Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
ANSSI-CC-2021/34
Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18 with RSA 2048 V1.30 and specific IC Dedicated Software
BSI-DSZ-CC-0266-2005
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407 Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18 with RSA 2048 V1.30 and specific IC Dedicated Software
not_valid_before 2021-07-13 2005-04-22
not_valid_after 2026-07-13 2019-09-01
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_34en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266b.pdf
status active archived
manufacturer Samsung Electronics Co., Ltd. Infineon Technologies AG
manufacturer_web https://www.samsung.com https://www.infineon.com/
security_level ASE_TSS.2, EAL6+ EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-34fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266a.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_34fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2006, 5, 16), 'maintenance_title': 'SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266_ma2.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2005, 6, 7), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266_ma1.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2006, 7, 25), 'maintenance_title': 'SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266_ma3.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2007, 9, 26), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266_ma4.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 7dc8961e520cc715b48edd291f1b988acf007374e5a59bb8bae37d99dfdf70fb None
state/cert/txt_hash ac14e795affa4c21fc02eb2a8004f8b6011757df35cc1a4c240fa70a5590f9f5 None
state/report/pdf_hash 2982541497637caa373e5226337822e7b49c457a391ae129b1bd6b548d6dec10 3c827c411bd3083283f056bf84753096eb71ecefe4f28ce53753fdb7b8cdbbab
state/report/txt_hash c62ddc16ba08b2cc223174c2f9983b98ea36f3b153774af2ab39681ec1985b27 e552ad9fefcd7cda6531f00b4eb807f6a091c1049a28569055b027a4a72e36c1
state/st/pdf_hash d5f3a1738881cf6b7c7f9a13a2ef544015cd8afea3b5b7dbf5baf3b053081a7d b16cc1cc3789b1370f51acc4248afb48539ba18f06e7a48da2947f1d1f03c682
state/st/txt_hash d57fb72ff84c5d49e81f8ca316d764216c47f29dba7a561aa952a6c282460751 3a1a47732d4a7f00f1838fc16d90d984ea378e6107c7a5629f18e821ab5cc6eb
heuristics/cert_id ANSSI-CC-2021/34 BSI-DSZ-CC-0266-2005
heuristics/cert_lab None BSI
heuristics/extracted_versions 32 1.30
heuristics/indirect_transitive_cves None CVE-2021-3011
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0340-2005, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0338-2005, BSI-DSZ-CC-0337-2005, BSI-DSZ-CC-0476-2007, BSI-DSZ-CC-0354-2006, BSI-DSZ-CC-0315-2005
heuristics/report_references/directly_referencing ANSSI-CC-2021/09 BSI-DSZ-CC-0223-2003
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0523-2008, JISEC-CC-CRP-C0229, BSI-DSZ-CC-0401-2006, BSI-DSZ-CC-0482-2008, BSI-DSZ-CC-0425-2009, BSI-DSZ-CC-0538-2008, 2006-1-INF-311, BSI-DSZ-CC-0456-2009, BSI-DSZ-CC-0572-2008, BSI-DSZ-CC-0447-2008, BSI-DSZ-CC-0665-2010, BSI-DSZ-CC-0630-2010, BSI-DSZ-CC-0476-2007, ANSSI-CC-2012/09, BSI-DSZ-CC-0668-2010, BSI-DSZ-CC-0576-2009, BSI-DSZ-CC-0354-2006, BSI-DSZ-CC-0495-2009, BSI-DSZ-CC-0629-2010, BSI-DSZ-CC-0406-2007, BSI-DSZ-CC-0628-2009, BSI-DSZ-CC-0316-2005, BSI-DSZ-CC-0667-2010, BSI-DSZ-CC-0568-2008, ANSSI-CC-2011/12, BSI-DSZ-CC-0507-2008, BSI-DSZ-CC-0528-2008, BSI-DSZ-CC-0784-2013, BSI-DSZ-CC-0315-2005, BSI-DSZ-CC-0340-2005, ANSSI-CC-2010/06, BSI-DSZ-CC-0627-2009, BSI-DSZ-CC-0338-2005, ANSSI-CC-2011/10, BSI-DSZ-CC-0498-2009, BSI-DSZ-CC-0345-2006, BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0533-2009, BSI-DSZ-CC-0626-2009, BSI-DSZ-CC-0431-2007, ANSSI-CC-2009/17, BSI-DSZ-CC-0593-2009, ANSSI-CC-2011/16, BSI-DSZ-CC-0337-2005, BSI-DSZ-CC-0648-2010, BSI-DSZ-CC-0407-2008, BSI-DSZ-CC-0437-2008, BSI-DSZ-CC-0554-2009, BSI-DSZ-CC-0663-2009, ANSSI-CC-2006/08, ANSSI-CC-2011/79, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0430-2008, BSI-DSZ-CC-0281-2005, BSI-DSZ-CC-0470-2008, BSI-DSZ-CC-0457-2008, ANSSI-CC-2011/13, ANSSI-CC-2005/52, BSI-DSZ-CC-0344-2005, ANSSI-CC-2011/80, ANSSI-CC-2007/20
heuristics/report_references/indirectly_referencing ANSSI-CC-2018/40, ANSSI-CC-2021/09, ANSSI-CC-2020/71 BSI-DSZ-CC-0169-2002, BSI-DSZ-CC-0223-2003
heuristics/scheme_data
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
  • description: Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • cert_id: ANSSI-CC-2023/32
  • expiration_date: 3 Juillet 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/32
    • certification_date: 04/07/2023
