Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
ANSSI-CC-2021/34
Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software
BSI-DSZ-CC-0640-2010
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407 Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software
not_valid_before 2021-07-13 2010-07-28
not_valid_after 2026-07-13 2019-09-01
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_34en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0640b_pdf.pdf
status active archived
manufacturer Samsung Electronics Co., Ltd. Infineon Technologies AG
manufacturer_web https://www.samsung.com https://www.infineon.com/
security_level ASE_TSS.2, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-34fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0640a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_34fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2010, 8, 30), 'maintenance_title': 'Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2v1.1 libraries and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0640_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0640_ma1b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2011, 8, 8), 'maintenance_title': 'Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2v1.1 libraries and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0640_ma2a_pdf.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 7dc8961e520cc715b48edd291f1b988acf007374e5a59bb8bae37d99dfdf70fb None
state/cert/txt_hash ac14e795affa4c21fc02eb2a8004f8b6011757df35cc1a4c240fa70a5590f9f5 None
state/report/pdf_hash 2982541497637caa373e5226337822e7b49c457a391ae129b1bd6b548d6dec10 c6990cd24c41f94a466033230cfae435863b12c222404a8fee0edccf8e6b9f63
state/report/txt_hash c62ddc16ba08b2cc223174c2f9983b98ea36f3b153774af2ab39681ec1985b27 6de1516dd50bb7ce7ffbe25b61b63373d7104793e9e176912a25f0435c1a0a2f
state/st/pdf_hash d5f3a1738881cf6b7c7f9a13a2ef544015cd8afea3b5b7dbf5baf3b053081a7d 3f58c3db61acda65df3f96474fbed76a6ccf740f2dd16d8e43ac6c6f3678bca4
state/st/txt_hash d57fb72ff84c5d49e81f8ca316d764216c47f29dba7a561aa952a6c282460751 934774f1409d9d748b9d59bb9030954650657149e459fe14ce0dfa110bdd5ac8
heuristics/cert_id ANSSI-CC-2021/34 BSI-DSZ-CC-0640-2010
heuristics/cert_lab None BSI
heuristics/extracted_versions 32 1.1, 1.1.18
heuristics/indirect_transitive_cves None CVE-2017-15361
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0722-2011, BSI-DSZ-CC-0728-2011, BSI-DSZ-CC-0695-2011, BSI-DSZ-CC-0677-2010, BSI-DSZ-CC-0732-2011
heuristics/report_references/directly_referencing ANSSI-CC-2021/09 None
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2015/02, ANSSI-CC-2014/11, ANSSI-CC-2013/39, BSI-DSZ-CC-0836-V2-2017, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0922-2014, ANSSI-CC-2014/12, BSI-DSZ-CC-0952-2014, BSI-DSZ-CC-0941-2016, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2013/10, BSI-DSZ-CC-0880-2013, ANSSI-CC-2014/48, ANSSI-CC-2014/09, BSI-DSZ-CC-0729-2011, ANSSI-CC-2016/73, BSI-DSZ-CC-0761-2013, ANSSI-CC-2013/32, ANSSI-CC-2015/37, ANSSI-CC-2013/40, CRP290, BSI-DSZ-CC-0722-2011, BSI-DSZ-CC-0851-2013, BSI-DSZ-CC-0751-2013, ANSSI-CC-2016/03, ANSSI-CC-2014/06, ANSSI-CC-2014/86, BSI-DSZ-CC-0850-2013, ANSSI-CC-2015/30, ANSSI-CC-2015/04, ANSSI-CC-2015/15, BSI-DSZ-CC-0889-2013, ANSSI-CC-2015/39, ANSSI-CC-2015/03, ANSSI-CC-2014/07, ANSSI-CC-2015/25, BSI-DSZ-CC-0952-V2-2016, BSI-DSZ-CC-0760-2013, BSI-DSZ-CC-0762-2012, BSI-DSZ-CC-0904-V2-2021, ANSSI-CC-2012/31, ANSSI-CC-2013/34, BSI-DSZ-CC-0835-2013, BSI-DSZ-CC-0898-2014, ANSSI-CC-2016/04, BSI-DSZ-CC-0818-2013, ANSSI-CC-2012/32, BSI-DSZ-CC-0813-2012, ANSSI-CC-2015/38, ANSSI-CC-2013/55, ANSSI-CC-2012/40, ANSSI-CC-2014/62, ANSSI-CC-2012/41, ANSSI-CC-2012/44, BSI-DSZ-CC-0677-2010, ANSSI-CC-2014/14, ANSSI-CC-2013/33, ANSSI-CC-2014/49, ANSSI-CC-2012/38, ANSSI-CC-2013/42, BSI-DSZ-CC-0835-V2-2017, ANSSI-CC-2014/13, ANSSI-CC-2012/51, BSI-DSZ-CC-0769-2012, BSI-DSZ-CC-0836-2013, ANSSI-CC-2015/40, BSI-DSZ-CC-0904-2015, BSI-DSZ-CC-0728-2011, ANSSI-CC-2016/75, BSI-DSZ-CC-0763-2012, ANSSI-CC-2013/64, ANSSI-CC-2013/35, BSI-DSZ-CC-0819-2012, BSI-DSZ-CC-0733-2011, ANSSI-CC-2015/01, ANSSI-CC-2016/74, ANSSI-CC-2014/61, ANSSI-CC-2014/08, BSI-DSZ-CC-0764-2012, ANSSI-CC-2015/09, ANSSI-CC-2014/50, ANSSI-CC-2012/50, ANSSI-CC-2015/41, ANSSI-CC-2015/08, BSI-DSZ-CC-0695-2011, ANSSI-CC-2012/85, ANSSI-CC-2013/11, BSI-DSZ-CC-0732-2011
heuristics/report_references/indirectly_referencing ANSSI-CC-2018/40, ANSSI-CC-2021/09, ANSSI-CC-2020/71 None
heuristics/scheme_data
