Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Renesas RS4FC128 and RS4FC128E integrated circuits version 01
BSI-DSZ-CC-0872-2013
Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
BSI-DSZ-CC-0873-2014
name Renesas RS4FC128 and RS4FC128E integrated circuits version 01 Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
not_valid_before 2013-12-06 2014-03-05
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0872b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0873b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0872a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0873a_pdf.pdf
state/report/pdf_hash 32cd7a76a0263da42507039986e35d24b28d1358f70c0fadf60990c3700ee2d4 6f6fd60629af5a8abeb473545b8507fb9c12bbf0bff3fc9d8f1d269ab5b421dc
state/report/txt_hash 1f387a7d3b5c00d81319cc9a5bc8ab220af2dcead85d11ee6e0586873cc5bbbd a430a104e6ad58d7fe3b0487b643cdefef556346c5031fbfa7a19988b0543f47
state/st/pdf_hash d88a2af9ee7830bb3bc954ec6af41ae8edb51f64f8d2efe294d8c62d73a84f14 3b8e6dc6821965370147d4bd7bfe27836406972a48babea3424abb4eb85d83e9
state/st/txt_hash 1a9af5276206e854c9149ad587e77a5190dcb1fe9cb6e8f06f8fccbf91d42f5e 0601b7b298b8ae0ff7eeef2b8a19bcda9fd92f65b95e87f14c96aae4b64a43a7
heuristics/cert_id BSI-DSZ-CC-0872-2013 BSI-DSZ-CC-0873-2014
heuristics/extracted_versions 01 3.0
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0873-2014 None
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0872-2013
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0873-2014 None
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0872-2013
pdf_data/report_filename 0872a_pdf.pdf 0873a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0872-2013 BSI-DSZ-CC-0873-2014
pdf_data/report_frontpage/DE/cert_item Renesas RS4FC128 and RS4FC128E integrated circuits version 01 Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA1024: 1
    • RSA 1024: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0872-2013: 22
  • BSI-DSZ-CC-0872: 1
  • BSI-DSZ-CC-0873-2014: 22
  • BSI-DSZ-CC-0873: 1
  • BSI-DSZ-CC-0872-2013: 2
pdf_data/report_keywords/cc_cert_id/DE/BSI-DSZ-CC-0872-2013 22 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL 4: 2
  • EAL1: 7
  • EAL4: 7
  • EAL5: 11
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 2
  • EAL5 augmented: 1
  • EAL 5: 7
  • EAL 4: 2
  • EAL1: 7
  • EAL4: 7
  • EAL5+: 2
  • EAL5: 7
  • EAL6: 4
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 augmented 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL5 11 7
pdf_data/report_keywords/cc_security_level/EAL/EAL5+ 1 2
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • 2013, RS4FC128 Version 01 Security Target, Revision 6648, Renesas Electronics Corporation, (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • Version 1.10, 08 November 2013, Evaluation Technical Report BSI-DSZ-CC-0872, T-Systems GEI GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36, Renesas RS4FC128 and RS4FC128E integrated: 1
  • version 01, 30 October 2013, T-Systems GEI GmbH, (confidential document) [11] RS4FC128 Configuration List, Revision 6665, 01 October 2013, Renesas Electronics Corporation: 1
  • confidential document) [12] RS4FC128, RS4FC128E User's Manual: Hardware, Rev. 1.00, July 2013 [13] RS-4E Series User: 1
  • 27 September 2013, RCL3.0 on RS4FC128 Version 01 Security Target, Renesas Electronics Corporation (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • Version 1.00, 5 February 2014, Evaluation Technical Report BSI-DSZ-CC-0873, T-Systems GEI GmbH (confidential document) [10] 0873-ETR for composite evaluation according to AIS 36 for Renesas Cryptographic Library 3.0: 1
  • on the RS4FC128, Version 1.00, 5 February 2014, 0873-ETR for composition, T-Systems GEI GmbH (confidential document) 8 specifically • AIS 20, Version 2, 15 May 2013, Funktionalitätsklassen und: 1
  • List, Document Number RCL3.0 on RS4FC128-CC-ALC-0002, Renesas Electronics Corporation (confidential document) [12] Certification Report BSI-DSZ-CC-0872-2013, 06 December 2013, Renesas RS4FC128 and RS4FC128E: 1
  • according to AIS 36, Version 1.00, 30 October 2013, 0872-ETR for composition, T-Systems GEI GmbH (confidential document) [14] Option List for Smart Card Microcomputer (for RS4FC128), Version 0.2, Revision 22272, 16: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • OFB:
    • OFB: 6
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • fault injection: 1
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side-channel: 1
  • side channel: 1
  • physical probing: 1
  • side channel: 1
pdf_data/report_keywords/side_channel_analysis/other
  • reverse engineering: 1
  • JIL: 2
  • JIL: 4
pdf_data/report_keywords/side_channel_analysis/other/JIL 2 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 3
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 36: 2
    • AIS 35: 2
    • AIS 1: 1
  • FIPS:
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 2
  • PKCS:
    • PKCS#1: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 37: 2
    • AIS 31: 2
    • AIS 36: 4
    • AIS 35: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 36: 2
  • AIS 35: 2
  • AIS 1: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 37: 2
  • AIS 31: 2
  • AIS 36: 4
  • AIS 35: 2
