Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407) (ANSSI-CC-2023/32-R01)
ANSSI-CC-2023/32-R01
AQUARIUS_BA_09 & CA_09 Référence : AQUARIUS_TOE_v3 ( ANSSI-CC-2023/01-R01)
ANSSI-CC-2023/01-R01
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407) (ANSSI-CC-2023/32-R01) AQUARIUS_BA_09 & CA_09 Référence : AQUARIUS_TOE_v3 ( ANSSI-CC-2023/01-R01)
not_valid_before 2024-08-24 2024-07-22
not_valid_after 2029-08-24 2029-07-22
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cible-ANSSI-CC-2023_32-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_01-R01en.pdf
manufacturer Samsung Electronics Co., Ltd. THALES DIS FRANCE SA
manufacturer_web https://www.samsung.com https://www.thalesgroup.com/en/europe/france
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_32-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_01-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_32-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-ANSSI-CC-2023_01-R01fr.pdf
state/cert/pdf_hash c5f2ad25514334799ea12a98b44c3209b03d32e2e06661eac7c9d8c8b082f504 95cd03e8ce6c3f0f69ca93b8f1555862d32dc577ee00049512323a47e70c04e6
state/cert/txt_hash e68063364976565982742adebca5ed7fd3f0f3d4c55bb771197fad8e2e9974ec 7214aa6804463ce3564ac742d36b9eadc2c5d6869299a0659db9e124998db9ae
state/report/pdf_hash 4bcc48745e3595cd46d92ca59573882557aa6eea7c9a16f930742d420aa70c10 de7738308e04e0479c64ca228326a861b1432f08e8db9ee821a1635b89735eda
state/report/txt_hash 2e938ec9402a113c52828688ba49d4a0d78c4909e85f104b868df138dfa74c9d 1cface7ac1f7892e356c5ae2a4543b09309974ec2d7105480f4fab963b17d93a
state/st/pdf_hash 306cfe205c784903487737da959d6bb9c2bd750e2e8cbf0cdaeda036cd4ab8d6 529a015c5ef3373e99af98b64449613638a017936a0aa8eeb33ccfdcbe73eb58
state/st/txt_hash 58c4f12629488fb58ba65b4dafc4ae553d0d48d6ae6db49367b312c79cfb90ff a5a91569a3a3b166f802499706dfd91069916fc4c159037d3d745d4e053c2afc
heuristics/cert_id ANSSI-CC-2023/32-R01 ANSSI-CC-2023/01-R01
heuristics/scheme_data/cert_id ANSSI-CC-2023/32-R01 ANSSI-CC-2023/01-R01
heuristics/scheme_data/description Le produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20240407 » développé par SAMSUNG ELECTRONICS CO. LTD. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identi Le produit évalué est « AQUARIUS_BA_09 & CA_09, Référence : AQUARIUS_TOE_v3 » développé par THALES DIS France SAS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identit
heuristics/scheme_data/developer SAMSUNG ELECTRONICS CO. LTD. THALES DIS France SAS
heuristics/scheme_data/enhanced/augmented ASE_TSS.2 ASE_TSS.2, ALC_FLR.2
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/32-R01 ANSSI-CC-2023/01-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_32-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-ANSSI-CC-2023_01-R01fr_0.pdf
heuristics/scheme_data/enhanced/certification_date 24/08/2024 22/07/2024
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS CO. LTD. THALES DIS France SAS
heuristics/scheme_data/enhanced/expiration_date 24/08/2029 22/07/2029
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Hash Functions” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only” Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_32-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_01-R01fr_0.pdf
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS CO. LTD. THALES DIS France SAS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/Cible-ANSSI-CC-2023_32-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_01-R01en_0.pdf
heuristics/scheme_data/expiration_date 24 Août 2029 22 Juillet 2029
heuristics/scheme_data/product S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407) AQUARIUS_BA_09 & CA_09 Référence : AQUARIUS_TOE_v3
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS CO. LTD. THALES DIS France SAS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-s3fv9rr20240407 https://cyber.gouv.fr/produits-certifies/aquariusba09-ca09-reference-aquariustoev3
pdf_data/cert_filename certificat-CC-2023_32-R01fr.pdf certificat-ANSSI-CC-2023_01-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/32-R01: 2
  • ANSSI-CC-2023/01-R01: 2
pdf_data/cert_keywords/cc_sar
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_FLR.2: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/cert_metadata//CreationDate D:20240828105449+02'00' D:20240725101216+02'00'
pdf_data/cert_metadata//ModDate D:20240828111801+02'00' D:20240725101359+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 169375 170178
pdf_data/report_filename ANSSI-CC-2023_32-R01fr.pdf ANSSI-CC-2023_01-R01fr.pdf
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 5
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/32-R01: 2
  • ANSSI-CC-2023/01-R01: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 10
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • TDES: 1
  • DES:
    • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 1
pdf_data/report_metadata//CreationDate D:20240828111636+02'00' D:20240725101301+02'00'
pdf_data/report_metadata//ModDate D:20240828111753+02'00' D:20240725101355+02'00'
pdf_data/report_metadata/pdf_file_size_bytes 358634 386706
pdf_data/report_metadata/pdf_number_of_pages 14 15
pdf_data/st_filename Cible-ANSSI-CC-2023_32-R01en.pdf ANSSI-cible-CC-2023_01-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 18
    • ECDSA:
      • ECDSA: 20
    • EdDSA:
      • EdDSA: 9
    • ECC:
      • ECC: 29
  • FF:
    • DH:
      • Diffie-Hellman: 7
      • DH: 3
    • DSA:
      • DSA: 8
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 3
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 18
  • ECDSA:
    • ECDSA: 20
  • EdDSA:
    • EdDSA: 9
  • ECC:
    • ECC: 29
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 18 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 20 3
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 7
  • O.ECDSA: 6
  • O.ECDH: 6
  • O.RND: 6
  • O.TDES: 7
  • O.SHA: 6
  • O.AES: 5
  • O.ECC: 1
  • O.MEM_ACCESS: 1
  • O.RND: 7
pdf_data/st_keywords/cc_claims/O/O.RND 6 7
pdf_data/st_keywords/cc_claims/T/T.RND 5 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 23
