Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
ANSSI-CC-2021/34
S3D350A / S3D300A / S3D264A / S3D232A / S3D200A / S3K350A / S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
ANSSI-CC-2018/12
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407 S3D350A / S3D300A / S3D264A / S3D232A / S3D200A / S3K350A / S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
not_valid_before 2021-07-13 2018-03-20
not_valid_after 2026-07-13 2023-03-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_34en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2018_12en.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-34fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018_12.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_34fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 7dc8961e520cc715b48edd291f1b988acf007374e5a59bb8bae37d99dfdf70fb None
state/cert/txt_hash ac14e795affa4c21fc02eb2a8004f8b6011757df35cc1a4c240fa70a5590f9f5 None
state/report/pdf_hash 2982541497637caa373e5226337822e7b49c457a391ae129b1bd6b548d6dec10 3fc6067699a2893f6d7356adbfadb16c3a3a83c92ca6141fdb599bd0fd317fd3
state/report/txt_hash c62ddc16ba08b2cc223174c2f9983b98ea36f3b153774af2ab39681ec1985b27 b50d527970c350d89fb2f065210a55347e603c2c49f9781614373861c08f549d
state/st/pdf_hash d5f3a1738881cf6b7c7f9a13a2ef544015cd8afea3b5b7dbf5baf3b053081a7d 48ee3662f43abaa8d0797e703a597801bc397c8f42e6fd9e413706b918ef8b1d
state/st/txt_hash d57fb72ff84c5d49e81f8ca316d764216c47f29dba7a561aa952a6c282460751 f0ec2564c041e637106ab07ef5121c1ecab512d7e2eaeac71801b64a3c8d29ba
heuristics/cert_id ANSSI-CC-2021/34 ANSSI-CC-2018/12
heuristics/cert_lab None CEA
heuristics/report_references/directly_referenced_by None 2017-62-INF-3233, ANSSI-CC-2018/13, ANSSI-CC-2019/01, 2017-63-INF-3232, ANSSI-CC-2018/14
heuristics/report_references/directly_referencing ANSSI-CC-2021/09 ANSSI-CC-2017/53
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2019/03, 2017-62-INF-3233, ANSSI-CC-2021/04, KECS-ISIS-0936-2019, ANSSI-CC-2021/03, ANSSI-CC-2021/05, ANSSI-CC-2018/13, KECS-ISIS-0937-2019, ANSSI-CC-2019/01, ANSSI-CC-2019/61, ANSSI-CC-2019/59, 2017-63-INF-3232, ANSSI-CC-2019/02, ANSSI-CC-2019/51, ANSSI-CC-2019/60, ANSSI-CC-2018/14, ANSSI-CC-2021/06
heuristics/report_references/indirectly_referencing ANSSI-CC-2018/40, ANSSI-CC-2021/09, ANSSI-CC-2020/71 ANSSI-CC-2017/11, ANSSI-CC-2017/53
heuristics/scheme_data
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
  • description: Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • cert_id: ANSSI-CC-2023/32
  • expiration_date: 3 Juillet 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/32
    • certification_date: 04/07/2023
    • expiration_date: 03/07/2028
    • category:
    • cc_version:
    • developer: SAMSUNG ELECTRONICS CO. LTD
    • sponsor: SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: CEA - LETI
    • level:
    • protection_profile:
    • mutual_recognition:
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
  • product: S3D350A / S3D300A / S3D264A / S3D232A / S3D200A / S3K350A / S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
  • url: https://cyber.gouv.fr/produits-certifies/s3d350a-s3d300a-s3d264a-s3d232a-s3d200a-s3k350a-s3k300a-32-bit-risc-0
  • description: Le produit certifié est la famille de microcontrôleurs « S3D350A / S3D300A / S3D264A / S3D232A / S3D200A / S3K350A / S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software, version S3D350A/ S3D300A/ S3D264A/ S3D232A/ S3D200A/ S3K350A/ S3K300A_rev2_SW10-07-10-20-10-100-103_GU14-16-14-005-102-091-11-22-12-08-00 » développée par
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd.
  • cert_id: 2018/12
  • level: EAL6+
  • enhanced:
    • cert_id: 2018/12
    • certification_date: 20/03/2018
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: Samsung Electronics Co. Ltd.
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • target_link: https://cyber.gouv.fr/sites/default/files/2018/03/anssi-cible-cc-2018_12en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2018/03/anssi-cc-2018_12.pdf
heuristics/scheme_data/cert_id ANSSI-CC-2023/32 2018/12
heuristics/scheme_data/description Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po Le produit certifié est la famille de microcontrôleurs « S3D350A / S3D300A / S3D264A / S3D232A / S3D200A / S3K350A / S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software, version S3D350A/ S3D300A/ S3D264A/ S3D232A/ S3D200A/ S3K350A/ S3K300A_rev2_SW10-07-10-20-10-100-103_GU14-16-14-005-102-091-11-22-12-08-00 » développée par
heuristics/scheme_data/developer SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/32
  • certification_date: 04/07/2023
  • expiration_date: 03/07/2028
  • category:
  • cc_version:
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • evaluation_facility: CEA - LETI
  • level:
  • protection_profile:
  • mutual_recognition:
  • augmented: ASE_TSS.2
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
  • cert_id: 2018/12
  • certification_date: 20/03/2018
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: Samsung Electronics Co. Ltd.