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 2 4
pdf_data/report_keywords/standard_id/BSI/AIS 37 1 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS PUB 197: 3
  • FIPS 197: 1
pdf_data/report_keywords/standard_id/PKCS
  • PKCS #1: 3
  • PKCS#1: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 12 7
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • Triple-DES: 4
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 4
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 7 4
pdf_data/report_metadata//CreationDate D:20140115100059+01'00' D:20140313093546+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, BSI, IT-Security. Smart Card, Renesas" "Common Criteria, Certification, Zertifizierung, Renesas, Cryptographic Library, RS4FC128, RCL 3.0"
pdf_data/report_metadata//ModDate D:20140115120427+01'00' D:20140313094125+01'00'
pdf_data/report_metadata//Subject Renesas RS4FC128 Security IC Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0872-2013 Certification Report BSI-DSZ-CC-0873-2014
pdf_data/report_metadata/pdf_file_size_bytes 1033011 1061051
pdf_data/st_filename 0872b_pdf.pdf 0873b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
pdf_data/st_keywords/cc_claims/O/O.RND 4 6
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-PP- 0035 3 5
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-PP-0035 80 86
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 3
    • ADV_ARC.1: 3
    • ADV_FSP.5: 5
    • ADV_IMP.1: 3
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 4
    • ADV_FSP.2: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMS: 3
    • ALC_DVS.2: 7
    • ALC_CMC.4: 2
    • ALC_CMS.5: 5
    • ALC_DEL.1: 2
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS.4: 4
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 10
  • ACM:
    • ACM_CMS.5: 1
  • ADV:
    • ADV_FSP: 3
    • ADV_ARC.1: 3
    • ADV_FSP.5: 5
    • ADV_IMP.1: 3
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 4
    • ADV_FSP.2: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMS: 3
    • ALC_DVS.2: 7
    • ALC_CMC.4: 2
    • ALC_CMS.5: 4
    • ALC_DEL.1: 2
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS.4: 4
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 10
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 5 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 24
  • EAL4: 4
  • EAL 5: 1
  • EAL5 augmented: 3
  • EAL4 augmented: 1
  • EAL 5 augmented: 1
  • EAL5: 25
  • EAL4: 3
  • EAL 5: 1
  • EAL5+: 1
  • EAL5 augmented: 3
  • EAL4 augmented: 1
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 4 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5 24 25
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 3
    • FAU_SAS.1: 11
    • FAU_GEN: 1
    • FAU_GEN.1: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 4
    • FCS_RNG.1: 12
    • FCS_COP.1: 46
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1.1: 5
    • FCS_CKM.1: 12
    • FCS_CKM.4: 12
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ACF: 1
    • FDP_ITT.1: 11
    • FDP_IFC.1: 21
    • FDP_ITC.1: 16
    • FDP_ACC.1: 20
    • FDP_ACF.1: 14
    • FDP_ITT.1.1: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ITC.2: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
  • FMT:
    • FMT_LIM: 4
    • FMT_LIM.1: 10
    • FMT_LIM.2: 10
    • FMT_MSA.3: 16
    • FMT_MSA.1: 14
    • FMT_LIM.1.1: 1
    • FMT_LIM.2.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMR.1: 4
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 27
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
    • FPT_FLS.1.1: 1
    • FPT_PHP.3.1: 1
    • FPT_ITT.1.1: 1
    • FPT_ITC.1: 1
    • FPT_TDC.1: 1
  • FRU:
    • FRU_FLT.2: 13
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
  • FAU:
    • FAU_SAS: 3
    • FAU_SAS.1: 12
    • FAU_GEN.1: 2
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 4
    • FCS_COP.1: 53
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1.1: 4
    • FCS_CKM.1: 10
    • FCS_CKM.4: 9
  • FDP:
    • FDP_ACC.1: 10
    • FDP_ACF.1: 6
    • FDP_ITC.1: 15
    • FDP_ITT.1: 26
    • FDP_IFC.1: 34
    • FDP_ITT.1.1: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 5
    • FDP_ITC.2: 7
  • FMT:
    • FMT_LIM: 4
    • FMT_LIM.1: 7
    • FMT_MSA.3: 7
    • FMT_MSA.1: 6
    • FMT_SMF.1: 6
    • FMT_LIM.2: 6
    • FMT_MSA.2: 2
  • FPT:
    • FPT_FLS.1: 22
    • FPT_PHP.3: 12
    • FPT_ITT.1: 25
    • FPT_ITT.1.1: 1
    • FPT_ITC.1: 1
  • FRU:
    • FRU_FLT.2: 12
    • FRU_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 3
  • FAU_SAS.1: 11
  • FAU_GEN: 1
  • FAU_GEN.1: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS: 3
  • FAU_SAS.1: 12
  • FAU_GEN.1: 2
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 4
  • FCS_RNG.1: 12
  • FCS_COP.1: 46
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1.1: 5
  • FCS_CKM.1: 12
  • FCS_CKM.4: 12
  • FCS_CKM.2: 1
  • FCS_RNG: 4
  • FCS_COP.1: 53
  • FCS_RNG.1: 16
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1.1: 4
  • FCS_CKM.1: 10
  • FCS_CKM.4: 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 46 53
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 5 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 12 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ITT.1: 11
  • FDP_IFC.1: 21
