Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407) (ANSSI-CC-2023/32-R01)
ANSSI-CC-2023/32-R01
ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01)
ANSSI-CC-2023/12-R01
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407) (ANSSI-CC-2023/32-R01) ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01)
not_valid_before 2024-08-24 2024-02-09
not_valid_after 2029-08-24 2029-02-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cible-ANSSI-CC-2023_32-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_12-R01en.pdf
manufacturer Samsung Electronics Co., Ltd. NXP Semiconductors Germany GmbH
manufacturer_web https://www.samsung.com https://www.nxp.com
security_level ASE_TSS.2, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_32-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_12-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_32-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_12-R01fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash c5f2ad25514334799ea12a98b44c3209b03d32e2e06661eac7c9d8c8b082f504 e1a5b14333977f216acee5c152581a8b6c68dbd70c79d5c9005d37476fff802b
state/cert/txt_hash e68063364976565982742adebca5ed7fd3f0f3d4c55bb771197fad8e2e9974ec b46f9034d06fb5042568f73747b09852ad03853225f89aee30b44bbdbea3f989
state/report/pdf_hash 4bcc48745e3595cd46d92ca59573882557aa6eea7c9a16f930742d420aa70c10 7e83de7a07b1ea03b15145ca89813e3dafa99f1495bc150c0d497588ca79d8d8
state/report/txt_hash 2e938ec9402a113c52828688ba49d4a0d78c4909e85f104b868df138dfa74c9d 19df9d87294cdcb11e2d661e94e828b628ae263d66295dd8bc0e7fd314742803
state/st/pdf_hash 306cfe205c784903487737da959d6bb9c2bd750e2e8cbf0cdaeda036cd4ab8d6 82ff3172087d63ac4361d82fd2080c79f90305beb35b27697e8b3b0c4421b905
state/st/txt_hash 58c4f12629488fb58ba65b4dafc4ae553d0d48d6ae6db49367b312c79cfb90ff 8b713c212821d937cd8aeaf4168b02b9daeb76f923f87e24a7de03c2a7966edd
heuristics/cert_id ANSSI-CC-2023/32-R01 ANSSI-CC-2023/12-R01
heuristics/extracted_versions 2023, 32 4.5, 4.0.1.52
heuristics/report_references/directly_referencing None NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023
heuristics/report_references/indirectly_referencing None NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023
heuristics/scheme_data/cert_id ANSSI-CC-2023/32-R01 ANSSI-CC-2023/12-R01
heuristics/scheme_data/description Le produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20240407 » développé par SAMSUNG ELECTRONICS CO. LTD. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identi Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Ce produit offre des services d’authentification et de signature électronique (SSCD).
heuristics/scheme_data/developer SAMSUNG ELECTRONICS CO. LTD. NXP SEMICONDUCTORS
heuristics/scheme_data/enhanced/augmented ASE_TSS.2 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/category Micro-circuits Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/32-R01 ANSSI-CC-2023/12-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_32-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_12-R01fr.pdf
heuristics/scheme_data/enhanced/certification_date 24/08/2024 09/02/2024
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS CO. LTD. NXP SEMICONDUCTORS
heuristics/scheme_data/enhanced/evaluation_facility CEA - LETI THALES / CNES
heuristics/scheme_data/enhanced/expiration_date 24/08/2029 09/02/2029
heuristics/scheme_data/enhanced/level EAL6+ EAL5+
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Hash Functions” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only” Protection profiles for secure signature creation device Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_32-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_12-R01fr.pdf
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS CO. LTD. NXP SEMICONDUCTORS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/Cible-ANSSI-CC-2023_32-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_12-R01en.pdf
heuristics/scheme_data/expiration_date 24 Août 2029 9 Février 2029
heuristics/scheme_data/level EAL6+ EAL5+
heuristics/scheme_data/product S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407) ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52)
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS CO. LTD. NXP SEMICONDUCTORS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-s3fv9rr20240407 https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-sscd-configuration-version-40152