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
  • description: Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • cert_id: ANSSI-CC-2023/32
  • expiration_date: 3 Juillet 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/32
    • certification_date: 04/07/2023
    • expiration_date: 03/07/2028
    • category:
    • cc_version:
    • developer: SAMSUNG ELECTRONICS CO. LTD
    • sponsor: SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: CEA - LETI
    • level:
    • protection_profile:
    • mutual_recognition:
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
None
heuristics/st_references/directly_referenced_by None ANSSI-CC-2012/31, ANSSI-CC-2013/10, ANSSI-CC-2013/11, ANSSI-CC-2012/41, ANSSI-CC-2013/40, ANSSI-CC-2012/50, BSI-DSZ-CC-0722-2011, BSI-DSZ-CC-0728-2011, ANSSI-CC-2012/40, ANSSI-CC-2012/32, BSI-DSZ-CC-0677-2010, ANSSI-CC-2012/51, BSI-DSZ-CC-0732-2011
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-0769-2012, BSI-DSZ-CC-0836-2013, ANSSI-CC-2014/11, ANSSI-CC-2013/39, BSI-DSZ-CC-0728-2011, BSI-DSZ-CC-0904-2015, ANSSI-CC-2012/40, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0922-2014, ANSSI-CC-2016/75, ANSSI-CC-2014/12, BSI-DSZ-CC-0952-2014, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2014/07, ANSSI-CC-2013/10, ANSSI-CC-2012/41, ANSSI-CC-2014/62, BSI-DSZ-CC-0880-2013, ANSSI-CC-2013/35, BSI-DSZ-CC-0819-2012, ANSSI-CC-2014/48, ANSSI-CC-2012/44, BSI-DSZ-CC-0733-2011, ANSSI-CC-2014/14, ANSSI-CC-2016/74, BSI-DSZ-CC-0677-2010, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, BSI-DSZ-CC-0729-2011, ANSSI-CC-2015/09, ANSSI-CC-2016/73, ANSSI-CC-2013/33, ANSSI-CC-2012/50, ANSSI-CC-2012/38, BSI-DSZ-CC-0761-2013, BSI-DSZ-CC-0760-2013, ANSSI-CC-2013/32, ANSSI-CC-2012/31, ANSSI-CC-2013/11, ANSSI-CC-2013/34, BSI-DSZ-CC-0835-2013, ANSSI-CC-2013/40, BSI-DSZ-CC-0722-2011, BSI-DSZ-CC-0898-2014, BSI-DSZ-CC-0751-2013, ANSSI-CC-2014/06, BSI-DSZ-CC-0818-2013, ANSSI-CC-2012/32, BSI-DSZ-CC-0813-2012, ANSSI-CC-2014/13, ANSSI-CC-2012/51, BSI-DSZ-CC-0732-2011
pdf_data/cert_filename certificat_2021_34fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/34: 2
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 293698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210721175237+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175237+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2021-34fr.pdf 0640a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0640-2010
    • cert_item: Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DSA:
      • DSA: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
    • RSA 1024: 1
  • ECC:
    • ECC:
      • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 4
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/34: 2
    • ANSSI-CC-2021/09: 2
  • DE:
    • BSI-DSZ-CC-0640-2010: 22
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_VAN.5: 6
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 6
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 4
  • EAL 4: 5
  • EAL1: 7
  • EAL4: 8
  • EAL5+: 1
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL7 1 4
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 Elevé: 1
  • ITSEC Evaluation: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • A11, Version 4 from 2010-07-26, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product SLE78CLXxxxP/M/PS / M7820 A11: 1
    • Version 4 from 2010-07-26, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [10] a) Document Reference M7820 A11 including optional Software Libraries RSA– EC – SHA-2: 1
    • Libraries RSA v1.0 – EC v1.0 –- SHA-2 v1.0, version 1.3 from 2010-06-10, Infineon Technologies AG (confidential document) [11] SLE/SLM 70 Family Production and Personalization version 2009-04 from 2009-04- 27, Infineon: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 1
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 17
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 18
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/TRNG
  • DTRNG: 18
  • TRNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 3
    • DPA: 3
  • FI:
    • DFA: 3
  • other:
    • JIL: 3
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 1
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS 34: 3
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 1
  • AIS31: 1
  • AIS 34: 3
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 4
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 3
  • 3DES:
    • Triple-DES: 2
    • 3DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 3
