Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software
ANSSI-CC-2018/40
S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
ANSSI-CC-2021/34
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
category Trusted Computing ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2018-10-19 2021-07-13
not_valid_after 2023-10-19 2026-07-13
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2018_40en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_34en.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018-40fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-34fr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_34fr.pdf
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 7dc8961e520cc715b48edd291f1b988acf007374e5a59bb8bae37d99dfdf70fb
state/cert/txt_hash None ac14e795affa4c21fc02eb2a8004f8b6011757df35cc1a4c240fa70a5590f9f5
state/report/pdf_hash 1f64352e80d64c32e87f39529fb4e837b4d09f5a4cb4036642b67657c383dc0e 2982541497637caa373e5226337822e7b49c457a391ae129b1bd6b548d6dec10
state/report/txt_hash 19b853140319a796f3312f9f57e7fca154a2c6f0bd0cfc594404283908f31293 c62ddc16ba08b2cc223174c2f9983b98ea36f3b153774af2ab39681ec1985b27
state/st/pdf_hash e2c3d4b6940617c7af8adf8aa639ec9fea3b68b09acf661f79da1db67a73b28f d5f3a1738881cf6b7c7f9a13a2ef544015cd8afea3b5b7dbf5baf3b053081a7d
state/st/txt_hash f4d5251bc4c9f14e932224955e90d39c34a328ea73518b1eea5c807e09a3c08e d57fb72ff84c5d49e81f8ca316d764216c47f29dba7a561aa952a6c282460751
heuristics/cert_id ANSSI-CC-2018/40 ANSSI-CC-2021/34
heuristics/cert_lab CEA None
heuristics/report_references/directly_referenced_by ANSSI-CC-2020/71 None
heuristics/report_references/directly_referencing None ANSSI-CC-2021/09
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/09, ANSSI-CC-2021/34, ANSSI-CC-2020/71 None
heuristics/report_references/indirectly_referencing None ANSSI-CC-2018/40, ANSSI-CC-2021/09, ANSSI-CC-2020/71
heuristics/scheme_data
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-32-bit-risc-microcontroller-smart-card-optional-ae1
  • description: Le produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software, revision 0 or 1 » développé par SAMSUNG ELECTRONICS CO LTD.. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans
  • sponsor: Samsung Electronics Co Ltd.
  • developer: Samsung Electronics Co Ltd.
  • cert_id: 2018/40
  • level: EAL6+
  • enhanced:
    • cert_id: 2018/40
    • certification_date: 19/10/2018
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: Samsung Electronics Co Ltd.
    • sponsor: Samsung Electronics Co Ltd.
    • evaluation_facility: CEA-LETI
    • level: EAL6+
    • protection_profile: PP0084
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/2018/10/anssi-cc-2018-40fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2018/10/anssi-cible-2018_40en.pdf
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
  • description: Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • cert_id: ANSSI-CC-2023/32
  • expiration_date: 3 Juillet 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/32
    • certification_date: 04/07/2023
    • expiration_date: 03/07/2028
    • category:
    • cc_version:
    • developer: SAMSUNG ELECTRONICS CO. LTD
    • sponsor: SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: CEA - LETI
    • level:
    • protection_profile:
    • mutual_recognition:
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
heuristics/scheme_data/cert_id 2018/40 ANSSI-CC-2023/32
heuristics/scheme_data/description Le produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software, revision 0 or 1 » développé par SAMSUNG ELECTRONICS CO LTD.. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
heuristics/scheme_data/developer Samsung Electronics Co Ltd. SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/enhanced
  • cert_id: 2018/40
  • certification_date: 19/10/2018
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: Samsung Electronics Co Ltd.
  • sponsor: Samsung Electronics Co Ltd.
