • RNG:
    • RND: 11
    • RNG: 8
  • RNG:
    • RNG: 3
    • RND: 10
pdf_data/st_keywords/randomness/RNG/RND 11 10
pdf_data/st_keywords/randomness/RNG/RNG 8 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 24
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 12
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 3 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 20
  • Physical Probing: 4
  • physical probing: 6
  • Physical probing: 2
  • side-channel: 2
  • side channel: 2
  • DPA: 10
  • SPA: 6
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 10
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 20
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 6
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 6
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 4 2
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 5 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 1
    • FIPS PUB 180-3: 5
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 6
  • BSI:
    • AIS20: 3
    • AIS 20: 2
  • ISO:
    • ISO/IEC 15408-2005: 1
    • ISO/IEC 7816: 6
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 1
  • AIS20: 3
  • AIS 20: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 1
  • FIPS PUB 180-3: 5
  • FIPS 197: 1
  • FIPS PUB 180-3: 6
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 5 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 27
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 6
      • TDES: 13
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • T-DES: 1
      • 3DES: 13
      • Triple-DES: 1
      • TDEA: 2
  • miscellaneous:
    • SEED:
      • SEED: 1
  • constructions:
    • MAC:
      • HMAC: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 13
  • TDEA: 1
  • T-DES: 1
  • 3DES: 13
  • Triple-DES: 1
  • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 3
pdf_data/st_keywords/vendor/Samsung/Samsung 18 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1539940
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210318163713+09'00'
  • /ModDate: D:20210318163713+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
  • pdf_file_size_bytes: 518043
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 70
  • /Author: KyungSuk YI (Bryant)
  • /Baustein: SLE66C82P/SLE66C42P
  • /BausteinVersion: a15
  • /Classification: Public
  • /Comments:
  • /Company:
  • /CreationDate: D:20091216150432+09'00'
  • /Creator: Word용 Acrobat PDFMaker 9.1
  • /Datum: 23-10-2003
  • /Dokument: Security Target
  • /EEPROM: 8 kBytes
  • /Jahr: 2003
  • /Keywords: Security Target of Samsung S3CC9LC 16-bit Secure RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • /ModDate: D:20100128181239+09'00'
  • /PP_Augmentations: Smartcard Integrated Circuit Platform Augmentations V0.98
  • /PP_Date: July 2001
  • /PP_Short: BSI-PP-0002; Version 1.0, July 2001
  • /PP_Version: 1.0
  • /Producer: Acrobat Distiller 9.2.0 (Windows)
  • /Protection Profile: Smartcard IC Platform Protection Profile
  • /ROM: 64 kBytes
  • /SourceModified: D:20091216060245
  • /Subject: Security Target Lite
  • /Technologie: 0,22 µm
  • /Title: Security Target Lite of Samsung S3CC9LC 16-bit Secure RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • /Version: 1.2
  • /XRAM: 2 kBytes
  • /m-Nummer: m1474/m1495
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Windows 사용자 KyungSuk YI (Bryant)
pdf_data/st_metadata//CreationDate D:20210318163713+09'00' D:20091216150432+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Word용 Acrobat PDFMaker 9.1
pdf_data/st_metadata//ModDate D:20210318163713+09'00' D:20100128181239+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Acrobat Distiller 9.2.0 (Windows)
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1 Security Target Lite of Samsung S3CC9LC 16-bit Secure RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
pdf_data/st_metadata/pdf_file_size_bytes 1539940 518043
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
pdf_data/st_metadata/pdf_is_encrypted False True
pdf_data/st_metadata/pdf_number_of_pages 115 70
dgst 3d669e42f7b4a5ad 164184f3ca5502fb