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies: 15
    • Infineon Technologies AG: 20
    • Infineon: 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 275608
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author:
  • /CreationDate: D:20210721175115+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175115+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 996847
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 42
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20100806130533+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software, Infineon Technologies AG"
  • /ModDate: D:20100809170019+02'00'
  • /Producer: OpenOffice.org 3.1
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0640-2010
  • pdf_hyperlinks: http://www.bsi.bund.de/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20210721175115+02'00' D:20100806130533+02'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Writer
pdf_data/report_metadata//ModDate D:20210721175115+02'00' D:20100809170019+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) OpenOffice.org 3.1
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0640-2010
pdf_data/report_metadata/pdf_file_size_bytes 275608 996847
pdf_data/report_metadata/pdf_hyperlinks http://www.bsi.bund.de/
pdf_data/report_metadata/pdf_number_of_pages 16 42
pdf_data/st_filename anssi-cible-2021_34en.pdf 0640b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 16
  • ECDSA:
    • ECDSA: 19
  • EdDSA:
    • EdDSA: 1
  • ECC:
    • ECC: 28
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 12
  • ECC:
    • ECC: 8
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 28 8
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 16 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 19 12
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 4
  • DH: 3
  • Diffie-Hellman: 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 5
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA2048: 2
  • RSA4096: 1
  • RSA-2048: 1
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 5
  • O.ECDH: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 6 1
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP: 1
    • ADV_FSP.4: 1
    • ADV_FSP.2: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS: 1
    • ALC_DVS.2: 9
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS: 1
    • ALC_CMS.4: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 11
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 2
    • ASE_REQ: 2
    • ASE_TSS: 2
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 9
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 17
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 28
    • FCS_COP: 76
    • FCS_CKM.1: 36
    • FCS_CKM.4: 26
    • FCS_CKM: 18
    • FCS_CKM.2: 7
  • FDP:
    • FDP_ACF.1: 18
    • FDP_SDC: 4
    • FDP_ACC: 11
    • FDP_ACF: 15
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 2
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 11
    • FCS_COP.1: 28
    • FCS_CKM.1: 33
    • FCS_RNG: 4
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 56
    • FCS_CKM.4: 24
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACF.1: 22
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 18
    • FDP_IFC.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 21
    • FMT_SMF.1: 16
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 37
    • FPT_TST.1: 12
    • FPT_AMT.1: 4
    • FPT_FLS.1: 19
    • FPT_PHP.3: 25
    • FPT_ITT.1: 16
    • FPT_TST.2.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 18 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 26 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 76 56
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 18
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACC.1: 25
  • FDP_ACF.1: 22
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 18
  • FDP_IFC.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_MSA.1: 20
  • FMT_MSA.3: 21
  • FMT_SMF.1: 16
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 16
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_TST: 7
  • FPT_TST.2: 37
  • FPT_TST.1: 12
  • FPT_AMT.1: 4
  • FPT_FLS.1: 19
  • FPT_PHP.3: 25
  • FPT_ITT.1: 16
  • FPT_TST.2.1: 1
  • FPT_LIM.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 19
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 25
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 8
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CFB:
    • CFB: 4