heuristics/st_references/directly_referencing None BSI-DSZ-CC-1149-V2-2023
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-1149-V2-2023
pdf_data/cert_filename certificat-CC-2023_32-R01fr.pdf certificat-2023_12-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/32-R01: 2
  • ANSSI-CC-2023/12-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
pdf_data/cert_keywords/cc_sar
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA - LETI: 1
  • Thales:
    • THALES/CNES: 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata//CreationDate D:20240828105449+02'00' D:20240214225528+01'00'
pdf_data/cert_metadata//ModDate D:20240828111801+02'00' D:20240214231041+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 169375 165401
pdf_data/report_filename ANSSI-CC-2023_32-R01fr.pdf ANSSI-CC-2023_12-R01fr.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 5
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/32-R01: 2
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/12-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/32-R01: 2
  • ANSSI-CC-2023/12-R01: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-PP-0084-2014: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-02: 2
  • BSI-CC-PP-0075-2012-MA-01: 2
  • BSI-CC-PP-0071-2012-MA-01: 2
  • BSI-CC-PP-0072-2012-MA-01: 2
  • BSI-CC-PP-0076-2013-MA-01: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 3 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 10
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • TDES: 1
  • DES:
    • DES: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 1
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
pdf_data/report_metadata//CreationDate D:20240828111636+02'00' D:20240214225643+01'00'
pdf_data/report_metadata//ModDate D:20240828111753+02'00' D:20240214231040+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 358634 362917
pdf_data/st_filename Cible-ANSSI-CC-2023_32-R01en.pdf ANSSI-Cible-CC-2023_12-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 18
  • ECDSA:
    • ECDSA: 20
  • EdDSA:
    • EdDSA: 9
  • ECC:
    • ECC: 29
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 29 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 18 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 20 3
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 7
    • DH: 3
  • DSA:
    • DSA: 8
  • DH:
    • DH: 7
    • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 3 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 7 3
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA-PSS: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.RSA: 7
    • O.ECDSA: 6
    • O.ECDH: 6
    • O.RND: 6
    • O.TDES: 7
    • O.SHA: 6
    • O.AES: 5
    • O.ECC: 1
    • O.MEM_ACCESS: 1
  • T:
    • T.RND: 5
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0086: 1
  • BSI-CC-PP-0068-: 1
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0087-V2-MA-01: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.5: 6
    • ADV_IMP.1: 5
    • ADV_INT.2: 2
    • ADV_TDS.4: 8
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 5
  • ALC:
    • ALC_DVS.2: 6
    • ALC_CMC.4: 2
    • ALC_CMS.5: 1
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.2: 3
    • ALC_DVS.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 4
    • ATE_DPT.3: 1
    • ATE_FUN.1: 3
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT.1: 4
    • ASE_CCL.1: 2
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 3
    • ASE_ECD.1: 1
    • ASE_REQ.2: 4
    • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 6
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 4
  • AGD_PRE.1: 5
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 4
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 5
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_INT.1: 4
  • ASE_CCL.1: 2
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 3
  • ASE_ECD.1: 1
  • ASE_REQ.2: 4
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 1 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL5: 8
  • EAL5 augmented: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 17
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 28
    • FCS_COP: 79
    • FCS_CKM.1: 54
    • FCS_CKM.4: 35
    • FCS_CKM: 62
    • FCS_CKM.2: 7
  • FDP:
    • FDP_ACF.1: 18
    • FDP_SDC: 4
    • FDP_ACF: 14
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 2