  • sponsor: Samsung Electronics Co. Ltd.
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: BSI-CC-PP-0084-2014
  • mutual_recognition: SOG-IS CCRA
  • augmented: ASE_TSS.2
  • target_link: https://cyber.gouv.fr/sites/default/files/2018/03/anssi-cible-cc-2018_12en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2018/03/anssi-cc-2018_12.pdf
heuristics/scheme_data/enhanced/category Micro-circuits
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/32 2018/12
heuristics/scheme_data/enhanced/certification_date 04/07/2023 20/03/2018
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/enhanced/level EAL6+
heuristics/scheme_data/enhanced/mutual_recognition SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/product S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK S3D350A / S3D300A / S3D264A / S3D232A / S3D200A / S3K350A / S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk https://cyber.gouv.fr/produits-certifies/s3d350a-s3d300a-s3d264a-s3d232a-s3d200a-s3k350a-s3k300a-32-bit-risc-0
heuristics/st_references/directly_referenced_by None 2017-62-INF-3233, 2017-63-INF-3232
heuristics/st_references/indirectly_referenced_by None 2017-62-INF-3233, 2017-63-INF-3232
pdf_data/cert_filename certificat_2021_34fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/34: 2
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 293698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210721175237+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175237+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2021-34fr.pdf anssi-cc-2018_12.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2018/12
  • cert_item: S3D350A / S3D300A / S3D264A / S3D232A / S3D200A / S3K350A / S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
  • cert_item_version: S3D350A/ S3D300A/ S3D264A/ S3D232A/ S3D200A/ S3K350A/ S3K300A_rev2_SW10- 07-10-20-10-100-103_GU14-16-14-005-102-091-11-22-12-08-00
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Authentication of the security IC”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud Commanditaire Samsung Electronics Co.Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
  • cert_lab: CEA - LETI 17 avenue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DSA:
      • DSA: 1
  • ECC:
    • ECC:
      • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 4
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/34: 2
  • ANSSI-CC-2021/09: 2
  • ANSSI-CC-2018/12: 20
  • ANSSI-CC-2017/53: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 2
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 6: 2
  • EAL2: 1
  • EAL7: 1
  • EAL 2: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 1 2
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 1
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA-LETI: 1
  • CEA - LETI: 1
pdf_data/report_keywords/randomness/TRNG/DTRNG 18 20
pdf_data/report_keywords/standard_id/BSI/AIS31 1 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 275608
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author:
  • /CreationDate: D:20210721175115+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175115+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 788373
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /CreationDate: D:20180322163209+01'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: ANSSI-CC-CER-F-07.026
  • /ModDate: D:20180323181733+01'00'
  • /Producer: Microsoft® Word 2010
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20210721175115+02'00' D:20180322163209+01'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20210721175115+02'00' D:20180323181733+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 275608 788373
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_number_of_pages 16 19
pdf_data/st_filename anssi-cible-2021_34en.pdf anssi-cible-cc-2018_12en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 16
  • ECDSA:
    • ECDSA: 19
  • EdDSA:
    • EdDSA: 1
  • ECC:
    • ECC: 28
  • ECDH:
    • ECDH: 15
  • ECDSA:
    • ECDSA: 21
  • ECC:
    • ECC: 27
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 28 27
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 16 15
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 19 21
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 4
  • DH: 3
  • Diffie-Hellman: 4
pdf_data/st_keywords/cc_claims/O/O.ECDH 6 5
pdf_data/st_keywords/cc_claims/O/O.ECDSA 5 4
pdf_data/st_keywords/cc_claims/O/O.SHA 5 6
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_ARV: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_VAN: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_VAN.5: 5
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 18 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 26 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 76 51
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 17
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 18
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 13
  • FDP_ITC.2: 13
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 11 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 15 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 13
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ ECC Library v1.00: 1
    • AT1 Secure RSA/ ECC Library v1.03: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 4 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA224 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA384 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA512 4 5
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 12
pdf_data/st_keywords/randomness/RNG/RNG 8 14
pdf_data/st_keywords/randomness/TRNG/DTRNG 35 49
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 13
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 1
    • FIPS PUB 180-3: 5
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 7
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 1 7
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 2 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 5 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 27 30
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 10
pdf_data/st_metadata
  • pdf_file_size_bytes: 1539940
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210318163713+09'00'
  • /ModDate: D:20210318163713+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
  • pdf_file_size_bytes: 1272559
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 111
  • /CreationDate: D:20171024135543+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20180323181401+01'00'
  • /Producer: Microsoft® Word 2010
  • /Title:
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, mailto:[email protected]
pdf_data/st_metadata//CreationDate D:20210318163713+09'00' D:20171024135543+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20210318163713+09'00' D:20180323181401+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1
pdf_data/st_metadata/pdf_file_size_bytes 1539940 1272559
pdf_data/st_metadata/pdf_number_of_pages 115 111
dgst 3d669e42f7b4a5ad eb3d6b5fa74d7de3