Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
ANSSI-CC-2021/34
S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software
ANSSI-CC-2020/32
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407 S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software
not_valid_before 2021-07-13 2020-06-26
not_valid_after 2026-07-13 2025-06-26
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_34en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_32en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-34fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_32fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_34fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2020_32fr.pdf
state/cert/convert_garbage False True
state/cert/pdf_hash 7dc8961e520cc715b48edd291f1b988acf007374e5a59bb8bae37d99dfdf70fb 1c1162fd82539d09a1988d5753f5775add7e7c1c50085e18becc812f89faa021
state/cert/txt_hash ac14e795affa4c21fc02eb2a8004f8b6011757df35cc1a4c240fa70a5590f9f5 86549acb6d5fb8ff0e1d9db65211d68359426a5a96f809fb944bc3a3c6462ffe
state/report/pdf_hash 2982541497637caa373e5226337822e7b49c457a391ae129b1bd6b548d6dec10 9c0fd7566add5349103db1352772513885f0b09e6ad1f548b04d5a481aa0f294
state/report/txt_hash c62ddc16ba08b2cc223174c2f9983b98ea36f3b153774af2ab39681ec1985b27 57b3af228c7cadc67e89d1202219ab1971dfd456d1ca430e0aac8949f3e0c155
state/st/pdf_hash d5f3a1738881cf6b7c7f9a13a2ef544015cd8afea3b5b7dbf5baf3b053081a7d 6dd3728097c62939a4225e2fdcef505fc4cf85fb87a5777ff84da77bf08fe78f
state/st/txt_hash d57fb72ff84c5d49e81f8ca316d764216c47f29dba7a561aa952a6c282460751 07946becc1458e724d74f1234ada076da9f868ffafb57c43db4172f1035e935f
heuristics/cert_id ANSSI-CC-2021/34 ANSSI-CC-2020/32
heuristics/cert_lab None CEA
heuristics/cpe_matches None cpe:2.3:h:samsung:s3nsn4v:-:*:*:*:*:*:*:*
heuristics/report_references/directly_referenced_by None ANSSI-CC-2021/35
heuristics/report_references/directly_referencing ANSSI-CC-2021/09 None
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2021/35, NSCIB-CC-0530133-CR, ANSSI-CC-2021/35-R01, NSCIB-CC-0530096-CR, ANSSI-CC-2021/35-R02
heuristics/report_references/indirectly_referencing ANSSI-CC-2018/40, ANSSI-CC-2021/09, ANSSI-CC-2020/71 None
heuristics/scheme_data
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
  • description: Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • cert_id: ANSSI-CC-2023/32
  • expiration_date: 3 Juillet 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/32
    • certification_date: 04/07/2023
    • expiration_date: 03/07/2028
    • category:
    • cc_version:
    • developer: SAMSUNG ELECTRONICS CO. LTD
    • sponsor: SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: CEA - LETI
    • level:
    • protection_profile:
    • mutual_recognition:
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
  • product: S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software
  • url: https://cyber.gouv.fr/produits-certifies/s3nsn4v-32-bit-risc-microcontroller-smart-card-optional-ae1-secure-rsasha
  • description: Le produit évalué est le microcontrôleur « S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software, Revision 0 » développé par SAMSUNG ELECTRONICS CO. LTD.. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un suppo
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd.
  • cert_id: 2020/32
  • level: EAL6
  • expiration_date: 26 Juin 2025
  • enhanced:
    • cert_id: 2020/32
    • certification_date: 26/06/2020
    • expiration_date: 26/06/2025
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: Samsung Electronics Co. Ltd.
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA-Leti
    • level: EAL6
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/2020/07/anssi-cc-2020_32fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2020/07/anssi-cible-cc-2020_32en.pdf
heuristics/scheme_data/cert_id ANSSI-CC-2023/32 2020/32
heuristics/scheme_data/description Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po Le produit évalué est le microcontrôleur « S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software, Revision 0 » développé par SAMSUNG ELECTRONICS CO. LTD.. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un suppo
heuristics/scheme_data/developer SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/32
  • certification_date: 04/07/2023
  • expiration_date: 03/07/2028
  • category:
  • cc_version:
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • evaluation_facility: CEA - LETI
  • level:
  • protection_profile:
  • mutual_recognition:
  • augmented: ASE_TSS.2
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
  • cert_id: 2020/32
  • certification_date: 26/06/2020
  • expiration_date: 26/06/2025
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: Samsung Electronics Co. Ltd.