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 30
    • FDP_ITC.2: 30
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACC: 10
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1: 11
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 5
    • FCS_RND.1: 17
    • FCS_CKM.1: 3
    • FCS_RND.1.1: 2
    • FCS_CKM: 52
    • FCS_CKM.4: 2
    • FCS_COP: 58
    • FCS_COP.1: 2
  • FDP:
    • FDP_SDC: 10
    • FDP_SDC.1: 6
    • FDP_SDI: 5
    • FDP_SDC.1.1: 1
    • FDP_ACF: 22
    • FDP_RIP: 28
    • FDP_ACC: 22
    • FDP_ACC.1: 5
    • FDP_ACF.1: 22
    • FDP_DAU: 3
    • FDP_DAU.2: 2
    • FDP_ITC: 2
    • FDP_ITC.1: 3
    • FDP_UCT: 11
    • FDP_UCT.1: 2
    • FDP_UIT: 9
    • FDP_UIT.1: 4
    • FDP_RIP.1: 4
    • FDP_SDI.2: 4
  • FIA:
    • FIA_API: 24
    • FIA_SOS.2: 1
    • FIA_UAU.4: 2
    • FIA_UAU: 96
    • FIA_AFL: 34
    • FIA_AFL.1: 5
    • FIA_API.1: 3
    • FIA_UID: 39
    • FIA_UID.1: 6
    • FIA_UAU.1: 14
    • FIA_UAU.1.1: 1
    • FIA_UAU.5: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 4
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MTD: 98
    • FMT_MOF: 7
    • FMT_MOF.1: 3
    • FMT_MTD.1: 6
    • FMT_MSA: 18
    • FMT_MSA.1: 4
    • FMT_MSA.2: 1
    • FMT_MSA.3: 9
    • FMT_MSA.4: 2
    • FMT_MTD.3: 9
    • FMT_MTD.3.1: 1
    • FMT_SMF: 22
    • FMT_SMF.1: 3
    • FMT_SMR: 20
    • FMT_SMR.1: 4
  • FPT:
    • FPT_EMS: 12
    • FPT_LIM: 1
    • FPT_LIM.1: 1
    • FPT_LIM.2: 1
    • FPT_TST.1: 7
    • FPT_EMS.1: 5
    • FPT_FLS.1: 4
    • FPT_FLS.1.1: 1
    • FPT_TST: 8
    • FPT_FLS: 11
    • FPT_PHP.1: 2
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
    • FPT_PHP: 7
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 30
    • FTP_ITC.1: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1: 11
  • FAU_SAS.1.1: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 28
  • FCS_COP: 79
  • FCS_CKM.1: 54
  • FCS_CKM.4: 35
  • FCS_CKM: 62
  • FCS_CKM.2: 7
  • FCS_RND: 5
  • FCS_RND.1: 17
  • FCS_CKM.1: 3
  • FCS_RND.1.1: 2
  • FCS_CKM: 52
  • FCS_CKM.4: 2
  • FCS_COP: 58
  • FCS_COP.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 62 52
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 54 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 35 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 79 58
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 18
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 30
  • FDP_ITC.2: 30
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 5
  • FDP_SDC.1.1: 1
  • FDP_ACF: 22
  • FDP_RIP: 28
  • FDP_ACC: 22
  • FDP_ACC.1: 5
  • FDP_ACF.1: 22
  • FDP_DAU: 3
  • FDP_DAU.2: 2
  • FDP_ITC: 2
  • FDP_ITC.1: 3
  • FDP_UCT: 11
  • FDP_UCT.1: 2
  • FDP_UIT: 9
  • FDP_UIT.1: 4
  • FDP_RIP.1: 4
  • FDP_SDI.2: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 10 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 30 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 4 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 14 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI 1 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 9 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 9 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 6
  • FIA_API.1: 12
  • FIA_API.1.1: 2
  • FIA_API: 24
  • FIA_SOS.2: 1
  • FIA_UAU.4: 2
  • FIA_UAU: 96
  • FIA_AFL: 34
  • FIA_AFL.1: 5
  • FIA_API.1: 3
  • FIA_UID: 39
  • FIA_UID.1: 6
  • FIA_UAU.1: 14
  • FIA_UAU.1.1: 1
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 6 24
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 12 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 4
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MTD: 98
  • FMT_MOF: 7
  • FMT_MOF.1: 3
  • FMT_MTD.1: 6
  • FMT_MSA: 18
  • FMT_MSA.1: 4
  • FMT_MSA.2: 1
  • FMT_MSA.3: 9
  • FMT_MSA.4: 2
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_SMF: 22
  • FMT_SMF.1: 3
  • FMT_SMR: 20
  • FMT_SMR.1: 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 2 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 1 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 4
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_EMS: 12
  • FPT_LIM: 1
  • FPT_LIM.1: 1
  • FPT_LIM.2: 1
  • FPT_TST.1: 7
  • FPT_EMS.1: 5
  • FPT_FLS.1: 4
  • FPT_FLS.1.1: 1
  • FPT_TST: 8
  • FPT_FLS: 11
  • FPT_PHP.1: 2
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 3
  • FPT_PHP.3.1: 1
  • FPT_PHP: 7
