Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software (Référence: S3FV9RR_20220407)
ANSSI-CC-2021/34
Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3)
ANSSI-CC-2021/02-R01
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software (Référence: S3FV9RR_20220407) Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3)
not_valid_before 2022-07-12 2022-07-06
not_valid_after 2027-07-12 2027-07-06
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_34-r01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_02-r01en.pdf
security_level ASE_TSS.2, EAL6 EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi__2021_34-r01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_02-r01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_34-r01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_02-r01.pdf
state/cert/pdf_hash 2a9ebfe4921dbbdb2ac58278057b2f3999fc69f5a92a9702104002b7058422ab 5a1f1b43044d46e93aa044eac1e316f1bb77f2c6f690a2d5f1079dfcf271ca32
state/cert/txt_hash 3cd4c1e054b67cf1aa7c3a34128cf29313981b5cddeaf014f59929f7a91dc12f d1e96ea70df7d9f38d000be803c666576b4d09ee244693f6b40f21f9bd29315c
state/report/pdf_hash bb643927832a1ee83b6c4ad3ca1c3630a8398079dd575e786b0ef7fa50142053 12d1925db555b7fb06c54eb787b1c15d4f7e229aba97d3f707f20f487770dbe0
state/report/txt_hash ae44f36252d777f09077d26d733acf7437159dd64a86bc5086c7d192eccddb88 cb7d40019665daa9a50b876fc0ce992f6f98c211a4b5c76682b1e2cc1c6f6492
state/st/pdf_hash 938ad8485342cbf96a6a326db54a8ad7864e39ff7f446a268fa914b8b0b1cb91 74ee0a724c0b18caba8403cd5891009152949f70cb36c61b82f1f0c383cbd88f
state/st/txt_hash 06d3f3e36f76ebd685a22a1bb90426b72584f8727ea832060d929e5bc21d3fd4 29b95044bc1c0d3e27bae1268d73978d3f4910426cadba99e82712dffe3c69eb
heuristics/cert_id ANSSI-CC-2021/34 ANSSI-CC-2021/02-R01
heuristics/report_references/directly_referenced_by None ANSSI-CC-2021/02-R02
heuristics/report_references/directly_referencing None ANSSI-CC-2021/02
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2021/02-R02
heuristics/report_references/indirectly_referencing None ANSSI-CC-2021/02, ANSSI-CC-2014/75, ANSSI-CC-2014/22, ANSSI-CC-2017/16, ANSSI-CC-2018/43
heuristics/scheme_data
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-32-bit-risc-microcontroller-smart-card-optional-2
  • description: Le produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software, Référence : S3FV9RR_20210407 » développé par SAMSUNG ELECTRONICS CO LTD. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré
  • sponsor: SAMSUNG ELECTRONICS CO LTD
  • developer: SAMSUNG ELECTRONICS CO LTD
  • cert_id: 2021/34
  • level: EAL6+
  • expiration_date: 13 Juillet 2026
  • enhanced:
    • cert_id: 2021/34
    • certification_date: 13/07/2021
    • expiration_date: 13/07/2026
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: SAMSUNG ELECTRONICS CO LTD
    • sponsor: SAMSUNG ELECTRONICS CO LTD
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/2021/08/certificat_2021_34fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2021/08/anssi-cible-2021_34en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2021/08/anssi-cc-2021-34fr.pdf
None
pdf_data/cert_filename certificat_2021_34-r01fr.pdf certificat-anssi-cc-2021_02-r01.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/34-R01: 2
  • ANSSI-CC-2021/02-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0035-2007: 1
pdf_data/cert_keywords/cc_sar
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 1
pdf_data/cert_metadata//CreationDate D:20220718102744+02'00' D:20220713100832+02'00'
pdf_data/cert_metadata//ModDate D:20220718102744+02'00' D:20220713100832+02'00'
pdf_data/cert_metadata//Title Microsoft Word - PS-certificat_2021_34-R01fr Microsoft Word - PS-certificat-ANSSI-CC-2021_02-R01
pdf_data/cert_metadata/pdf_file_size_bytes 965471 965792
pdf_data/report_filename anssi__2021_34-r01.pdf anssi-cc-2021_02-r01fr.pdf
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/34-R01: 2
  • ANSSI-CC-2021/34: 2
  • ANSSI-CC-2021/02-R01: 2
  • ANSSI-CC-2021/02: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA-LETI: 2
  • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 3 2
pdf_data/report_keywords/randomness/TRNG/DTRNG 17 4
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 1
  • AIS31: 1
  • AIS31: 2
pdf_data/report_keywords/standard_id/BSI/AIS31 1 2
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 7
pdf_data/report_metadata//CreationDate D:20220718102651+02'00' D:20220713101132+02'00'
pdf_data/report_metadata//ModDate D:20220718102651+02'00' D:20220713101132+02'00'
pdf_data/report_metadata//Title Microsoft Word - PS-ANSSI__2021_34-R01 Microsoft Word - PS-ANSSI-CC-2021_02-R01fr
pdf_data/report_metadata/pdf_file_size_bytes 462185 438043
pdf_data/st_filename anssi-cible-cc-2021_34-r01.pdf anssi-cible-cc-2021_02-r01en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 28 24
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 16 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 19 12