  • sponsor: Samsung Electronics Co. Ltd.
  • evaluation_facility: CEA-Leti
  • level: EAL6
  • protection_profile: BSI-CC-PP-0084-2014
  • mutual_recognition: SOG-IS CCRA
  • augmented: ASE_TSS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/2020/07/anssi-cc-2020_32fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2020/07/anssi-cible-cc-2020_32en.pdf
heuristics/scheme_data/enhanced/category Micro-circuits
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/32 2020/32
heuristics/scheme_data/enhanced/certification_date 04/07/2023 26/06/2020
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/enhanced/evaluation_facility CEA - LETI CEA-Leti
heuristics/scheme_data/enhanced/expiration_date 03/07/2028 26/06/2025
heuristics/scheme_data/enhanced/level EAL6
heuristics/scheme_data/enhanced/mutual_recognition SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/expiration_date 3 Juillet 2028 26 Juin 2025
heuristics/scheme_data/product S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk https://cyber.gouv.fr/produits-certifies/s3nsn4v-32-bit-risc-microcontroller-smart-card-optional-ae1-secure-rsasha
pdf_data/cert_filename certificat_2021_34fr.pdf certificat-2020_32fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/34: 2
  • ANSSI-CC-2020/32: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 2
  • CEA-LETI: 1
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 293698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210721175237+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175237+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 419790
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20200702164835+02'00'
  • /ModDate: D:20200702164835+02'00'
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20210721175237+02'00' D:20200702164835+02'00'
pdf_data/cert_metadata//ModDate D:20210721175237+02'00' D:20200702164835+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 293698 419790
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename anssi-cc-2021-34fr.pdf anssi-cc-2020_32fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2020/32
  • cert_item: S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software
  • cert_item_version: Référence S3NSN4V_20191220, revision 0
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
  • cert_lab: CEA - LETI 17 avenue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/34: 2
  • ANSSI-CC-2021/09: 2
  • ANSSI-CC-2020/32: 16
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 6: 2
  • EAL2: 2
  • EAL7: 1
  • EAL4: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 1 2
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 Elevé: 1
  • ITSEC E6 Elevé: 1
  • ITSEC E3 Elémentaire: 1
pdf_data/report_keywords/randomness/TRNG/DTRNG 18 10
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 275608
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author:
  • /CreationDate: D:20210721175115+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175115+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 569141
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20200702171626+02'00'
  • /ModDate: D:20200702171626+02'00'
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20210721175115+02'00' D:20200702171626+02'00'
pdf_data/report_metadata//ModDate D:20210721175115+02'00' D:20200702171626+02'00'
pdf_data/report_metadata/pdf_file_size_bytes 275608 569141
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_number_of_pages 16 15
pdf_data/st_filename anssi-cible-2021_34en.pdf anssi-cible-cc-2020_32en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 16
    • ECDSA:
      • ECDSA: 19
    • EdDSA:
      • EdDSA: 1
    • ECC:
      • ECC: 28
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 3
    • DSA:
      • DSA: 6
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECC:
      • ECC: 4
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 16
  • ECDSA:
    • ECDSA: 19
  • EdDSA:
    • EdDSA: 1
  • ECC:
    • ECC: 28
  • ECC:
    • ECC: 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 28 4
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 5
  • O.ECDH: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
  • O.RSA: 8
  • O.RND: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 18 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 26 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 76 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1.1 2 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 1
  • SHA1: 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 5
  • SHA256: 5
  • SHA384: 5
  • SHA512: 4
  • SHA-512: 4
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA224: 5
  • SHA256: 5
  • SHA384: 5
  • SHA512: 4
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 12
pdf_data/st_keywords/randomness/TRNG/DTRNG 35 27
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 7
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 5
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 3
pdf_data/st_keywords/side_channel_analysis/SCA/timing attack 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 1
    • FIPS PUB 180-3: 5
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 14443: 8
    • ISO/IEC 15693: 4
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 5 6
pdf_data/st_metadata//CreationDate D:20210318163713+09'00' D:20200203102748+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20210318163713+09'00' D:20200203102748+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata/pdf_file_size_bytes 1539940 1299586
pdf_data/st_metadata/pdf_number_of_pages 115 108
dgst 3d669e42f7b4a5ad f22d62103867fc3a