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 2
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
      • SHA-1: 1
    • SHA2:
      • SHA224: 5
      • SHA256: 5
      • SHA384: 5
      • SHA512: 4
      • SHA-512: 4
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
  • SHA:
    • SHA1:
      • SHA1: 6
    • SHA2:
      • SHA-256: 3
      • SHA-512: 2
      • SHA256: 5
      • SHA-2: 55
  • MD:
    • MD5:
      • MD5: 6
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 1
  • SHA1: 6
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 5
  • SHA256: 5
  • SHA384: 5
  • SHA512: 4
  • SHA-512: 4
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-256: 3
  • SHA-512: 2
  • SHA256: 5
  • SHA-2: 55
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 4 2
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 12
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 35
    • TRNG: 1
  • RNG:
    • RND: 11
    • RNG: 8
  • TRNG:
    • TRNG: 13
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 2
    • RNG: 3
pdf_data/st_keywords/randomness/RNG/RND 11 2
pdf_data/st_keywords/randomness/RNG/RNG 8 3
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 35
  • TRNG: 1
  • TRNG: 13
pdf_data/st_keywords/randomness/TRNG/TRNG 1 13
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 23
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 4
    • side channel: 2
    • DPA: 8
    • SPA: 7
    • timing attacks: 1
    • timing attack: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 26
    • malfunction: 11
    • DFA: 4
  • other:
    • reverse engineering: 5
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 2
    • SPA: 5
    • DPA: 10
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • DFA: 4
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 2
  • SPA: 5
  • DPA: 10
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 10
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 10
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 5
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 1
    • FIPS PUB 180-3: 5
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-3: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
  • RFC:
    • RFC3447: 11
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC18092: 4
    • ISO/IEC 18092: 4
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 1
  • AIS31: 5
pdf_data/st_keywords/standard_id/BSI/AIS31 1 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 1
  • FIPS PUB 180-3: 5
  • FIPS 197: 1
  • FIPS PUB 197: 2
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 5 2
pdf_data/st_keywords/standard_id/RFC
  • RFC7748: 2
  • RFC8032: 4
  • RFC 7748: 1
  • RFC 8032: 1
  • RFC3447: 11
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 27 24
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 13
  • TDEA: 1
  • 3DES: 17
  • Triple-DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 4
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 18
  • NXP:
    • NXP: 1
  • Infineon:
    • Infineon Technologies AG: 12
    • Infineon: 5
    • Infineon Technologies: 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 1539940
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210318163713+09'00'
  • /ModDate: D:20210318163713+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
  • pdf_file_size_bytes: 520296
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Creator: SecurityTarget_SLE78_M7820.doc - Microsoft Word
  • /CreationDate: D:20100623103859
  • /Subject: Security Target M7820 Integrity Guard
  • /Title: CC EAL5+ Certification Security Target
  • /Author: Hans-Ulrich Buchmüller, Jürgen Noller
  • /Producer: Acrobat PDFWriter 5.0 for Windows NT
  • /Keywords: Security Target, contactless, dual interface, DCLB, CL, bridge, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL5+, EAL5 high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, cryptographic, libraries
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Windows 사용자 Hans-Ulrich Buchmüller, Jürgen Noller
pdf_data/st_metadata//CreationDate D:20210318163713+09'00' D:20100623103859
pdf_data/st_metadata//Creator Microsoft® Word 2016 SecurityTarget_SLE78_M7820.doc - Microsoft Word
pdf_data/st_metadata//Producer Microsoft® Word 2016 Acrobat PDFWriter 5.0 for Windows NT
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1 CC EAL5+ Certification Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1539940 520296
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 115 73
dgst 3d669e42f7b4a5ad 454b704420e1b9ab