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 1 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP 3 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 3
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_ITC: 30
  • FTP_ITC.1: 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 6
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 1
  • CBC:
    • CBC: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 1 3
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
  • PACE:
    • PACE: 190
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 5
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 1
  • SHA-1: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 4
  • SHA256: 4
  • SHA384: 4
  • SHA512: 3
  • SHA-512: 5
  • SHA-224: 3
  • SHA-256: 3
  • SHA-384: 3
  • SHA-224: 4
  • SHA-256: 5
  • SHA-384: 4
  • SHA-512: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 3 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 3 4
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG3: 6
    • EF.DG4: 6
    • EF.DG1: 3
    • EF.DG16: 3
    • EF.DG14: 2
    • EF.SOD: 1
    • EF.ChipSecurity: 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 21
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 117
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 39
    • TRNG: 1
  • RNG:
    • RND: 11
    • RNG: 8
  • RNG:
    • RNG: 1
pdf_data/st_keywords/randomness/RNG
  • RND: 11
  • RNG: 8
  • RNG: 1
pdf_data/st_keywords/randomness/RNG/RNG 8 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 23
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 4
    • side channel: 2
    • DPA: 8
    • SPA: 7
    • timing attacks: 1
    • timing attack: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 26
    • malfunction: 11
    • DFA: 4
  • other:
    • reverse engineering: 5
  • SCA:
    • physical probing: 4
  • FI:
    • physical tampering: 5
    • Physical Tampering: 3
    • malfunction: 9
    • Malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • DFA: 4
  • physical tampering: 5
  • Physical Tampering: 3
  • malfunction: 9
  • Malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 9
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 3 5
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • physical probing: 4
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 1
    • FIPS 180-4: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-67: 2
    • NIST SP 800-38A: 2
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS 186-4: 2
    • FIPS 46-3: 4
    • FIPS 197: 5
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 3
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 14888-3: 1
  • ICAO:
    • ICAO: 32
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 1
  • AIS31: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-004 3 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 1
  • FIPS 180-4: 1
  • FIPS PUB 180-3: 1
  • FIPS 186-4: 2
  • FIPS 46-3: 4
  • FIPS 197: 5
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS PUB 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 1 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 31 25
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 5
  • TDES: 17
  • TDEA: 1
  • TDES: 8
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 17 8
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • KMAC: 2
  • CMAC: 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 19
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 122
pdf_data/st_metadata
  • pdf_file_size_bytes: 1613460
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 122
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20240524111804+09'00'
  • /ModDate: D:20240524111804+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
  • pdf_file_size_bytes: 929958
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 103
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4, SSCD
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231010235706+02'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Windows 사용자 NXP B.V.
pdf_data/st_metadata//CreationDate D:20240524111804+09'00' D:20231010235706+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 DITA Open Toolkit 3.3.1
pdf_data/st_metadata//Producer Microsoft® Word 2016 Apache FOP Version 2.3
pdf_data/st_metadata/pdf_file_size_bytes 1613460 929958
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 122 103
dgst d6d36276965c686c 6ee673a8fd9cbf07