Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3D350A /S3D300A /S3D264A /S3D232A/S3D200A /S3K350A /S3K300A 32-bit RISC Microcontroller for Smart Card with optionalAT1 Secure RSA and ECC Library including specific IC Dedicated software
ANSSI-CC-2017/11
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-1025-V2-2019
name S3D350A /S3D300A /S3D264A /S3D232A/S3D200A /S3K350A /S3K300A 32-bit RISC Microcontroller for Smart Card with optionalAT1 Secure RSA and ECC Library including specific IC Dedicated software Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
not_valid_before 2017-03-09 2019-12-17
not_valid_after 2022-03-09 2024-12-17
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2017_11en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V2b_pdf.pdf
status archived active
manufacturer Samsung Electronics Co., Ltd. Infineon Technologies AG
manufacturer_web https://www.samsung.com https://www.infineon.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2017_11fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V2a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V2c_pdf.pdf
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None fa97d1d96f356a0a41d19b5d57637a731ca5bc3d0e6839ba70c4c28c2cdb9811
state/cert/txt_hash None 0d454e3ca4af8e792d796d794a2c06d89fe30d18bbff26bb106cc25a20709907
state/report/pdf_hash 7113dafbf659a060f9d091dcf485f4d61273e1f68d09457062122cc76b762739 dc2b35098ff19fbc343e556dfc6e1eb4390740682d6e5d1609a0175e769af347
state/report/txt_hash 08c33d51c4451c222eb107930b79cece954632a04a3ef538cfeb02fd1c3cd867 e988b50798cad12563f7da7af98ab850b78b895544319e7e161dc43a4dc0c848
state/st/pdf_hash 9e2beff35cb5874a77196ce4c37b2292c6e97487d96e06c9b56d750a2b3ed89f fb1f35ea13769b6d773dc8ed703107c0ca12f1e25b68fe8a027b10b2357d9a8e
state/st/txt_hash 34ef4fbef154398c61aa3e85d4a97880b447bb11648cbd3bf7c5a70bc40fe790 d0979135e372c95ebf0c6755dc44ca24b9ad32c39cfcab2f4a74853be3190308
heuristics/cert_id ANSSI-CC-2017/11 BSI-DSZ-CC-1025-V2-2019
heuristics/cert_lab CEA BSI
heuristics/extracted_versions 32 -
heuristics/report_references/directly_referenced_by ANSSI-CC-2017/53, ANSSI-CC-2017/13, ANSSI-CC-2017/12 BSI-DSZ-CC-1025-V3-2020
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1025-2018
heuristics/report_references/indirectly_referenced_by 2017-62-INF-3233, ANSSI-CC-2021/04, ANSSI-CC-2017/53, ANSSI-CC-2019/01, ANSSI-CC-2019/59, ANSSI-CC-2019/60, ANSSI-CC-2021/06, ANSSI-CC-2018/13, ANSSI-CC-2017/13, ANSSI-CC-2018/12, ANSSI-CC-2021/05, ANSSI-CC-2019/61, ANSSI-CC-2019/02, ANSSI-CC-2019/51, KECS-ISIS-0937-2019, ANSSI-CC-2019/03, KECS-ISIS-0936-2019, ANSSI-CC-2017/12, 2017-63-INF-3232, ANSSI-CC-2021/03, ANSSI-CC-2018/14 BSI-DSZ-CC-1025-V4-2021, BSI-DSZ-CC-1025-V3-2020, BSI-DSZ-CC-1025-V5-2023
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1025-2018
heuristics/scheme_data
  • product: S3D350A /S3D300A /S3D264A /S3D232A/S3D200A /S3K350A /S3K300A 32-bit RISC Microcontroller for Smart Cardwith optional AT1 Secure RSA and ECC Library including specific IC Dedicated software
  • url: https://cyber.gouv.fr/produits-certifies/s3d350a-s3d300a-s3d264a-s3d232as3d200a-s3k350a-s3k300a-32-bit-risc
  • description: Les produits certifiés sont les « S3D350A /S3D300A /S3D264A /S3D232A /S3D200A /S3K350A /S3K300A 32-bit RISC Microcontroller, référence S3D350A /S3D300A /S3D264A /S3D232A /S3D200A /S3K350A /S3K300A _rev1_SW10-06-10-10-100_GU14-14-001-06-05-13-09-06-00 » développés par SAMSUNG ELECTRONICS CO. LTD. Les sept microcontrôleurs ont le même layout. Les seules différences entre ces microcontrôleurs sont
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd.
  • cert_id: 2017/11
  • level: EAL5+
  • enhanced:
    • cert_id: 2017/11
    • certification_date: 09/03/2017
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Samsung Electronics Co. Ltd.
