Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software
BSI-DSZ-CC-0626-2009
S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
ANSSI-CC-2021/34
name Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
not_valid_before 2009-11-19 2021-07-13
not_valid_after 2019-09-01 2026-07-13
scheme DE FR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0626b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_34en.pdf
status archived active
manufacturer Infineon Technologies AG Samsung Electronics Co., Ltd.
manufacturer_web https://www.infineon.com/ https://www.samsung.com
security_level EAL5+ ASE_TSS.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0626a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-34fr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_34fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 7dc8961e520cc715b48edd291f1b988acf007374e5a59bb8bae37d99dfdf70fb
state/cert/txt_hash None ac14e795affa4c21fc02eb2a8004f8b6011757df35cc1a4c240fa70a5590f9f5
state/report/pdf_hash bbef53e635b9909e897d9d59b9a80570fc25906301272488be3c44705c880d65 2982541497637caa373e5226337822e7b49c457a391ae129b1bd6b548d6dec10
state/report/txt_hash 16c5fcd9284828d7cda621145647aa173ac12fee17aa14457c4f78ba9b7a7aab c62ddc16ba08b2cc223174c2f9983b98ea36f3b153774af2ab39681ec1985b27
state/st/pdf_hash af73a2fd0652815c43d2b73ec89f9a627d54368477271036cc921c416de4393e d5f3a1738881cf6b7c7f9a13a2ef544015cd8afea3b5b7dbf5baf3b053081a7d
state/st/txt_hash e3e5f3eda603e1e5fecf1f6e993a0385b322e2b067687cfaa7d6899bfcd0c5df d57fb72ff84c5d49e81f8ca316d764216c47f29dba7a561aa952a6c282460751
heuristics/cert_id BSI-DSZ-CC-0626-2009 ANSSI-CC-2021/34
heuristics/cert_lab BSI None
heuristics/extracted_versions 1.1, 1.6, 1.0 32
heuristics/report_references/directly_referenced_by ANSSI-CC-2011/10, ANSSI-CC-2011/13, ANSSI-CC-2011/12, ANSSI-CC-2011/16 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0482-2008 ANSSI-CC-2021/09
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2011/79, ANSSI-CC-2011/10, ANSSI-CC-2011/13, ANSSI-CC-2011/16, ANSSI-CC-2011/12, ANSSI-CC-2011/80 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0169-2002, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0482-2008, BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0223-2003 ANSSI-CC-2018/40, ANSSI-CC-2021/09, ANSSI-CC-2020/71
heuristics/scheme_data None
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
  • description: Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • cert_id: ANSSI-CC-2023/32
  • expiration_date: 3 Juillet 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/32
    • certification_date: 04/07/2023
    • expiration_date: 03/07/2028
    • category:
    • cc_version:
    • developer: SAMSUNG ELECTRONICS CO. LTD
    • sponsor: SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: CEA - LETI
    • level:
    • protection_profile:
    • mutual_recognition:
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
heuristics/st_references/directly_referenced_by ANSSI-CC-2011/10, ANSSI-CC-2011/13, ANSSI-CC-2011/12, ANSSI-CC-2011/16 None
heuristics/st_references/directly_referencing BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0482-2008 None
heuristics/st_references/indirectly_referenced_by ANSSI-CC-2011/10, ANSSI-CC-2011/13, ANSSI-CC-2011/12, ANSSI-CC-2011/16 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0482-2008 None
pdf_data/cert_filename None certificat_2021_34fr.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/34: 2
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 293698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210721175237+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175237+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename 0626a_pdf.pdf anssi-cc-2021-34fr.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0626-2009
    • cert_item: Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
  • FR:
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 4
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 2
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0626-2009: 22
    • BSI-DSZ-CC-0482-2008: 5
    • BSI-DSZ-CC-0626: 1
  • FR:
    • ANSSI-CC-2021/34: 2
    • ANSSI-CC-2021/09: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 3
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP: 4
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.3: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
  • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VAN: 1
  • AVA_VAN.5: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 3
    • EAL 4: 5
    • EAL4: 7
    • EAL 1: 1
    • EAL 7: 1
    • EAL5+: 1
    • EAL1: 5