pdf_data/st_keywords/asymmetric_crypto/ECC/EdDSA/EdDSA 1 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 3 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 2
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 5
  • O.ECDH: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
  • O.RND: 6
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 5
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 7
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 2
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS.2: 7
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 13
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 7
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 7
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 7
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 13
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 17
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 28
    • FCS_COP: 76
    • FCS_CKM.1: 36
    • FCS_CKM.4: 26
    • FCS_CKM: 18
    • FCS_CKM.2: 7
  • FDP:
    • FDP_ACF.1: 18
    • FDP_SDC: 4
    • FDP_ACC: 11
    • FDP_ACF: 15
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 2
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 6
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 33
    • FCS_COP: 47
    • FCS_CKM.1: 37
    • FCS_CKM.4: 20
    • FCS_CKM: 14
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACF: 2
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 14
    • FDP_IFC.1: 18
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 15
    • FDP_ITC.2: 15
    • FDP_SDI.1: 1
    • FDP_ACC: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_LIM.1: 24
    • FMT_LIM.2: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 13
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 18 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 26 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 76 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 18
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACF: 2
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 14
  • FDP_IFC.1: 18
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 15
  • FDP_ITC.2: 15
  • FDP_SDI.1: 1
  • FDP_ACC: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 11 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 15 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 15
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • P-521: 4
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 8
  • P-224: 8
  • P-256: 8
  • P-384: 8
  • secp192k1: 4
  • secp192r1: 4
  • secp224k1: 4
  • secp224r1: 4
  • secp256k1: 4
  • secp256r1: 4
  • secp384r1: 4
  • P-192: 8
  • P-224: 8
  • P-256: 8
  • P-384: 8
  • P-521: 4
  • secp192k1: 4
  • secp192r1: 4
  • secp224k1: 4
  • secp224r1: 4
  • secp256k1: 4
  • secp256r1: 4
  • secp384r1: 4
  • secp521r1: 4
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 1
  • SHA1: 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 5
  • SHA256: 5
  • SHA384: 5
  • SHA512: 4
  • SHA-512: 4
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-512: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 4 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA224 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA384 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA512 4 5
pdf_data/st_keywords/javacard_api_const/curves/X25519 12 11
pdf_data/st_keywords/randomness/RNG/RNG 8 2
pdf_data/st_keywords/randomness/TRNG/DTRNG 35 20
pdf_data/st_keywords/randomness/TRNG/TRNG 1 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 27
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 3 2
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 1
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 1
  • BSI-AIS31: 3
  • AIS31: 4
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 1 4
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 2 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 3 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 1
  • FIPS PUB 180-3: 5
  • FIPS 197: 1
  • FIPS PUB 180-3: 6
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 5 6
pdf_data/st_keywords/standard_id/RFC
  • RFC7748: 2
  • RFC8032: 4
  • RFC 7748: 1
  • RFC 8032: 1
  • RFC7748: 1
  • RFC8032: 3
pdf_data/st_keywords/standard_id/RFC/RFC7748 2 1
pdf_data/st_keywords/standard_id/RFC/RFC8032 4 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 27 13
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 13 7
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 8
pdf_data/st_keywords/vendor/Samsung/Samsung 18 3
pdf_data/st_metadata//Author Windows 사용자 KyungSuk YI
pdf_data/st_metadata//CreationDate D:20220413191510+09'00' D:20220504185427+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20220413191510+09'00' D:20220504185427+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1513983 908260
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected] http://www.ecc-brainpool.org/
pdf_data/st_metadata/pdf_number_of_pages 115 73
dgst 7493ea845b1f686e 2fb10d2220918d57