Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
ANSSI-CC-2016/59
S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
ANSSI-CC-2021/34
name S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
not_valid_before 2016-08-26 2021-07-13
not_valid_after 2021-08-26 2026-07-13
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2016_59en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_34en.pdf
status archived active
manufacturer Samsung Electronics Co., Ltd. / Trusted Labs Samsung Electronics Co., Ltd.
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_59fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-34fr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_34fr.pdf
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 7dc8961e520cc715b48edd291f1b988acf007374e5a59bb8bae37d99dfdf70fb
state/cert/txt_hash None ac14e795affa4c21fc02eb2a8004f8b6011757df35cc1a4c240fa70a5590f9f5
state/report/pdf_hash db137e34ae91187b2f065c68ead18ed8d8cb485c71ac9ae172e6d28524e714f8 2982541497637caa373e5226337822e7b49c457a391ae129b1bd6b548d6dec10
state/report/txt_hash 1b654cd14f977145ddd04c3164fa6e4cea8b8b9e8406a5bc577b564b2549d2c2 c62ddc16ba08b2cc223174c2f9983b98ea36f3b153774af2ab39681ec1985b27
state/st/pdf_hash d71f81cd92b03aa8dfa99d0ce1d768bc34b072bbb79bcc885cc4e97585a5c329 d5f3a1738881cf6b7c7f9a13a2ef544015cd8afea3b5b7dbf5baf3b053081a7d
state/st/txt_hash 63ee0be1a5dcad71b90d001733997d81bda6f0b92d6123c3c2ca19216817bff1 d57fb72ff84c5d49e81f8ca316d764216c47f29dba7a561aa952a6c282460751
heuristics/cert_id ANSSI-CC-2016/59 ANSSI-CC-2021/34
heuristics/cert_lab CEA None
heuristics/extracted_versions 16 32
heuristics/report_references/directly_referenced_by ANSSI-CC-2017/24 None
heuristics/report_references/directly_referencing ANSSI-CC-2015/66 ANSSI-CC-2021/09
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2018/58v2, ANSSI-CC-2019/07, ANSSI-CC-2020/12, ANSSI-CC-2018/53, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/33, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2020/93, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2017/24, ANSSI-CC-2018/58 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2015/66 ANSSI-CC-2018/40, ANSSI-CC-2021/09, ANSSI-CC-2020/71
heuristics/scheme_data
  • product: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • url: https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-secure-0
  • description: Le produit certifié est le microcontrôleur « S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software », référence S3FT9MH/S3FT9MV/S3FT9MG_rev0_SW10-49-70-10-102-20_GU111-15-004-20-12-21-11-19-14-20-06, développé par SAMSUNG ELECTRONICS CO. LTD et TRUSTED LABS. Le microcontrôleur seul n’est pas un produi
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd., Trusted Labs
  • cert_id: 2016/59
  • level: EAL6+
  • enhanced:
    • cert_id: 2016/59
    • certification_date: 02/09/2016
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Samsung Electronics Co. Ltd., Trusted Labs
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • target_link: https://cyber.gouv.fr/sites/default/files/2016/09/anssi_cible2016_59en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2016/09/anssi-cc-2016_59fr.pdf
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
  • description: Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • cert_id: ANSSI-CC-2023/32
  • expiration_date: 3 Juillet 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/32
    • certification_date: 04/07/2023
    • expiration_date: 03/07/2028
    • category:
    • cc_version:
    • developer: SAMSUNG ELECTRONICS CO. LTD
    • sponsor: SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: CEA - LETI
    • level:
    • protection_profile:
    • mutual_recognition:
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
heuristics/scheme_data/cert_id 2016/59 ANSSI-CC-2023/32
heuristics/scheme_data/description Le produit certifié est le microcontrôleur « S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software », référence S3FT9MH/S3FT9MV/S3FT9MG_rev0_SW10-49-70-10-102-20_GU111-15-004-20-12-21-11-19-14-20-06, développé par SAMSUNG ELECTRONICS CO. LTD et TRUSTED LABS. Le microcontrôleur seul n’est pas un produi Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
heuristics/scheme_data/developer Samsung Electronics Co. Ltd., Trusted Labs SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/enhanced
  • cert_id: 2016/59
  • certification_date: 02/09/2016
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: Samsung Electronics Co. Ltd., Trusted Labs
  • sponsor: Samsung Electronics Co. Ltd.