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 5 augmented: 2
  • EAL:
    • EAL 6: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL 4: 5
  • EAL4: 7
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 2
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 2
pdf_data/report_keywords/cc_security_level/EAL/EAL7 4 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • V1.0, Version 1.0 from 2009-11-02, Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) 8 specifically • AIS 20, Version 1, 2. December 1999, Funktionalitätsklassen und: 1
    • RSA V1.6 and EC V1.1 and SHA-2 V1.0, Version 1.0 from 2009-10-28, Infineon Technologies AG (confidential document) [9] Smart card IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
    • V1.0, Version 1.0 from 2009-11-02, Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) [11] Errata & Delta Sheet - SLE66C(L)(X)xxxPE(M/S) Controllers - Product and Boundout, 2009-04-08: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 35
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 5
  • TRNG:
    • DTRNG: 18
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • DPA: 2
    • SPA: 1
  • FI:
    • physical tampering: 1
    • fault injection: 1
  • other:
    • Bellcore attack: 1
    • JIL: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS140: 1
  • BSI:
    • AIS 34: 3
    • AIS31: 1
    • AIS 31: 4
    • AIS 25: 3
    • AIS 26: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 35: 1
    • AIS 36: 2
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
  • BSI:
    • AIS 31: 1
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS31: 1
  • AIS 31: 4
  • AIS 25: 3
  • AIS 26: 2
  • AIS 20: 1
  • AIS 32: 1
  • AIS 35: 1
  • AIS 36: 2
  • AIS 38: 1
  • AIS 31: 1
  • AIS31: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 4 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 8
    • 3DES:
      • Triple-DES: 4
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 8
  • 3DES:
    • Triple-DES: 4
  • DES:
    • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 8 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 10
    • Infineon Technologies AG: 35
    • Infineon Technologies: 8
  • Philips:
    • Philips: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 950135
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 42
  • /CreationDate: D:20091130143833+01'00'
  • /Subject: Common Criteria Certification
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Writer
  • /Keywords: "Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software, Infineon, Common Criteria, Certification, Zertifizierung, SmartCard Controller"
  • /Producer: StarOffice 9
  • /ModDate: D:20091204071714+01'00'
  • /Title: Certification Report BSI-DSZ-CC-0626-2009
  • pdf_hyperlinks: http://www.bsi.bund.de/
  • pdf_file_size_bytes: 275608
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author:
  • /CreationDate: D:20210721175115+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175115+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20091130143833+01'00' D:20210721175115+02'00'
pdf_data/report_metadata//Creator Writer PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20091204071714+01'00' D:20210721175115+02'00'
pdf_data/report_metadata//Producer StarOffice 9 Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0626-2009
pdf_data/report_metadata/pdf_file_size_bytes 950135 275608
pdf_data/report_metadata/pdf_hyperlinks http://www.bsi.bund.de/
pdf_data/report_metadata/pdf_number_of_pages 42 16
pdf_data/st_filename 0626b_pdf.pdf anssi-cible-2021_34en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 11
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 16
    • ECDSA:
      • ECDSA: 19
    • EdDSA:
      • EdDSA: 1
    • ECC:
      • ECC: 28
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 3
    • DSA:
      • DSA: 6
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 9
  • ECDSA:
    • ECDSA: 14
  • ECC:
    • ECC: 11
  • ECDH:
    • ECDH: 16
  • ECDSA:
    • ECDSA: 19
  • EdDSA:
    • EdDSA: 1
  • ECC:
    • ECC: 28
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 11 28
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 9 16
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 14 19
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 4
  • Diffie-Hellman: 4
  • DH: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 6
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0266-2005: 1
    • BSI-DSZ-CC-0482-2008: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 5
  • O.ECDH: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.RND 1 6
pdf_data/st_keywords/cc_claims/T/T.RND 1 5
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002: 2