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2017/03/anssi_cible2017_11en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2017/03/anssi-cc-2017_11fr.pdf
None
pdf_data/cert_filename None 1025V2c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1025-V2-2019: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 286209
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20191218142732+01'00'
  • /Creator: Writer
  • /Keywords: Infineon Technologies AG, Common Criteria, Certification, IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software, security controller
  • /ModDate: D:20191218142905+01'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1025-V2-2019
  • pdf_hyperlinks:
pdf_data/report_filename ANSSI-CC-2017_11fr.pdf 1025V2a_pdf.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2017/11
    • cert_item: S3D350A /S3D300A /S3D264A /S3D232A /S3D200A /S3K350A /S3K300A 32-bit RISC Microcontroller
    • cert_item_version: S3D350A /S3D300A /S3D264A /S3D232A /S3D200A /S3K350A /S3K300A _rev1_SW10-06-10-10-100_GU14-14-001-06-05-13-09-06-00
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1: Loader dedicated for usage in Secured Environment only
    • cc_version: Critères Communs version 3.1 révision 4
    • cc_security_level: EAL 5 augmenté ALC_DVS.2, AVA_VAN.5
    • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
    • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1025-V2-2019
    • cert_item: IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 3
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 4
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2017/11: 19
  • DE:
    • BSI-DSZ-CC-1025-V2-2019: 20
    • BSI-DSZ-CC-1025-2018: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 1 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 2
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • AGD:
    • AGD_ARM: 1
    • AGD_HRM: 1
    • AGD_PPUM: 1
    • AGD_PRM: 1
    • AGD_ACL: 1
    • AGD_SCL: 1
    • AGD_HSL: 1
    • AGD_CCL: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_ARM: 1
  • AGD_HRM: 1
  • AGD_PPUM: 1
  • AGD_PRM: 1
  • AGD_ACL: 1
  • AGD_SCL: 1
  • AGD_HSL: 1
  • AGD_CCL: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 3
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 4
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RNG: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • only modular exponentiatio n part) sizes, which are generally out of scope of evaluation in BSI scheme: 1
    • Level above 100 Bits verification (only modular exponentiatio n part) sizes, which are generally out of scope of evaluation in BSI scheme) 5 Cryptographic Primitive ECDSA signature generation [X962: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version V5, 2019-12-12, 1025- V2_ETR_191212_v4.pdf, TÜV: 1
    • GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, TÜV Informatonstechnik GmbH (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.01-2273, 2019-06-19, Infineon: 1
    • including optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG 7 Specifically all AIS referenced (in detail) in section B 9.1 29 / 34: 1
    • Standards Compliance Verification”, Version 2, 2019-09-27, TÜV Informationstechnik GmbH (confidential document) 30 / 34 BSI-DSZ-CC-1025-V2-2019 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 14
  • RNG:
    • RNG: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 2
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS1: 4
    • PKCS #1: 1
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 5
  • RFC:
    • RFC5639: 4
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 25: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 2
  • AES_competition:
    • AES:
      • AES: 11
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 3
      • Triple-DES: 1
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 11
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 2
  • 3DES:
    • TDES: 3
    • Triple-DES: 1
    • TDEA: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 5
  • Infineon:
    • Infineon Technologies AG: 28
    • Infineon: 3
    • Infineon Technologies: 1
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20191218141620+01'00'
pdf_data/report_metadata//Creator PDFCreator Version 1.2.1 Writer
pdf_data/report_metadata//Keywords "Infineon Technologies AG, Common Criteria, Certification, IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software, security controller"
pdf_data/report_metadata//ModDate D:20191218142701+01'00'
pdf_data/report_metadata//Producer GPL Ghostscript 9.02 LibreOffice 6.2
pdf_data/report_metadata//Subject Common Criteria Certification
pdf_data/report_metadata//Title ANSSI-CC-2017_11fr Certification Report BSI-DSZ-CC-1025-V2-2019
pdf_data/report_metadata/pdf_file_size_bytes 222189 498544
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 18 34
pdf_data/st_filename ANSSI_cible2017_11en.pdf 1025V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 30 17
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 15 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 21 19
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 9
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA2048: 6
  • RSA4096: 6
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.SHA: 6
  • O.TDES: 7
  • O.AES: 5
  • O.ECDSA: 4
  • O.ECDH: 5
  • O.MEM_ACCESS: 1
  • O.TDES: 4
  • O.AES: 4
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.AES 5 4
pdf_data/st_keywords/cc_claims/O/O.RND 6 4
pdf_data/st_keywords/cc_claims/O/O.TDES 7 4
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARV: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_VAN: 1
    • ADV_ARC.1: 6
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 2
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS.2: 7
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 13
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ADV:
    • ADV_SPM: 2
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.2: 2
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 6
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_FSP: 1
    • ADV_FSP.4: 4
    • ADV_CMC.5: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS: 3
    • ALC_DVS.2: 4
    • ALC_FLR.1: 11
    • ALC_CMC.5: 2
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS: 2
    • ALC_CMS.4: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 3
    • ALC_DVS.1: 2
    • ALC_DEL: 2
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_COV.2: 3
  • AVA:
    • AVA_VAN.5: 5
  • ASE:
    • ASE_INT: 20
    • ASE_CCL: 9
    • ASE_SPD: 8
    • ASE_OBJ: 9
    • ASE_ECD: 4
    • ASE_REQ: 46
    • ASE_TSS: 16
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARV: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_VAN: 1
  • ADV_ARC.1: 6
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 4
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 11
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS.1: 2
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 7 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_INT: 20
  • ASE_CCL: 9
  • ASE_SPD: 8
  • ASE_OBJ: 9
  • ASE_ECD: 4
  • ASE_REQ: 46
  • ASE_TSS: 16