    • expiration_date: 03/07/2028
    • category:
    • cc_version:
    • developer: SAMSUNG ELECTRONICS CO. LTD
    • sponsor: SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: CEA - LETI
    • level:
    • protection_profile:
    • mutual_recognition:
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
None
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-0523-2008, BSI-DSZ-CC-0628-2009, BSI-DSZ-CC-0627-2009, BSI-DSZ-CC-0430-2008, BSI-DSZ-CC-0482-2008, BSI-DSZ-CC-0538-2008, BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0626-2009, BSI-DSZ-CC-0431-2007, BSI-DSZ-CC-0572-2008, BSI-DSZ-CC-0630-2010, BSI-DSZ-CC-0476-2007, BSI-DSZ-CC-0629-2010
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-0523-2008, JISEC-CC-CRP-C0229, BSI-DSZ-CC-0482-2008, BSI-DSZ-CC-0538-2008, BSI-DSZ-CC-0572-2008, BSI-DSZ-CC-0447-2008, BSI-DSZ-CC-0665-2010, BSI-DSZ-CC-0630-2010, BSI-DSZ-CC-0476-2007, BSI-DSZ-CC-0629-2010, BSI-DSZ-CC-0628-2009, KECS-ISIS-0118-2008, ANSSI-CC-2011/12, BSI-DSZ-CC-0507-2008, ANSSI-CC-2010/06, BSI-DSZ-CC-0627-2009, ANSSI-CC-2011/10, BSI-DSZ-CC-0498-2009, BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0626-2009, BSI-DSZ-CC-0431-2007, ANSSI-CC-2011/16, ANSSI-CC-2009/17, BSI-DSZ-CC-0430-2008, BSI-DSZ-CC-0457-2008, ANSSI-CC-2011/13
pdf_data/cert_filename certificat_2021_34fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/34: 2
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 293698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210721175237+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175237+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2021-34fr.pdf 0266a.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0266-2005
    • cert_item: Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 2048: 19
    • RSA2048: 17
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/34: 2
    • ANSSI-CC-2021/09: 2
  • DE:
    • BSI-DSZ-CC-0266-2005: 25
    • BSI-DSZ-CC-0223-2003: 3
    • BSI-DSZ-CC-0265-2004: 3
  • NL:
    • CC-0223-2003: 2
    • CC-0265-2004: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-PP-0002-2001: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.3: 2
    • ACM_SCP: 3
    • ACM_AUT: 2
    • ACM_CAP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.3: 1
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 5
    • ALC_LCD.2: 2
    • ALC_TAT.2: 2
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 4
    • AVA_VLA.4: 5
    • AVA_CCA.1: 1
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 4
    • AVA_VLA: 4
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_DVS.2: 5
  • ALC_LCD.2: 2
  • ALC_TAT.2: 2
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_MSU.3: 4
  • AVA_VLA.4: 5
  • AVA_CCA.1: 1
  • AVA_SOF.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 4
  • AVA_VLA: 4
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL4: 9
    • EAL5: 10
    • EAL 1: 1
    • EAL 7: 1
    • EAL 4: 1
    • EAL5+: 2
    • EAL1: 5
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL4: 9
  • EAL5: 10
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL5+: 2
  • EAL1: 5
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL7 1 4
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 1
    • FCS_CKM.1: 1
    • FCS_RND.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 1
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Security Controller) SLE66CX322P / m1484b14 and SLE66CX322P / m1484f18 both with RSA2048 V1.30, (confidential document) [8] Smartcard IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
    • AG, Security and Chipcard ICs, SLE66CxxxP, Security Controller Family, Data Book Version 08.04, (confidential document) [10] Confidential Errata and Information Sheet- SLE66CxxxP Products and Bondout, Version 07.04: 1
    • document) [11] SLE66CxxxP, Security Controller Family, Confidential Instruction Set, 05.01, (confidential document) [12] RSA 2048 bit Support, SLE66CX322P, RSA Interface Specification for Library V1.30, Version 12: 1
    • confidential document) [13] RSA 2048 bit Support, SLE66CX322P, Arithmetic Library for V1.30, Version 12.04 (confidential: 1
    • Configuration Management Scope (ACM_SCP), Version 1.1, 23. March 2005 (i.e. TOE Configuration List, confidential document) [30] AIS 36, Version 1, 29 July 2002 for: CC Supporting Document, ETR-lite for Composition: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 1
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 18
  • RNG:
    • RNG: 9
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • Physical Probing: 1
    • physical probing: 2
    • side channel: 1
