Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software Référence : S3NSN4V_20210407
ANSSI-CC-2021/35
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Library including specific IC Dedicated Software
ANSSI-CC-2020/12
name S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software Référence : S3NSN4V_20210407 S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Library including specific IC Dedicated Software
not_valid_before 2021-07-13 2020-03-03
not_valid_after 2026-07-13 2025-03-03
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_35en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_12en.pdf
manufacturer Samsung Electronics Co., Ltd. Samsung
manufacturer_web https://www.samsung.com https://www.samsung.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-35fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_12.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_35fr.pdf None
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 1611abe5130014dce968f96e9bb587705a6545627a6deb820fae60d25b7125cc None
state/cert/txt_hash 5d48f863b4326e213448e2babb757466d9fb69ba4d130fdf7853f1311d69cb42 None
state/report/convert_garbage False True
state/report/pdf_hash 662f3c3ac3afcc3945b732efd8317e19bfdd3a511549eb1b751b61da47f6658c ff8a730983787bc7da87589efa113d509af8eedc7cc51a3bff941f21b7031c8f
state/report/txt_hash e9a4fbfe2258e7169e71e0122e0567b01ad2468f61222717fb71616e460981e0 ded458fb0f56b98d3e966d0c509229a426b6a104d1e782a4fa0dbe4b0330c9fd
state/st/extract_ok True False
state/st/pdf_hash 1ed0f17fc9548d367bdc8e522f92125a7838ae8d3d3948e5c6ae504c973f7fe5 a022a65bd4e7a7e077743a7a6d50aeb355e00015d73d0f28459f28e933a4bde0
state/st/txt_hash fb3180af28878abeebe80048fae5feedac045be773730000c0c0e7bb52aeadc6 f6bc127e9a7e3614748b50e87e8f9e5959fa25f2b05c4c8f7be8dca9f56740b1
heuristics/cert_id ANSSI-CC-2021/35 ANSSI-CC-2020/12
heuristics/cert_lab None CEA
heuristics/cpe_matches cpe:2.3:h:samsung:s3nsn4v:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 32 16
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/35-R01 ANSSI-CC-2020/93
heuristics/report_references/directly_referencing ANSSI-CC-2020/32 ANSSI-CC-2018/33
heuristics/report_references/indirectly_referenced_by NSCIB-CC-0530096-CR, ANSSI-CC-2021/35-R02, NSCIB-CC-0530133-CR, ANSSI-CC-2021/35-R01 ANSSI-CC-2020/93
heuristics/report_references/indirectly_referencing ANSSI-CC-2020/32 ANSSI-CC-2017/24, ANSSI-CC-2015/66, ANSSI-CC-2016/59, ANSSI-CC-2018/33
heuristics/scheme_data/cert_id 2021/35 2020/12
heuristics/scheme_data/description Le produit évalué est « S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software, Référence : S3NSN4V_20210407 » développé par SAMSUNG ELECTRONICS CO LTD. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévision à péage, transport, santé, etc.) en fonction des logiciels applicatifs
heuristics/scheme_data/developer SAMSUNG ELECTRONICS CO LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/enhanced
  • cert_id: 2021/35
  • certification_date: 13/07/2021
  • expiration_date: 13/07/2026
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: SAMSUNG ELECTRONICS CO LTD
  • sponsor: SAMSUNG ELECTRONICS CO LTD
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0
  • mutual_recognition: SOG-IS CCRA
  • augmented: ASE_TSS.2
  • target_link: https://cyber.gouv.fr/sites/default/files/2021/08/anssi-cible-2021_35en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2021/08/anssi-cc-2021-35fr.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/2021/08/certificat_2021_35fr.pdf
  • cert_id: 2020/12
  • certification_date: 03/03/2020
  • expiration_date: 03/03/2025
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: Samsung Electronics Co. Ltd.
  • sponsor: Samsung Electronics Co. Ltd.
