Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 2.0 including specific IC Dedicated Software
BSI-DSZ-CC-0720-V2-2016
HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
IC3S/BG01/HALTDOS/EAL2/0317/0008
name Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 2.0 including specific IC Dedicated Software HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
category ICs, Smart Cards and Smart Card-Related Devices and Systems Boundary Protection Devices and Systems
not_valid_before 2016-08-16 2019-06-03
not_valid_after 2021-08-16 2024-06-02
scheme DE IN
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0720V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-version1.4.pdf
manufacturer Samsung Electronics Co., Ltd. Haltdos.com Private Limited E – 52, Sector -3, Noida, UP, 201301, India
manufacturer_web https://www.samsung.com https://www.haltdos.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_CMC.3, ALC_CMS.3, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0720V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-%20HaltDOS_EAL2.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HaltDoS%20Certificate.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 5, 9), 'maintenance_title': 'Reassessment - Samsung S3CT9PC/PA/P7 16-bit SecuCalm RISC Microcontroller for Smart Card with optional Secure RSA and ECC library including specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0720V2ra1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0720V2ra1b_pdf.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None c37ddae4e7353c9209a5225d7c76caf80eeef6e8b93f38ad3b7620cdc1c19323
state/cert/txt_hash None 73e2f528736c4653aabc3f92ba9e0b96e4657bcfaa34bc373f11273edbb71c47
state/report/pdf_hash 9fc178296e82271e56d3ac4c36911fba712e0d0fea8626f2da41ce01b8bf0df3 9aeafe749cabc47d09371539c3fe31069cddec0c64ff5dcb1f3b77e6cb80125c
state/report/txt_hash 6a42a45001767e95dddaa2d4303ad1bda04ac4a13801b8492fb730bbabf55e2c f688cb8020060bc5a003cf01f309718d2e96a3cfb2bded72d4954b13cf44fa3b
state/st/pdf_hash 097f098c4b1d7d65e424cb8d308e57bf7c563480b3f11756c844df3faac9d48a 38c6bb37d83f066055bb6748a12152f16a12fac92d8174d5656db70e74ee5e76
state/st/txt_hash 2932717ccc40b5922eb9499612c1b460d9f9493e598e445f637486befbccec0f eafe4bc50bf269ecb030359b185117f6b77a39ab9ef2fcb26e6d1121121a6863
heuristics/cert_id BSI-DSZ-CC-0720-V2-2016 IC3S/BG01/HALTDOS/EAL2/0317/0008
heuristics/cert_lab BSI None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0720-2011 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0639-2010, BSI-DSZ-CC-0720-2011, BSI-DSZ-CC-0719-2011, BSI-DSZ-CC-0547-2009 None
heuristics/scheme_data None
  • serial_number: 2
  • product: HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
  • sponsor: Haltdos.com Private Limited
  • developer: Haltdos.com Private Limited .
  • level: EAL2+
  • target_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ST-version1.4.pdf
  • target_name: ST-version1.4.pdf
  • cert_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/HaltDoS%20Certificate.pdf
  • cert_name: HaltDoS Certificate.pdf
  • certification_date: 06/Mar/2019
  • report_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/CR-%20HaltDOS_EAL2.pdf
  • report_name: CR- HaltDOS_EAL2.pdf
pdf_data/cert_filename None HaltDoS Certificate.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2+: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
    • SHA:
      • SHA2:
        • SHA512: 1
  • crypto_scheme:
  • crypto_protocol:
    • SSH:
      • SSH: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 1212653
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Creator: Canon
  • /CreationDate: D:20190405145224+05'30'
  • /Producer:
  • pdf_hyperlinks:
pdf_data/report_filename 0720V2a_pdf.pdf CR- HaltDOS_EAL2.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0720-V2-2016
    • cert_item: Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 2.0 including specific IC Dedicated Software
    • developer: Samsung Electronics
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5 SOGIS Recognition Agreement
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 5
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0720-V2-2016: 23
    • BSI-DSZ-CC-0720-2011: 3
  • IN:
    • IC3S/BG01/HALTDOS/EAL2/0317/0008/CR: 15
pdf_data/report_keywords/cc_claims
  • A:
    • A.BACKUP: 1
    • A.CONNECT: 1
    • A.NOEVIL: 1
    • A.PHYSICAL: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_FLR: 3
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_CMC.3: 2
    • ALC_CMS.3: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_FLR: 3
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_CMC.3: 2
  • ALC_CMS.3: 3
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.3 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.3 1 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 12
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL5: 2
    • EAL 5+: 1
    • EAL 6: 4
    • EAL 3: 4
    • EAL 7: 4
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL2+: 2
    • EAL2: 2
    • EAL 2+: 1
    • EAL1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 12
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL5: 2
  • EAL 5+: 1
  • EAL 6: 4
  • EAL 3: 4
  • EAL 7: 4
  • EAL 5 augmented: 3
  • EAL2+: 2
  • EAL2: 2
  • EAL 2+: 1
  • EAL1: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • optional Secure RSA and ECC Library including specific IC Dedicated Software, Samsung Electronics (confidential document) [7] Evaluation Technical Report, Version 6, 2016-07-27, Evaluation Ttechnical Report Summary (ETR: 1
    • TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [9: 1
    • Evaluation Technical Report For Composite Evaluation (ETR COMP), TÜV Informationstechnik GmbH (confidential document) [11] Security Application Note S3CT9KA_K7_K3_PC_PA_P7_P3_AC_AA_A7, Version 1.6, 2016-05-03: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
pdf_data/report_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • P-224: 6
    • P-256: 6
    • P-384: 6
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • ETDC:
    • Common Criteria Test Laboratory, ETDC: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA224: 1
  • SHA256: 1
  • SHA384: 1
  • SHA512: 1
  • SHA512: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 8
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side-channel: 1
    • DPA: 2
    • SPA: 1
  • FI:
    • physical tampering: 1
    • DFA: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-3: 1
    • FIPS PUB 180-3: 1
  • BSI:
    • AIS20: 2
    • AIS31: 2
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 3
    • AIS 36: 3
    • AIS 20: 2
    • AIS 35: 2
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC14888-: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 28
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20161006102149+02'00' D:20190405104104+05'30'
pdf_data/report_metadata//Creator Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Samsung, S3CT, EAL5, Security IC"
pdf_data/report_metadata//ModDate D:20161007085208+02'00' D:20190405104122+05'30'
pdf_data/report_metadata//Producer LibreOffice 4.2 Foxit PhantomPDF Printer Version 6.0.4.1129
pdf_data/report_metadata//Subject Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0719-V2-2016
pdf_data/report_metadata/pdf_file_size_bytes 1183891 409310
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata/pdf_number_of_pages 40 15
pdf_data/st_filename 0720V2b_pdf.pdf ST-version1.4.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 15
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 27
  • FF:
    • DH:
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 5
  • T:
    • T.RND: 5
  • O:
    • O.AUDIT: 12
    • O.FAILSAFE: 6
    • O.IDAUTH: 10
    • O.MANAGE: 9
    • O.PROCOM: 10
  • T:
    • T.AUDIT: 3
    • T.FAILURE: 3
    • T.MANAGE: 4
    • T.NOAUTH: 3
    • T.PROCOM: 3
  • A:
    • A.BACKUP: 3
    • A.CONNECT: 3
    • A.NOEVIL: 3
    • A.PHYSICAL: 3
  • OE:
    • OE.AUDIT: 4
    • OE.BACKUP: 3
    • OE.CONNECT: 3
    • OE.NOEVIL: 3
    • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/O
  • O.RND: 5
  • O.AUDIT: 12
  • O.FAILSAFE: 6
  • O.IDAUTH: 10
  • O.MANAGE: 9
  • O.PROCOM: 10
pdf_data/st_keywords/cc_claims/T
  • T.RND: 5
  • T.AUDIT: 3
  • T.FAILURE: 3
  • T.MANAGE: 4
  • T.NOAUTH: 3
  • T.PROCOM: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARV: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_VAN: 1
  • ADV_ARC.1: 7
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
  • ADV_FSP.4: 1
  • ADV_ARC.1: 11
  • ADV_FSP.2: 11
  • ADV_TDS.1: 11
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 7 11
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.2 1 11
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 11
  • AGD_PRE.1: 6
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 11
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_CMC.3: 18
  • ALC_CMS.3: 11
  • ALC_DEL.1: 6
  • ALC_DVS.1: 5
  • ALC_LCD.1: 7
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 5
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 7
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 15
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 10
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 12
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 1 11
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 1 14
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 8
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 5
  • ATE_FUN.1: 9
  • ATE_IND.2: 6
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 9
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 6
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 13
  • AVA_VAN: 1
  • AVA_VAN.2: 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL2: 2
  • EAL2+: 1
  • EAL 2+: 2
  • EAL 2: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 11
    • FCS_RNG.1: 19
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 26
    • FCS_COP: 19
    • FCS_CKM.1: 21
    • FCS_CKM.4: 12
    • FCS_CKM: 9
    • FCS_CKM.2: 4
  • FDP:
    • FDP_ACC: 2
    • FDP_ACF: 2
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 13
    • FDP_IFC.1: 18
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 10
    • FDP_ITC.2: 10
    • FDP_SDI.1: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_LIM.1: 24
    • FMT_LIM.2: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 10
    • FMT_MSA.1: 9
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 21
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
  • FAU:
    • FAU_GEN.1: 15
    • FAU_GEN.2: 8
    • FAU_SAR.1: 9
    • FAU_SAR.3: 7
    • FAU_STG.1: 6
    • FAU_GEN: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_COP.1: 9
    • FCS_COP: 18
  • FDP:
    • FDP_IFC.1: 15
    • FDP_IFF.1: 7
    • FDP_ITC.1: 13
    • FDP_ITT.1: 6
    • FDP_IFC.1.1: 2
    • FDP_IFF: 1
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITT.1.1: 1
  • FIA:
