Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software
ANSSI-CC-2018/40
Philips Secure Smart Card Controller P5CT072V0Q, P5CD072V0Q,P5CD036V0Q, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
BSI-DSZ-CC-0349-2006
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software Philips Secure Smart Card Controller P5CT072V0Q, P5CD072V0Q,P5CD036V0Q, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
category Trusted Computing ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2018-10-19 2007-01-01
not_valid_after 2023-10-19 2019-09-01
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2018_40en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0349b.pdf
manufacturer Samsung Electronics Co., Ltd. Philips Semiconductors GmbH
manufacturer_web https://www.samsung.com https://www.philips.com/
security_level ASE_TSS.2, EAL6+ EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018-40fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0349a.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2011, 1, 26), 'maintenance_title': 'NXP Secure Smart Card Controller P5CT072V0Q, P5CD072V0Q, P5CD036V0Q, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0349_ma2a_pdf.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 6, 26), 'maintenance_title': 'NXP Smart Card Controller P5CT072V0Q, P5CD072V0Q, P5CD036V0Q, including specific Inlay Packages OM95xx, each with specific IC', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0349_ma1a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0349_ma1b.pdf'})
state/report/pdf_hash 1f64352e80d64c32e87f39529fb4e837b4d09f5a4cb4036642b67657c383dc0e 6881b8369499d4e2587bad2598c15f8893a46648ee804efccced6ef553c31b30
state/report/txt_hash 19b853140319a796f3312f9f57e7fca154a2c6f0bd0cfc594404283908f31293 955747fae324a209d8b95c3779b1b4afe237e705f5d05c288bcebc411b5cfd2f
state/st/pdf_hash e2c3d4b6940617c7af8adf8aa639ec9fea3b68b09acf661f79da1db67a73b28f 0ce04c3c5e05a16efb21e1bb8295bf8bd4fcd773508cbda4b54c13da42f78512
state/st/txt_hash f4d5251bc4c9f14e932224955e90d39c34a328ea73518b1eea5c807e09a3c08e f0f875bbaefbe159cede32c7888fc22b1e6f39a982abc1759178ce72e81a8eee
heuristics/cert_id ANSSI-CC-2018/40 BSI-DSZ-CC-0349-2006
heuristics/cert_lab CEA BSI
heuristics/extracted_versions 32 -
heuristics/report_references/directly_referenced_by ANSSI-CC-2020/71 ANSSI-CC-2006/23, BSI-DSZ-CC-0362-2006, ANSSI-CC-2006/28, BSI-DSZ-CC-0445-2007, BSI-DSZ-CC-0375-2007, BSI-DSZ-CC-0384-2007
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0312-2005, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0227-2004
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/09, ANSSI-CC-2021/34, ANSSI-CC-2020/71 ANSSI-CC-2006/23, BSI-DSZ-CC-0362-2006, ANSSI-CC-2006/28, BSI-DSZ-CC-0506-2008, BSI-DSZ-CC-0445-2007, BSI-DSZ-CC-0375-2007, BSI-DSZ-CC-0507-2008, BSI-DSZ-CC-0384-2007
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0312-2005, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0227-2004
heuristics/scheme_data
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-32-bit-risc-microcontroller-smart-card-optional-ae1
  • description: Le produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software, revision 0 or 1 » développé par SAMSUNG ELECTRONICS CO LTD.. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans
  • sponsor: Samsung Electronics Co Ltd.
  • developer: Samsung Electronics Co Ltd.
  • cert_id: 2018/40
  • level: EAL6+
  • enhanced:
    • cert_id: 2018/40
    • certification_date: 19/10/2018
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: Samsung Electronics Co Ltd.
    • sponsor: Samsung Electronics Co Ltd.