    • DPA: 6
    • SPA: 2
  • FI:
    • physical tampering: 1
    • malfunction: 1
    • Malfunction: 1
    • DFA: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 1
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS 32: 2
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 3
    • AIS 31: 3
    • AIS31: 1
    • AIS 36: 1
  • ISO:
    • ISO/IEC 15408:1999: 1
    • ISO/IEC15408: 1999: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 1
  • AIS31: 1
  • AIS 32: 2
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 3
  • AIS 31: 3
  • AIS31: 1
  • AIS 36: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 2
  • DES:
    • DES:
      • DES: 12
    • 3DES:
      • Triple-DES: 3
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 12
  • 3DES:
    • Triple-DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 12
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 21
    • Infineon Technologies AG: 15
  • Philips:
    • Philips: 1
pdf_data/report_metadata//Author BSI
pdf_data/report_metadata//CreationDate D:20210721175115+02'00' D:20050517125539Z
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Acrobat PDFMaker 5.0 für Word
pdf_data/report_metadata//ModDate D:20210721175115+02'00' D:20050517150536+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) Acrobat Distiller 5.0.5 (Windows)
pdf_data/report_metadata//Title Certification Report 0266
pdf_data/report_metadata/pdf_file_size_bytes 275608 1068193
pdf_data/report_metadata/pdf_number_of_pages 16 50
pdf_data/st_filename anssi-cible-2021_34en.pdf 0266b.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 16
    • ECDSA:
      • ECDSA: 19
    • EdDSA:
      • EdDSA: 1
    • ECC:
      • ECC: 28
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 3
    • DSA:
      • DSA: 6
  • RSA:
    • RSA2048: 9
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA2048: 9
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0266: 1
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 5
  • O.ECDH: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 6 1
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0002: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 5
    • ACM_SCP: 3
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.3: 5
    • ADV_HLD.3: 3
    • ADV_IMP.2: 3
    • ADV_INT.1: 3
    • ADV_LLD.1: 3
    • ADV_RCR.2: 3
    • ADV_SPM.3: 2
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_SPM.1: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.2: 4
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.3: 3
    • AVA_VLA.4: 4
    • AVA_CCA.1: 2
    • AVA_SOF.1: 2
    • AVA_SOF: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_FSP.3: 5
  • ADV_HLD.3: 3
  • ADV_IMP.2: 3
  • ADV_INT.1: 3
  • ADV_LLD.1: 3
  • ADV_RCR.2: 3
  • ADV_SPM.3: 2
  • ADV_FSP: 1
  • ADV_FSP.2: 1
  • ADV_SPM.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 1 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 4
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_MSU.3: 3
  • AVA_VLA.4: 4
  • AVA_CCA.1: 2
  • AVA_SOF.1: 2
  • AVA_SOF: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL5: 4
  • EAL 5: 4
  • EAL5 augmented: 1
  • EAL 5 augmented: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 17
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 28
    • FCS_COP: 76
    • FCS_CKM.1: 36
    • FCS_CKM.4: 26
    • FCS_CKM: 18
    • FCS_CKM.2: 7
  • FDP:
    • FDP_ACF.1: 18
    • FDP_SDC: 4
    • FDP_ACC: 11
    • FDP_ACF: 15
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 2
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND: 2
    • FCS_RND.1: 4
    • FCS_COP.1: 27
    • FCS_CKM.1: 33
    • FCS_COP.1.1: 2
    • FCS_CKM.4: 20
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 4
    • FCS_CKM.4.1: 2
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_ITT.1: 3
    • FDP_IFC.1: 9
    • FDP_ACC.1: 20
    • FDP_ACF.1: 15
    • FDP_SDI.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ACF.1.1: 1
    • FDP_ITC.1: 17
    • FDP_SDI.1.1: 1
    • FDP_ITC.1.1: 2
    • FDP_ITC.1.2: 2
    • FDP_ITC.1.3: 2
    • FDP_CKM.2: 1
    • FDP_SDI: 1
  • FMT:
    • FMT_LIM.1: 4
    • FMT_LIM.2: 4
    • FMT_MSA.3: 15
    • FMT_MSA.1: 14
    • FMT_SMF.1: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 19
    • FMT_MSA.2.1: 2
  • FPT:
    • FPT_TST.2: 26
    • FPT_FLS.1: 5
    • FPT_SEP.1: 6
    • FPT_PHP.3: 7
    • FPT_ITT.1: 3
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_TST: 2
  • FRU:
    • FRU_FLT.2: 5
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 28
  • FCS_COP: 76
  • FCS_CKM.1: 36
  • FCS_CKM.4: 26
  • FCS_CKM: 18
  • FCS_CKM.2: 7