    • FIA_UAU_EXT.2: 15
    • FIA_UAU: 3
    • FIA_ATD.1: 8
    • FIA_SOS.1: 8
    • FIA_UAU.5: 8
    • FIA_UID.1: 9
    • FIA_UID.2: 7
    • FIA_UAU.1: 2
    • FIA_UAU_EXT.2.1: 2
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MTD.1: 14
    • FMT_SMF.1: 12
    • FMT_SMR.1: 10
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF: 1
    • FMT_MTD: 1
  • FPT:
    • FPT_FLS.1: 8
    • FPT_STM.1: 10
    • FPT_FLS.1.1: 1
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_TRP.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 8
  • FAU_SAR.1: 9
  • FAU_SAR.3: 7
  • FAU_STG.1: 6
  • FAU_GEN: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 1 15
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 11
  • FCS_RNG.1: 19
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 26
  • FCS_COP: 19
  • FCS_CKM.1: 21
  • FCS_CKM.4: 12
  • FCS_CKM: 9
  • FCS_CKM.2: 4
  • FCS_COP.1: 9
  • FCS_COP: 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 19 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 26 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 2
  • FDP_ACF: 2
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 13
  • FDP_IFC.1: 18
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 10
  • FDP_ITC.2: 10
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_IFC.1: 15
  • FDP_IFF.1: 7
  • FDP_ITC.1: 13
  • FDP_ITT.1: 6
  • FDP_IFC.1.1: 2
  • FDP_IFF: 1
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 18 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 3 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 10 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 17 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 8
  • FMT_LIM.1: 24
  • FMT_LIM.2: 28
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 10
  • FMT_MSA.1: 9
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 6
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_MTD.1: 14
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMF: 1
  • FMT_MTD: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 9 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 10 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 21
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 15
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_FLS.1: 8
  • FPT_STM.1: 10
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 21 8
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 14
  • TLS:
    • SSL:
      • SSL: 10
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 2
    • SHA-1: 1
  • SHA2:
    • SHA224: 6
    • SHA256: 6
    • SHA384: 6
    • SHA-224: 2
    • SHA-256: 2
    • SHA-384: 2
    • SHA-512: 2
    • SHA512: 2
  • SHA1:
    • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 1
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 16
    • DTRNG: 2
  • RNG:
    • RND: 10
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 21
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 3
    • side channel: 2
    • DPA: 12
    • SPA: 12
    • timing attacks: 1
    • timing attack: 7
  • FI:
    • physical tampering: 2
    • Malfunction: 24
    • malfunction: 11
    • DFA: 5
    • fault injection: 2
  • other:
    • reverse engineering: 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS 197: 1
  • BSI:
    • AIS20: 3
    • AIS31: 2
    • AIS 20: 1
    • AIS 31: 2
  • CC:
    • CCMB-2009-07-001: 3
    • CCMB-2009-07-002: 3
    • CCMB-2009-07-003: 3
    • CCMB-2009-07-004: 3
  • FIPS:
    • FIPS 197: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS 197: 1
  • FIPS 197: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • 3DES: 6
      • Triple-DES: 1
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 1
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 1159958
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /Author: KyungSuk YI
  • /Baustein: SLE66C82P/SLE66C42P
  • /BausteinVersion: a15
  • /Classification: Public
  • /Company:
  • /CreationDate: D:20160525093333+09'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /Datum: 23-10-2003
  • /Dokument: Security Target
  • /EEPROM: 8 kBytes
  • /Jahr: 2003
  • /Keywords:
  • /ModDate: D:20160525093355+09'00'
  • /PP_Augmentations: Smartcard Integrated Circuit Platform Augmentations V0.98
  • /PP_Date: July 2001
  • /PP_Short: BSI-PP-0002; Version 1.0, July 2001
  • /PP_Version: 1.0
  • /Producer: Adobe PDF Library 10.0
  • /Protection Profile: Smartcard IC Platform Protection Profile
  • /ROM: 64 kBytes
  • /SourceModified: D:20160525003008
  • /Subject:
  • /Technologie: 0,22 µm
  • /Title: Security Target
  • /Version: 1.2
  • /XRAM: 2 kBytes
  • /m-Nummer: m1474/m1495
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1450814
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: Microsoft Word - Security Target Document.docx-v1.4.docx
  • /Producer: Mac OS X 10.13.4 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20180918113533Z00'00'
  • /ModDate: D:20180918113533Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20160525093333+09'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 10.1 for Word Word
pdf_data/st_metadata//ModDate D:20160525093355+09'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Producer Adobe PDF Library 10.0 Mac OS X 10.13.4 Quartz PDFContext
pdf_data/st_metadata//Title Security Target Microsoft Word - Security Target Document.docx-v1.4.docx
pdf_data/st_metadata/pdf_file_size_bytes 1159958 1450814
pdf_data/st_metadata/pdf_number_of_pages 69 91
dgst a07297894fa70b23 0f265653766dcb0c