  • evaluation_facility: CEA-Leti
  • level: EAL6+
  • protection_profile: BSI-CC-PP-0084-2014
  • mutual_recognition: SOG-IS CCRA
  • augmented: ASE_TSS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cc-2020_12.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cible-cc-2020_12en.pdf
heuristics/scheme_data/enhanced/cert_id 2021/35 2020/12
heuristics/scheme_data/enhanced/certification_date 13/07/2021 03/03/2020
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS CO LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/enhanced/evaluation_facility CEA - LETI CEA-Leti
heuristics/scheme_data/enhanced/expiration_date 13/07/2026 03/03/2025
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/2021/08/anssi-cc-2021-35fr.pdf https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cc-2020_12.pdf
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS CO LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/2021/08/anssi-cible-2021_35en.pdf https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cible-cc-2020_12en.pdf
heuristics/scheme_data/expiration_date 13 Juillet 2026 3 Mars 2025
heuristics/scheme_data/product S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software Référence : S3NSN4V_20210407 S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Library including specific IC Dedicated Software
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS CO LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3nsn4v-32-bit-risc-microcontroller-smart-card-including-specific-ic-dedicated https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-ce1-secure
pdf_data/cert_filename certificat_2021_35fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/35: 2
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 293312
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210721174416+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721174416+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2021-35fr.pdf anssi-cc-2020_12.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)()Conformité à un profil de protection(.+)Critères d'évaluation et version(.+)Niveau d'évaluation(.+)Développeur (.+)Centre d'évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2020/12
  • cert_item: S3FTIMH/S3FTIMV/S3FTIMG Référence/version du produit S3FTIMH_ 20190702
  • cert_item_version:
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Corée du Sud Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Corée du Sud
  • cert_lab: CEA - LETI 17 avenue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/35: 2
  • ANSSI-CC-2020/32: 2
  • ANSSI-CC-2020/12: 16
  • ANSSI-CC-2018/33: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 2
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 1 2
pdf_data/report_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
  • TrustedLabs:
    • Trusted Labs: 1
pdf_data/report_keywords/eval_facility/CEA-LETI/CEA-LETI 1 2
pdf_data/report_keywords/randomness/TRNG/DTRNG 13 20
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 271071
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author:
  • /CreationDate: D:20210721174334+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721174334+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 308176
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /CreationDate: D:20200309161803+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20200309161958+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20210721174334+02'00' D:20200309161803+01'00'
pdf_data/report_metadata//ModDate D:20210721174334+02'00' D:20200309161958+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 271071 308176
pdf_data/st_filename anssi-cible-2021_35en.pdf anssi-cible-cc-2020_12en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 31
  • FF:
    • DH:
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 4
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 9
  • ECDSA:
    • ECDSA: 14
  • ECC:
    • ECC: 31
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 31
pdf_data/st_keywords/cc_claims/O
  • O.RND: 6
  • O.RSA: 1
  • O.TDES: 7
  • O.AES: 5
  • O.MEM_ACCESS: 1
  • O.RSA: 7
  • O.ECC: 7
  • O.RND: 6
  • O.AES: 5
  • O.SHA: 7
  • O.TDES: 6
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.RSA 1 7
pdf_data/st_keywords/cc_claims/O/O.TDES 7 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 9
  • FCS_COP: 15
  • FCS_CKM.1: 9
  • FCS_CKM.4: 5
  • FCS_RNG: 24
  • FCS_RNG.1: 16
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 49
  • FCS_CKM.1: 25
  • FCS_CKM.4: 12
  • FCS_CKM: 16
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 9 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 15 49
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 11 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 15 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 4 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 15
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 21
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_TRP.1: 12
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 12
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
      • SHA-1: 1
    • SHA2:
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA512: 5
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
pdf_data/st_keywords/randomness/RNG/RNG 8 17
pdf_data/st_keywords/randomness/TRNG/DTRNG 30 52
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 13
  • DFA: 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 13
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 3
  • side channel: 1
  • DPA: 4
  • SPA: 2
  • timing attacks: 1
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 3
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 4 8
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 2 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 1
    • FIPS 197: 1
    • FIPS PUB 180-3: 3
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 14443: 8
    • ISO/IEC 15693: 4
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 11
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 1 11
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 2 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 3 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 27 32
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 13 18
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/st_keywords/vendor/Samsung/Samsung 18 17
pdf_data/st_metadata
  • pdf_file_size_bytes: 1437158
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 105
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210318163813+09'00'
  • /ModDate: D:20210318163813+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: mailto:[email protected]
None
dgst d1aeab552ddb2c00 69a3e097d69e074d