  • FCS_RND: 2
  • FCS_RND.1: 4
  • FCS_COP.1: 27
  • FCS_CKM.1: 33
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 20
  • FCS_CKM.1.1: 3
  • FCS_CKM.2: 4
  • FCS_CKM.4.1: 2
  • FCS_RND.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 26 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 27
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 18
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ITT.1: 3
  • FDP_IFC.1: 9
  • FDP_ACC.1: 20
  • FDP_ACF.1: 15
  • FDP_SDI.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ACF.1.1: 1
  • FDP_ITC.1: 17
  • FDP_SDI.1.1: 1
  • FDP_ITC.1.1: 2
  • FDP_ITC.1.2: 2
  • FDP_ITC.1.3: 2
  • FDP_CKM.2: 1
  • FDP_SDI: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM.1: 4
  • FMT_LIM.2: 4
  • FMT_MSA.3: 15
  • FMT_MSA.1: 14
  • FMT_SMF.1: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 19
  • FMT_MSA.2.1: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_TST.2: 26
  • FPT_FLS.1: 5
  • FPT_SEP.1: 6
  • FPT_PHP.3: 7
  • FPT_ITT.1: 3
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_TST: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 7
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 5
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • single DES is out of scope of the evaluation: 1
    • key length below 1024 bit are out of scope of the evaluation: 1
    • smart card applications, • data encryption according to single-DES and 3DES standard (single DES is out of scope of the evaluation), • data encryption according to RSA standard with 512 to 2048 bits key length: 1
    • length below 1024 bit are out of scope of the evaluation), • security sensors and physical countermeasures (e.g. shielding), • true random: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
      • SHA-1: 1
    • SHA2:
      • SHA224: 5
      • SHA256: 5
      • SHA384: 5
      • SHA512: 4
      • SHA-512: 4
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 12
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 35
    • TRNG: 1
  • RNG:
    • RND: 11
    • RNG: 8
  • RNG:
    • RNG: 7
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RND 11 2
pdf_data/st_keywords/randomness/RNG/RNG 8 7
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • DFA: 4
  • Malfunction: 12
  • malfunction: 2
  • DFA: 3
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • SPA: 3
  • DPA: 5
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 5
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 10
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 3
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 5 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 1
    • FIPS PUB 180-3: 5
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 46-3: 2
  • BSI:
    • AIS31: 7
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796-1: 3
    • ISO/IEC 7816: 4
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 1
  • AIS31: 7
pdf_data/st_keywords/standard_id/BSI/AIS31 1 7
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 1
  • FIPS PUB 180-3: 5
  • FIPS 197: 1
  • FIPS PUB 46-3: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 27
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 6
      • TDES: 13
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • 3DES: 19
      • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 13
  • TDEA: 1
  • 3DES: 19
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 11
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 18
  • Infineon:
    • Infineon Technologies AG: 8
    • Infineon: 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 1539940
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210318163713+09'00'
  • /ModDate: D:20210318163713+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
  • pdf_file_size_bytes: 221996
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 45
  • /Title:
  • /Subject:
  • /Author:
  • /Keywords:
  • /Creator: pdfFactory Pro www.pdffactory.com
  • /Producer: pdfFactory Pro 2.26 (Windows XP Professional German)
  • /CreationDate: D:20050314164230+01'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Windows 사용자
pdf_data/st_metadata//CreationDate D:20210318163713+09'00' D:20050314164230+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 pdfFactory Pro www.pdffactory.com
pdf_data/st_metadata//Producer Microsoft® Word 2016 pdfFactory Pro 2.26 (Windows XP Professional German)
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1
pdf_data/st_metadata/pdf_file_size_bytes 1539940 221996
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 115 45
dgst 3d669e42f7b4a5ad dbca739f76dfe8d5