  • FDP_ITC.1: 16
  • FDP_ACC.1: 20
  • FDP_ACF.1: 14
  • FDP_ITT.1.1: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ITC.2: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ACC.1: 10
  • FDP_ACF.1: 6
  • FDP_ITC.1: 15
  • FDP_ITT.1: 26
  • FDP_IFC.1: 34
  • FDP_ITT.1.1: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 5
  • FDP_ITC.2: 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 14 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 21 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 3 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 16 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 12 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 11 26
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 4
  • FMT_LIM.1: 10
  • FMT_LIM.2: 10
  • FMT_MSA.3: 16
  • FMT_MSA.1: 14
  • FMT_LIM.1.1: 1
  • FMT_LIM.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMR.1: 4
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 4
  • FMT_LIM.1: 7
  • FMT_MSA.3: 7
  • FMT_MSA.1: 6
  • FMT_SMF.1: 6
  • FMT_LIM.2: 6
  • FMT_MSA.2: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 10 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 10 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 14 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 27
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
  • FPT_FLS.1.1: 1
  • FPT_PHP.3.1: 1
  • FPT_ITT.1.1: 1
  • FPT_ITC.1: 1
  • FPT_TDC.1: 1
  • FPT_FLS.1: 22
  • FPT_PHP.3: 12
  • FPT_ITT.1: 25
  • FPT_ITT.1.1: 1
  • FPT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 27 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 9 25
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 12
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 13
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT.2: 12
  • FRU_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 13 12
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 8
  • CBC:
    • CBC: 8
  • OFB:
    • OFB: 8
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 17
  • CTR:
    • CTR: 1
  • OFB:
    • OFB: 17
pdf_data/st_keywords/cipher_mode/CBC/CBC 8 17
pdf_data/st_keywords/cipher_mode/ECB/ECB 8 17
pdf_data/st_keywords/cipher_mode/OFB/OFB 8 17
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 23
    • RND: 8
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 25
    • RND: 11
pdf_data/st_keywords/randomness/RNG/RND 8 11
pdf_data/st_keywords/randomness/RNG/RNG 23 25
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 19
  • malfunction: 4
  • DFA: 2
  • Malfunction: 17
  • malfunction: 3
  • DFA: 2
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 19 17
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 4 3
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 17
  • Physical Probing: 2
  • physical probing: 4
  • Physical probing: 1
  • timing attacks: 1
  • Leak-Inherent: 17
  • Physical Probing: 2
  • physical probing: 2
  • Physical probing: 1
  • side-channel: 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 4 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 9
  • AIS31: 6
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 9 6
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 4 3
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 1 12
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 52
  • AES:
    • AES: 47
    • AES-128: 1
  • Rijndael:
    • Rijndael: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 52
  • AES: 47
  • AES-128: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 52 47
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 21
  • TDEA: 3
  • 3DES: 17
  • TDEA: 3
  • Triple-DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 21 17
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 26 45
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 1
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 1
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 367495
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 69
  • /Author: mpate
  • /CreationDate: D:20130926121921+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20130926122131+01'00'
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Title: Microsoft Word - RS4FC128-CC-ST-0002.doc
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 300322
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 56
  • /Author: Yasuaki Nishimura
  • /CreationDate: D:20140117101145Z
  • /Creator: PScript5.dll Version 5.2.2
  • /Keywords: Renesas RCL3.0 RS4FC128 Security Target Public Version Common Critiera Cryptographic Library
  • /ModDate: D:20140117103547Z
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Subject: Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
  • /Title: Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
  • pdf_hyperlinks:
pdf_data/st_metadata//Author mpate Yasuaki Nishimura
pdf_data/st_metadata//CreationDate D:20130926121921+01'00' D:20140117101145Z
pdf_data/st_metadata//ModDate D:20130926122131+01'00' D:20140117103547Z
pdf_data/st_metadata//Title Microsoft Word - RS4FC128-CC-ST-0002.doc Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
pdf_data/st_metadata/pdf_file_size_bytes 367495 300322
pdf_data/st_metadata/pdf_number_of_pages 69 56
dgst b2f90e2f5397301b 31b7a480b1ea3fbe