    • evaluation_facility: CEA-LETI
    • level: EAL6+
    • protection_profile: PP0084
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/2018/10/anssi-cc-2018-40fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2018/10/anssi-cible-2018_40en.pdf
None
heuristics/st_references/directly_referenced_by None ANSSI-CC-2006/23, BSI-DSZ-CC-0362-2006, ANSSI-CC-2006/28
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2006/23, BSI-DSZ-CC-0362-2006, ANSSI-CC-2006/28
pdf_data/report_filename anssi-cc-2018-40fr.pdf 0349a.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2018/40
    • cert_item: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software
    • cert_item_version: revision 0 or 1
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1 : Loader dedicated for usage in Secured Environment only” “Package 2: Loader dedicated for usage by authorized users only
    • cc_version: Critères Communs version 3.1 révision 5
    • cc_security_level: EAL 6 augmenté ASE_TSS.2
    • developer: Samsung Electronics Co Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud Commanditaire Samsung Electronics Co Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
    • cert_lab: CEA - LETI 17 avenue des martyrs, 38054 Grenoble Cedex 9, France
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0349-2006
    • cert_item: Philips Secure Smart Card Controller P5CT072V0Q, P5CD072V0Q, P5CD036V0Q, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
    • developer: Philips Semiconductors GmbH Business Line Identification Certification Report V1.0 ZS-01-01-F-330 V3.23 BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn Phone +49 228 9582-0, Fax +49 228 9582-455, Infoline +49 228 9582-111
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2018/40: 18
  • DE:
    • BSI-DSZ-CC-0349-2006: 25
    • BSI-DSZ-CC-0227-2004: 2
    • BSI-DSZ-CC-0312-2005: 3
    • BSI-DSZ-CC-0348-2006: 3
    • BSI-DSZ-CC-0349: 3
  • NL:
    • CC-0227-2004: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-PP-0002-2001: 3
  • BSI-PP- 0002-2001: 1
  • BSI-PP-0002-: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ACM:
    • ACM_SCP.3: 3
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.3: 2
    • ADV_HLD.3: 2
    • ADV_IMP.2: 2
    • ADV_INT.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
    • ADV_LLD.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 3
    • ALC_TAT.2: 3
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 2
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 2
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 4
    • AVA_VLA: 4
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_FSP.3: 2
  • ADV_HLD.3: 2
  • ADV_IMP.2: 2
  • ADV_INT.1: 2
  • ADV_RCR.2: 2
  • ADV_SPM.3: 2
  • ADV_LLD.1: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_INT 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM 1 2
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_ADM: 2
  • AGD_USR: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 6
  • ALC_LCD.2: 3
  • ALC_TAT.2: 3
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_DPT.2: 2
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
pdf_data/report_keywords/cc_sar/ATE/ATE_COV 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 2
  • AVA_VAN.5: 1
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA.1: 2
  • AVA_SOF.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 4
  • AVA_VLA: 4
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 2
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL4: 10
    • EAL5: 9
    • EAL 1: 1
    • EAL 7: 1
    • EAL 4: 1
    • EAL 5: 2
    • EAL5+: 1
    • EAL1: 5
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 5 augmented: 2
    • EAL5 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 2
  • EAL2: 2
  • EAL7: 1
  • EAL4: 10
  • EAL5: 9
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL 5: 2
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 2
  • EAL5 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL7 1 4
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 3
    • FCS_RND.1: 1
    • FCS_CKM.1: 1
    • FCS_CKM.4: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF.1: 3
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
    • FDP_ITC.1: 1
  • FMT:
    • FMT_MSA.1: 3
    • FMT_MSA.3: 3
    • FMT_SMF.1: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 2
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Philips P5CT072V0Q, P5CD072V0Q and P5CD036V0Q Secure Smart Card Controller, Philips Semiconductors (confidential document) [7] Security Target Lite BSI-DSZ-CC-0349, Version 1.2, 13 January 2006, Evaluation of Philips: 1
    • Technical Report, Philips P5CT072V0Q Secure Smart Card Controller, Version 1.0, 3. March 2006 (confidential document) [9] Smart Card IC Platform Protection Profile, Version 1.0, July 2001, registered at the German: 1
    • to AIS 36, Version 1.1, 3. March 2006 for Philips P5CT072V0Q Secure Smart Card Controller (confidential document) [11] Guidance, Delivery and Operation Manual for the P5CT072V0P and P5CT072V0Q, Version 1.1: 1
    • Semiconductors, 13 January 2006 (confidential document) B-26 BSI-DSZ-CC-0349-2006 Certification Report [12] Data Sheet, P5CT072V0P/V0Q, SmartMX, Secure: 1
    • Controller, Preliminary Specification, Philips Semiconductors, Revision 2.0, September 14th, 2005 (confidential document) [13] FIPS PUB 46-3 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION DATA ENCRYPTION STANDARD: 1
    • the P5CT072V0P/Q, BSI-DSZ-CC-0348/0349, Version 1.2, Philips Semiconductors, February 9th, 2006 (confidential document) [15] Instruction Set SmartMX-Family, Secure Smart Card Controller, Objective Specification: 1
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 6
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 7
  • RNG:
    • RNG: 4
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 2
    • Physical Probing: 1
    • side channel: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 1
    • Malfunction: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 2
  • BSI:
    • AIS 34: 3
    • AIS 32: 3
    • AIS 36: 6
    • AIS 25: 2
    • AIS 26: 3
    • AIS 31: 4
  • ISO:
    • ISO/IEC 15408:1999: 1
    • ISO/IEC15408: 1999: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 2
  • AIS 34: 3
  • AIS 32: 3
  • AIS 36: 6
  • AIS 25: 2
  • AIS 26: 3
  • AIS 31: 4
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 4
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 21
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 3
    • DEA: 1
  • 3DES:
    • Triple-DES: 11
    • TDEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES
  • DES: 2
  • DES: 3
  • DEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 3
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 2
  • Philips:
    • Philips: 51
pdf_data/report_metadata
  • pdf_file_size_bytes: 399195
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Category: revision 0 or 1
  • /Comments: Samsung Electronics Co Ltd.