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 13 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 134
  • EAL6+: 131
  • EAL 6: 1
  • EAL6 augmented: 131
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 51
  • FCS_CKM.1: 26
  • FCS_CKM.4: 17
  • FCS_CKM: 13
  • FCS_CKM.2: 4
  • FCS_RNG.1: 16
  • FCS_COP: 114
  • FCS_CKM: 76
  • FCS_RNG: 47
  • FCS_COP.1: 25
  • FCS_CKM.4: 31
  • FCS_CKM.1: 32
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 76
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 26 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 17 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 114
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 18
  • FDP_IFC.1: 21
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 13
  • FDP_ITC.2: 13
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACC.1: 27
  • FDP_ACF.1: 23
  • FDP_SDI.2: 13
  • FDP_SDC.1: 12
  • FDP_ITT.1: 14
  • FDP_IFC.1: 16
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC: 17
  • FDP_ACF: 17
  • FDP_SDC: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 26
  • FDP_ITC.2: 26
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 10 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 18 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 21 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 13 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 13 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 14 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 9 16
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 6
  • FIA_API.1: 12
  • FIA_API.1.1: 2
  • FIA_API.1: 13
  • FIA_API: 3
  • FIA_API.1.1: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 6 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 12 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_MSA.1: 17
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM: 29
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_ACF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 20
  • FPT_PHP.3: 17
  • FPT_ITT.1: 15
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
  • FPT_ITC.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 20
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 17
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 9
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 11
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 2
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 2 21
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 11 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 3
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. Note 1: The cryptographic libraries RSA, EC and Toolbox are delivery options. Therefore the TOE: 1
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • ECB:
    • ECB: 16
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 6
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 16
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 3
  • Key agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 3 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 3
      • SHA-1: 1
    • SHA2:
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA512: 5
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
  • SHA:
    • SHA1:
      • SHA1: 11
    • SHA2:
      • SHA256: 11
  • MD:
    • MD5:
      • MD5: 11
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 3
  • SHA-1: 1
  • SHA1: 11
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 3 11
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 11
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 11
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 37
    • TRNG: 1
  • RNG:
    • RNG: 8
    • RND: 11
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
pdf_data/st_keywords/randomness/RNG/RND 11 5
pdf_data/st_keywords/randomness/RNG/RNG 8 25
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 37
  • TRNG: 1
  • TRNG: 3
pdf_data/st_keywords/randomness/TRNG/TRNG 1 3
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 13
  • DFA: 4
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 13 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 11
  • Side-channel: 1
  • side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 12
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 6
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 11
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 4 1
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 5 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • AIS31: 5
  • CC:
    • CCMB-2012-09-001: 3
    • CCMB-2012-09-002: 3
    • CCMB-2012-09-003: 3
    • CCMB-2012-09-004: 3
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 140-2: 1
    • FIPS 140-2: 1
  • NIST:
    • SP 800-67: 5
    • SP 800-38A: 11
    • SP 800-108: 1
  • PKCS:
    • PKCS#1: 8
    • PKCS #1: 2
  • BSI:
    • AIS32: 8
    • AIS31: 13
    • AIS20: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 14443-4: 3
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 2
    • ISO/IEC 14888-3: 6
    • ISO/IEC 11770-3: 1
    • ISO/IEC 9798-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 5
  • AIS32: 8
  • AIS31: 13
  • AIS20: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 5 13
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 3
  • CCMB-2012-09-002: 3
  • CCMB-2012-09-003: 3
  • CCMB-2012-09-004: 3
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
  • FIPS 197: 4
  • FIPS PUB 140-2: 1
  • FIPS 140-2: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 1 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 28
  • AES: 50
  • AES-128: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 28 50
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 13
  • TDEA: 1
  • TDES: 27
  • Triple-DES: 4
  • TDEA: 3
  • TripleDES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 13 27
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 29
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • CBC-MAC: 8
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 18
  • Infineon:
    • Infineon Technologies AG: 32
    • Infineon: 15
    • Infineon Technologies: 22
pdf_data/st_metadata
  • pdf_file_size_bytes: 1078104
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 110
  • /Author: Windows 사용자
  • /CreationDate: D:20161026195819+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20161101221326+09'00'
  • /Producer: Microsoft® Word 2010
  • /Title: ST_Klallam7_Ver1.1
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, mailto:[email protected]
  • pdf_file_size_bytes: 1901252
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 129
  • /Author: Noller
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20190930143846+02'00'
  • /ModDate: D:20190930143846+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata//Author Windows 사용자 Noller
pdf_data/st_metadata//CreationDate D:20161026195819+09'00' D:20190930143846+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20161101221326+09'00' D:20190930143846+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 1078104 1901252
pdf_data/st_metadata/pdf_hyperlinks http://www.ecc-brainpool.org/, mailto:[email protected] http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 110 129
dgst 78e72faec5ea21bd 2431b01a2c33e02f