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.3: 4
    • ACM_SCP: 3
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.3: 5
    • ADV_HLD.3: 3
    • ADV_IMP.2: 3
    • ADV_INT.1: 3
    • ADV_LLD.1: 3
    • ADV_RCR.2: 3
    • ADV_SPM.3: 2
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_SPM.1: 3
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.2: 4
    • ALC_LCD.2: 2
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 2
    • ATE_FUN.1: 1
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.3: 4
    • AVA_VLA.4: 4
    • AVA_CCA.1: 2
    • AVA_SOF.1: 1
    • AVA_SOF: 5
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.3: 5
  • ADV_HLD.3: 3
  • ADV_IMP.2: 3
  • ADV_INT.1: 3
  • ADV_LLD.1: 3
  • ADV_RCR.2: 3
  • ADV_SPM.3: 2
  • ADV_FSP: 1
  • ADV_FSP.2: 1
  • ADV_SPM.1: 3
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 3 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 3 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_LCD.2: 2
  • ALC_TAT.2: 1
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 2
  • ATE_FUN.1: 1
  • ATE_IND.2: 2
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 2 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 4
  • AVA_VLA.4: 4
  • AVA_CCA.1: 2
  • AVA_SOF.1: 1
  • AVA_SOF: 5
  • AVA_VAN.5: 5
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 5
  • EAL5+: 2
  • EAL 5: 4
  • EAL5 augmented: 2
  • EAL 5 augmented: 4
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND: 2
    • FCS_RND.1: 4
    • FCS_COP.1: 53
    • FCS_CKM.1: 51
    • FCS_COP.1.1: 5
    • FCS_CKM.4: 31
    • FCS_CKM.1.1: 5
    • FCS_CKM.2: 7
    • FCS_CKM.4.1: 3
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_ITT.1: 3
    • FDP_IFC.1: 14
    • FDP_ACC.1: 25
    • FDP_ACF.1: 15
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 25
    • FDP_ITC.2: 24
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITC.1.1: 3
    • FDP_ITC.1.2: 3
    • FDP_ITC.1.3: 3
    • FDP_ITC.2.1: 3
    • FDP_ITC.2.2: 3
    • FDP_ITC.2.3: 3
    • FDP_ITC.2.4: 3
    • FDP_ITC.2.5: 3
    • FDP_CKM.2: 1
  • FMT:
    • FMT_LIM.1: 4
    • FMT_LIM.2: 4
    • FMT_MSA.3: 16
    • FMT_MSA.1: 15
    • FMT_SMF.1: 9
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 9
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 33
    • FMT_MSA.2.1: 3
  • FPT:
    • FPT_TST.2: 26
    • FPT_FLS.1: 6
    • FPT_SEP.1: 6
    • FPT_PHP.3: 7
    • FPT_ITT.1: 3
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_TDC.1: 3
    • FPT_TST: 2
  • FRU:
    • FRU_FLT.2: 6
  • FTP:
    • FTP_ITC.1: 3
    • FTP_TRP.1: 3
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 17
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 28
    • FCS_COP: 76
    • FCS_CKM.1: 36
    • FCS_CKM.4: 26
    • FCS_CKM: 18
    • FCS_CKM.2: 7
  • FDP:
    • FDP_ACF.1: 18
    • FDP_SDC: 4
    • FDP_ACC: 11
    • FDP_ACF: 15
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 2
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 4
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 4 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 2
  • FCS_RND.1: 4
  • FCS_COP.1: 53
  • FCS_CKM.1: 51
  • FCS_COP.1.1: 5
  • FCS_CKM.4: 31
  • FCS_CKM.1.1: 5
  • FCS_CKM.2: 7
  • FCS_CKM.4.1: 3
  • FCS_RND.1.1: 1
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 28
  • FCS_COP: 76
  • FCS_CKM.1: 36
  • FCS_CKM.4: 26
  • FCS_CKM: 18
  • FCS_CKM.2: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 51 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 31 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 53 28
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 3
  • FDP_IFC.1: 14
  • FDP_ACC.1: 25
  • FDP_ACF.1: 15
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 25
  • FDP_ITC.2: 24
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITC.1.1: 3
  • FDP_ITC.1.2: 3
  • FDP_ITC.1.3: 3
  • FDP_ITC.2.1: 3
  • FDP_ITC.2.2: 3
  • FDP_ITC.2.3: 3
  • FDP_ITC.2.4: 3
  • FDP_ITC.2.5: 3
  • FDP_CKM.2: 1
  • FDP_ACF.1: 18
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 14 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 25 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 24 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 3 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 17 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 4
  • FMT_LIM.2: 4
  • FMT_MSA.3: 16
  • FMT_MSA.1: 15
  • FMT_SMF.1: 9
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 9
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 33
  • FMT_MSA.2.1: 3
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 4 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 4 32