  • /Company: SGDSN/ANSSI
  • /CreationDate: D:20181023181503+02'00'
  • /Creator: Acrobat PDFMaker 11 pour Word
  • /Keywords: ANSSI-CC-CER-F-07.026
  • /ModDate: D:20181024165829+02'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20181023161459
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
  • pdf_file_size_bytes: 355929
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 50
  • /CreationDate: D:20060329122631+02'00'
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: Common Criteria, Smartcard, Zertifizierung, Certification
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20060329122757+02'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20060329102610
  • /Category: Common Criteria Zertifizierung
  • /Title: Certification Report BSI-DSZ-CC-0349-2006
  • pdf_hyperlinks:
pdf_data/report_metadata//Category revision 0 or 1 Common Criteria Zertifizierung
pdf_data/report_metadata//Company SGDSN/ANSSI BSI, Postfach 200363, 53133 Bonn
pdf_data/report_metadata//CreationDate D:20181023181503+02'00' D:20060329122631+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 pour Word Acrobat PDFMaker 7.0.7 für Word
pdf_data/report_metadata//Keywords ANSSI-CC-CER-F-07.026 Common Criteria, Smartcard, Zertifizierung, Certification
pdf_data/report_metadata//ModDate D:20181024165829+02'00' D:20060329122757+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Acrobat Distiller 7.0.5 (Windows)
pdf_data/report_metadata//SourceModified D:20181023161459 D:20060329102610
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0349-2006
pdf_data/report_metadata/pdf_file_size_bytes 399195 355929
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_number_of_pages 17 50
pdf_data/st_filename anssi-cible-2018_40en.pdf 0349b.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECC:
      • ECC: 5
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0349: 85
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.RND: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
  • O.RND: 3
  • O.HW_AES: 10
  • O.MF_FW: 7
  • O.MEM_ACCESS: 9
  • O.SFR_ACCESS: 7
  • O.CONFIG: 7
pdf_data/st_keywords/cc_claims/O/O.MEM_ACCESS 1 9
pdf_data/st_keywords/cc_claims/O/O.RND 6 3
pdf_data/st_keywords/cc_claims/T/T.RND 5 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0002-2001: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARV: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_VAN: 1
    • ADV_ARC.1: 5
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 2
    • ACM_SCP.3: 5
    • ACM_SCP.2: 4
    • ACM_SCP: 3
    • ACM_AUT: 1
    • ACM_CAP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_IGS: 2
    • ADO_DEL: 2
  • ADV:
    • ADV_FSP.3: 6
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP.2: 4
    • ADV_FSP: 3
    • ADV_RCR: 4
    • ADV_SPM: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_INT: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VLA.4: 3
    • AVA_CCA.1: 1
    • AVA_MSU.3: 1
    • AVA_SOF.1: 2
    • AVA_MSU: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARV: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_VAN: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_FSP.3: 6
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP.2: 4
  • ADV_FSP: 3
  • ADV_RCR: 4
  • ADV_SPM: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_INT: 1
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 2
  • AGD_USR: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VLA.4: 3
  • AVA_CCA.1: 1
  • AVA_MSU.3: 1
  • AVA_SOF.1: 2
  • AVA_MSU: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL5: 34
  • EAL 5: 4
  • EAL4: 4
  • EAL5+: 1
  • EAL4+: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 2
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 17
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 15
    • FCS_COP: 31
    • FCS_CKM.1: 16
    • FCS_CKM.4: 11
    • FCS_CKM: 7
    • FCS_CKM.2: 2
  • FDP:
    • FDP_SDC: 4
    • FDP_ACC: 11
    • FDP_ACF: 15
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 7
    • FDP_ITC.2: 7
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 5
    • FCS_RND.1.1: 1
    • FCS_COP.1: 28
    • FCS_COP.1.1: 2
    • FCS_CKM.1: 6
    • FCS_CKM.4: 4
    • FCS_CKM: 1
  • FDP:
    • FDP_IFC.1: 10
    • FDP_ITT.1: 6
    • FDP_ITC.1: 6
    • FDP_ACC.1: 34
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.2: 6
    • FMT_MSA.3: 22
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 29
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_ITT.1: 6
    • FPT_PHP.3: 7
    • FPT_SEP.1: 15
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 15
  • FCS_COP: 31
  • FCS_CKM.1: 16
  • FCS_CKM.4: 11
  • FCS_CKM: 7
  • FCS_CKM.2: 2
  • FCS_RND.1: 5
  • FCS_RND.1.1: 1
  • FCS_COP.1: 28
  • FCS_COP.1.1: 2
  • FCS_CKM.1: 6
  • FCS_CKM.4: 4
  • FCS_CKM: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 7 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 16 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 11 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 28
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 7
  • FDP_ITC.2: 7
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_IFC.1: 10