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0
  • mutual_recognition: SOG-IS CCRA
  • augmented: ASE_TSS.2
  • target_link: https://cyber.gouv.fr/sites/default/files/2016/09/anssi_cible2016_59en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2016/09/anssi-cc-2016_59fr.pdf
  • cert_id: ANSSI-CC-2023/32
  • certification_date: 04/07/2023
  • expiration_date: 03/07/2028
  • category:
  • cc_version:
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • evaluation_facility: CEA - LETI
  • level:
  • protection_profile:
  • mutual_recognition:
  • augmented: ASE_TSS.2
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
heuristics/scheme_data/enhanced/category Micro-circuits
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r4
heuristics/scheme_data/enhanced/cert_id 2016/59 ANSSI-CC-2023/32
heuristics/scheme_data/enhanced/certification_date 02/09/2016 04/07/2023
heuristics/scheme_data/enhanced/developer Samsung Electronics Co. Ltd., Trusted Labs SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/enhanced/level EAL6+
heuristics/scheme_data/enhanced/mutual_recognition SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0
heuristics/scheme_data/enhanced/sponsor Samsung Electronics Co. Ltd. SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/product S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
heuristics/scheme_data/sponsor Samsung Electronics Co. Ltd. SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-secure-0 https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
heuristics/st_references/directly_referenced_by ANSSI-CC-2019/07, ANSSI-CC-2018/53 None
heuristics/st_references/indirectly_referenced_by ANSSI-CC-2019/07, ANSSI-CC-2018/53 None
pdf_data/cert_filename None certificat_2021_34fr.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/34: 2
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 293698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210721175237+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175237+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename ANSSI-CC-2016_59fr.pdf anssi-cc-2021-34fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\(s\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2016/59
  • cert_item: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • cert_item_version: S3FT9MH/S3FT9MV/S3FT9MG_rev0_SW10-49-70-10-102-20_GU111-15-004-20-12-21-11-19-14-20-06
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1: Loader dedicated for usage in Secured Environment only” “Package 2: Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 4
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Corée du Sud Trusted Labs 5, rue du Baillage 78000 Versailles, France Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
  • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 25
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 25 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2016/59: 19
  • ANSSI-CC-2015/66: 2
  • ANSSI-CC-2021/34: 2
  • ANSSI-CC-2021/09: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP- 0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_SPM.1: 1
    • ADV_INT.3: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 2
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 2 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 2 1
pdf_data/report_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
  • TrustedLabs:
    • Trusted Labs: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 1
pdf_data/report_keywords/eval_facility/CEA-LETI/CEA-LETI 2 1
pdf_data/report_keywords/randomness/TRNG/DTRNG 16 18
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 2
  • AIS 31: 1
  • AIS31: 1
pdf_data/report_keywords/standard_id/BSI/AIS31 2 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 15
pdf_data/report_metadata
  • pdf_file_size_bytes: 731540
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /Title: ANSSI-CC-2016/59
  • /Author: Coralie
  • /Subject: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • /Keywords: ANSSI-CC-CER-F-07.018
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20160902171415+02'00'
  • /ModDate: D:20160902171415+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
  • pdf_file_size_bytes: 275608
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author:
  • /CreationDate: D:20210721175115+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175115+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Coralie
pdf_data/report_metadata//CreationDate D:20160902171415+02'00' D:20210721175115+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20160902171415+02'00' D:20210721175115+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata//Title ANSSI-CC-2016/59
pdf_data/report_metadata/pdf_file_size_bytes 731540 275608
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_number_of_pages 18 16
pdf_data/st_filename ANSSI_cible2016_59en.pdf anssi-cible-2021_34en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 9
  • ECDSA:
    • ECDSA: 14
  • ECC:
    • ECC: 37
  • ECDH:
    • ECDH: 16
  • ECDSA:
    • ECDSA: 19
  • EdDSA:
    • EdDSA: 1
  • ECC:
    • ECC: 28
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 37 28
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 9 16
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 14 19
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 3
  • Diffie-Hellman: 4
  • DH: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 4
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 4 6
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 4
  • O.ECC: 4
  • O.RND: 6
  • O.AES: 3
  • O.TDES: 4
  • O.SHA: 3
  • O.MEM_ACCESS: 1
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 5
  • O.ECDH: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.AES 3 5
pdf_data/st_keywords/cc_claims/O/O.ECC 4 2
pdf_data/st_keywords/cc_claims/O/O.RSA 4 8
pdf_data/st_keywords/cc_claims/O/O.SHA 3 5
pdf_data/st_keywords/cc_claims/O/O.TDES 4 7
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084 1 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 16 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 24 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 11 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 49 76
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 24 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 16 14
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 10
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDI.2: 8
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 19
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 8
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACF.1: 18
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 8 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 10 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 11 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 11 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 21 20
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 4
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 3 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 3 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 2 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA224 6 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA384 6 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA512 5 4
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 12
pdf_data/st_keywords/randomness/RNG/RNG 17 8
pdf_data/st_keywords/randomness/TRNG/DTRNG 40 35
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 13 11
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 21
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 1
  • DPA: 8
  • SPA: 7
  • timing attack: 2
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 21 23
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 2
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 4 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 7
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 11
  • CC:
    • CCMB-2012-09-001: 3
    • CCMB-2012-09-002: 3
    • CCMB-2012-09-003: 3
    • CCMB-2012-09-004: 3
  • FIPS:
    • FIPS197: 1
    • FIPS PUB 180-3: 5
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 11 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 3
  • CCMB-2012-09-002: 3
  • CCMB-2012-09-003: 3
  • CCMB-2012-09-004: 3
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 7 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 27
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 10 13
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 6
pdf_data/st_keywords/vendor/Samsung/Samsung 17 18
pdf_data/st_metadata//CreationDate D:20160704161852+09'00' D:20210318163713+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20160704161852+09'00' D:20210318163713+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 1379185 1539940
pdf_data/st_metadata/pdf_number_of_pages 105 115
dgst b970e91a8ee93f36 3d669e42f7b4a5ad