  • evaluation_facility: CEA-LETI
  • level: EAL6+
  • protection_profile: PP0084
  • mutual_recognition: SOG-IS CCRA
  • augmented: ASE_TSS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/2018/10/anssi-cc-2018-40fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2018/10/anssi-cible-2018_40en.pdf
  • cert_id: ANSSI-CC-2023/32
  • certification_date: 04/07/2023
  • expiration_date: 03/07/2028
  • category:
  • cc_version:
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • evaluation_facility: CEA - LETI
  • level:
  • protection_profile:
  • mutual_recognition:
  • augmented: ASE_TSS.2
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
heuristics/scheme_data/enhanced/category Micro-circuits
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5
heuristics/scheme_data/enhanced/cert_id 2018/40 ANSSI-CC-2023/32
heuristics/scheme_data/enhanced/certification_date 19/10/2018 04/07/2023
heuristics/scheme_data/enhanced/developer Samsung Electronics Co Ltd. SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/enhanced/evaluation_facility CEA-LETI CEA - LETI
heuristics/scheme_data/enhanced/level EAL6+
heuristics/scheme_data/enhanced/mutual_recognition SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile PP0084
heuristics/scheme_data/enhanced/sponsor Samsung Electronics Co Ltd. SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/product S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
heuristics/scheme_data/sponsor Samsung Electronics Co Ltd. SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-32-bit-risc-microcontroller-smart-card-optional-ae1 https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
pdf_data/cert_filename None certificat_2021_34fr.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/34: 2
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 293698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210721175237+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175237+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename anssi-cc-2018-40fr.pdf anssi-cc-2021-34fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2018/40
  • cert_item: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software
  • cert_item_version: revision 0 or 1
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1 : Loader dedicated for usage in Secured Environment only” “Package 2: Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud Commanditaire Samsung Electronics Co Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
  • cert_lab: CEA - LETI 17 avenue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 1 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2018/40: 18
  • ANSSI-CC-2021/34: 2
  • ANSSI-CC-2021/09: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 2 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 2 1
pdf_data/report_keywords/eval_facility/CEA-LETI/CEA-LETI 2 1
pdf_data/report_keywords/randomness/TRNG/DTRNG 7 18
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 2
  • AIS 31: 1
  • AIS31: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 399195
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Category: revision 0 or 1
  • /Comments: Samsung Electronics Co Ltd.
  • /Company: SGDSN/ANSSI
  • /CreationDate: D:20181023181503+02'00'
  • /Creator: Acrobat PDFMaker 11 pour Word
  • /Keywords: ANSSI-CC-CER-F-07.026
  • /ModDate: D:20181024165829+02'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20181023161459
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
  • pdf_file_size_bytes: 275608
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author:
  • /CreationDate: D:20210721175115+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175115+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20181023181503+02'00' D:20210721175115+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 pour Word PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20181024165829+02'00' D:20210721175115+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 399195 275608
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_number_of_pages 17 16
pdf_data/st_filename anssi-cible-2018_40en.pdf anssi-cible-2021_34en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECC:
      • ECC: 5
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 16
    • ECDSA:
      • ECDSA: 19
    • EdDSA:
      • EdDSA: 1
    • ECC:
      • ECC: 28
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 3
    • DSA:
      • DSA: 6
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 5
  • ECDH:
    • ECDH: 16
  • ECDSA:
    • ECDSA: 19
  • EdDSA:
    • EdDSA: 1
  • ECC:
    • ECC: 28
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 28
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.RND: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 5
  • O.ECDH: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARV: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_VAN: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN.5: 5
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 7 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 16 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 11 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 31 76
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 28
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 7
  • FDP_ITC.2: 7
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACF.1: 18
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 7 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 7 18
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA1: 2
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 5
  • SHA256: 5
  • SHA384: 5
  • SHA512: 4
  • SHA224: 5
  • SHA256: 5
  • SHA384: 5
  • SHA512: 4
  • SHA-512: 4
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 12
pdf_data/st_keywords/randomness/TRNG/DTRNG 23 35
pdf_data/st_keywords/side_channel_analysis/FI/DFA 2 4
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 7 8
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 5 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 3 2
pdf_data/st_keywords/side_channel_analysis/SCA/timing attack 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS197: 1
    • FIPS PUB 180-3: 5
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 6 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 1383258
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /Company: Samsung Electronics
  • /CreationDate: D:20180629150319+09'00'
  • /Creator: Word용 Acrobat PDFMaker 10.1
  • /Document_Name: Document Name
  • /Document_Type: UM
  • /ModDate: D:20181024165807+02'00'
  • /Preliminary: (Preliminary Spec)
  • /Producer: Adobe PDF Library 10.0
  • /Product_Description: Product Description (Sub-Title)
  • /Product_Name: Product Name
  • /Revision_Date: January 2013
  • /Revision_Number: 1.18
  • /Security_Level: Samsung Confidential
  • /SourceModified: D:20180629060246
  • /Title:
  • /Year: 2013
  • /_DocHome: 1177583831
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 1539940
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210318163713+09'00'
  • /ModDate: D:20210318163713+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
pdf_data/st_metadata//CreationDate D:20180629150319+09'00' D:20210318163713+09'00'
pdf_data/st_metadata//Creator Word용 Acrobat PDFMaker 10.1 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20181024165807+02'00' D:20210318163713+09'00'
pdf_data/st_metadata//Producer Adobe PDF Library 10.0 Microsoft® Word 2016
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1
pdf_data/st_metadata/pdf_file_size_bytes 1383258 1539940
pdf_data/st_metadata/pdf_number_of_pages 107 115
dgst d0129e268feeb6c9 3d669e42f7b4a5ad