  • FDP_ITT.1: 6
  • FDP_ITC.1: 6
  • FDP_ACC.1: 34
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_SDI.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 7 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.2: 6
  • FMT_MSA.3: 22
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 29
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 14
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_FLS.1: 7
  • FPT_ITT.1: 6
  • FPT_PHP.3: 7
  • FPT_SEP.1: 15
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_AMT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 7
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 7
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 3
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
    • SHA2:
      • SHA224: 5
      • SHA256: 5
      • SHA384: 5
      • SHA512: 4
pdf_data/st_keywords/randomness/RNG/RND 11 5
pdf_data/st_keywords/randomness/RNG/RNG 8 12
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 23
  • TRNG: 1
  • TRNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 23
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 4
    • side channel: 3
    • DPA: 7
    • SPA: 5
    • timing attacks: 1
    • timing attack: 1
  • FI:
    • physical tampering: 3
    • Malfunction: 26
    • malfunction: 11
    • DFA: 2
  • other:
    • reverse engineering: 5
  • SCA:
    • Leak-Inherent: 15
    • Physical Probing: 2
    • physical probing: 1
    • DPA: 1
    • timing attacks: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 10
    • malfunction: 1
    • fault injection: 3
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • DFA: 2
  • physical tampering: 1
  • Malfunction: 10
  • malfunction: 1
  • fault injection: 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 10
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 1
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 3 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 3
  • DPA: 7
  • SPA: 5
  • timing attacks: 1
  • timing attack: 1
  • Leak-Inherent: 15
  • Physical Probing: 2
  • physical probing: 1
  • DPA: 1
  • timing attacks: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 7 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 15
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/side_channel_analysis/SCA/timing attacks 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 3
    • FIPS PUB 46: 1
  • BSI:
    • AIS31: 3
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 1
  • AIS31: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 1 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 3
  • FIPS PUB 46: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 27
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 6
      • TDES: 13
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 66
  • DES:
    • DES:
      • DES: 29
      • DEA: 2
    • 3DES:
      • Triple-DES: 10
      • TDEA: 3
      • Triple-DEA: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 27 66
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 13
  • TDEA: 1
  • Triple-DES: 10
  • TDEA: 3
  • Triple-DEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 10
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 9
  • DES: 29
  • DEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 29
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 18
  • Philips:
    • Philips: 115
pdf_data/st_metadata
  • pdf_file_size_bytes: 1383258
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /Company: Samsung Electronics
  • /CreationDate: D:20180629150319+09'00'
  • /Creator: Word용 Acrobat PDFMaker 10.1
  • /Document_Name: Document Name
  • /Document_Type: UM
  • /ModDate: D:20181024165807+02'00'
  • /Preliminary: (Preliminary Spec)
  • /Producer: Adobe PDF Library 10.0
  • /Product_Description: Product Description (Sub-Title)
  • /Product_Name: Product Name
  • /Revision_Date: January 2013
  • /Revision_Number: 1.18
  • /Security_Level: Samsung Confidential
  • /SourceModified: D:20180629060246
  • /Title:
  • /Year: 2013
  • /_DocHome: 1177583831
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 700355
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 83
  • /ModDate: D:20060114121137+01'00'
  • /CreationDate: D:20060114120955+01'00'
  • /Title: Security Target
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Author: HGA
  • /Company: Philips Semiconductors BL ID
  • /SourceModified: D:20060114110443
  • pdf_hyperlinks:
pdf_data/st_metadata//Company Samsung Electronics Philips Semiconductors BL ID
pdf_data/st_metadata//CreationDate D:20180629150319+09'00' D:20060114120955+01'00'
pdf_data/st_metadata//Creator Word용 Acrobat PDFMaker 10.1 Acrobat PDFMaker 6.0 for Word
pdf_data/st_metadata//ModDate D:20181024165807+02'00' D:20060114121137+01'00'
pdf_data/st_metadata//Producer Adobe PDF Library 10.0 Acrobat Distiller 6.0 (Windows)
pdf_data/st_metadata//SourceModified D:20180629060246 D:20060114110443
pdf_data/st_metadata//Title Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1383258 700355
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 107 83
dgst d0129e268feeb6c9 55b33b1d9f1cc8bc