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 26
  • FPT_FLS.1: 6
  • FPT_SEP.1: 6
  • FPT_PHP.3: 7
  • FPT_ITT.1: 3
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_TDC.1: 3
  • FPT_TST: 2
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 6 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 3 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 20
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 6
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 17
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 3
  • FTP_TRP.1: 3
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 3 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • single DES is out of scope of the evaluation: 1
    • 192 – 512 bit key length Data encryption according to single-DES and 3DES standard (single DES is out of scope of the evaluation) Advanced security sensors and physical countermeasures (e.g. shielding: 1
pdf_data/st_keywords/cipher_mode/ECB/ECB 1 3
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA1: 2
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-512: 1
  • SHA-224: 1
  • SHA-384: 1
  • SHA-2: 50
  • SHA224: 5
  • SHA256: 5
  • SHA384: 5
  • SHA512: 4
  • SHA-512: 4
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 1 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 1 4
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 12
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 8
    • RND: 2
  • TRNG:
    • DTRNG: 35
    • TRNG: 1
  • RNG:
    • RND: 11
    • RNG: 8
pdf_data/st_keywords/randomness/RNG/RND 2 11
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 15
  • malfunction: 3
  • DFA: 4
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • DFA: 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 15 26
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 11
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • DPA: 10
  • SPA: 4
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 10 8
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 23
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 2 4
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 4 7
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 2 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 10
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 7816: 6
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-002: 1
  • FIPS:
    • FIPS197: 1
    • FIPS PUB 180-3: 5
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 10
  • BSI-AIS31: 2
  • AIS31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 10 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2005-08-001: 1
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-002: 1
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 1
  • FIPS 180-3: 1
  • FIPS197: 1
  • FIPS PUB 180-3: 5
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 1 5
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • 3DES: 22
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 4
  • AES_competition:
    • AES:
      • AES: 27
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 6
      • TDES: 13
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 22
  • Triple-DES: 1
  • Triple-DES: 6
  • TDES: 13
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 6
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 9
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 2
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 8
    • Infineon: 2
  • Samsung:
    • Samsung: 18
pdf_data/st_metadata
  • pdf_file_size_bytes: 1052429
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 64
  • /CreationDate: D:20091029135231Z
  • /Subject: CC EAL5+ Certification Security Target
  • /Author: Steffen Heinkel
  • /Creator: Microsoft® Office Word 2007
  • /Keywords: Public Security Target for Certification on level EAL5 augmented (EAL5+)
  • /Producer: Microsoft® Office Word 2007
  • /ModDate: D:20091204071951+01'00'
  • /Title: Security Target
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1539940
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210318163713+09'00'
  • /ModDate: D:20210318163713+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
pdf_data/st_metadata//Author Steffen Heinkel Windows 사용자
pdf_data/st_metadata//CreationDate D:20091029135231Z D:20210318163713+09'00'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20091204071951+01'00' D:20210318163713+09'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Microsoft® Word 2016
pdf_data/st_metadata//Title Security Target ST_Klallam7_Ver1.1
pdf_data/st_metadata/pdf_file_size_bytes 1052429 1539940
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 64 115
dgst 8e01b1f798f57a26 3d669e42f7b4a5ad