  • BSI-PP-CC-0084-2014: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_SPM.1: 8
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 2
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.3 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 2 8
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_FRL.2: 1
  • ALC_DVS.2: 2
  • ALC_FLR.2: 7
  • ALC_CMC.5: 2
  • ALC_CMS.5: 2
  • ALC_TAT.3: 2
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 1 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_TSS.2: 9
  • ASE_INT.1: 2
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.2 11 9
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 2
  • ATE_DPT.3: 2
  • ATE_FUN.2: 2
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.3 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.2 1 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL6: 9
  • EAL4: 1
  • EAL4+: 1
  • EAL6 augmented: 3
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 5 9
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 1 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 14
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 28
  • FCS_COP: 79
  • FCS_CKM.1: 54
  • FCS_CKM.4: 35
  • FCS_CKM: 62
  • FCS_CKM.2: 7
  • FCS_RNG: 13
  • FCS_RNG.1: 9
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 18
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 30
  • FDP_ITC.2: 30
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 5
  • FDP_UCT.1: 9
  • FDP_UIT.1: 10
  • FDP_ACC: 28
  • FDP_ACF: 27
  • FDP_SDC.1: 16
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 9
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 21
  • FDP_ACC.1: 13
  • FDP_IFC.1: 28
  • FDP_ITT.1.1: 1
  • FDP_IFF.1: 5
  • FDP_IFC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACF.1: 13
  • FDP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 10 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 3 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 30 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 4 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 14 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 9 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 12 13
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 24
  • FMT_MSA.1: 13
  • FMT_MSA.3: 18
  • FMT_SMF.1: 11
  • FMT_LIM.1: 29
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_SMR.1: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_FLS.1: 21
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 22
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 19
  • FPT_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 21
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 19
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 22
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 15
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 1
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
pdf_data/st_keywords/eval_facility
  • CEA-LETI:
    • CEA-LETI: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
      • SHA-1: 1
    • SHA2:
      • SHA224: 4
      • SHA256: 4
      • SHA384: 4
      • SHA512: 3
      • SHA-512: 5
      • SHA-224: 3
      • SHA-256: 3
      • SHA-384: 3
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 21
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 39
    • TRNG: 1
  • RNG:
    • RND: 11
    • RNG: 8
  • RNG:
    • RNG: 8
    • RND: 11
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • DFA: 4
  • physical tampering: 2
  • Malfunction: 25
  • malfunction: 11
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 25
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 3 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 13
  • Physical Probing: 4
  • physical probing: 7
  • Physical probing: 1
  • side channel: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 13
pdf_data/st_keywords/side_channel_analysis/SCA/Physical probing 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 1
pdf_data/st_keywords/side_channel_analysis/other
  • reverse engineering: 5
  • JIL: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 1
    • FIPS 180-4: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-67: 2
    • NIST SP 800-38A: 2
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS 140-2: 2
  • BSI:
    • BSI-AIS31: 2
  • ISO:
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 1
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-004 3 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 1
  • FIPS 180-4: 1
  • FIPS PUB 180-3: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 31
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • Triple-DES: 5
      • TDES: 17
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 31 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 5
  • TDES: 17
  • TDEA: 1
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 17 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 2
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 19
  • Infineon:
    • Infineon Technologies: 1
  • Thales:
    • Thales: 79
  • Philips:
    • Philips: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1613460
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 122
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20240524111804+09'00'
  • /ModDate: D:20240524111804+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
  • pdf_file_size_bytes: 1109793
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 76
  • /Author: N/A
  • /Category: Document type: xxx
  • /Comments: Reference: xxxxxxxx-PRO-ORG-LL
  • /Company: Group revision: Not applicable
  • /CreationDate: D:20240410082550+02'00'
  • /Creator: Acrobat PDFMaker 24 for Word
  • /MSIP_Label_cf20372f-9ab3-4551-9149-9f9b12e2c27e_ActionId: 5e443d43-e0bf-4841-a08d-6298594eceed
  • /MSIP_Label_cf20372f-9ab3-4551-9149-9f9b12e2c27e_ContentBits: 0
  • /MSIP_Label_cf20372f-9ab3-4551-9149-9f9b12e2c27e_Enabled: true
  • /MSIP_Label_cf20372f-9ab3-4551-9149-9f9b12e2c27e_Method: Privileged
  • /MSIP_Label_cf20372f-9ab3-4551-9149-9f9b12e2c27e_Name: DIS OPEN
  • /MSIP_Label_cf20372f-9ab3-4551-9149-9f9b12e2c27e_SetDate: 2024-03-29T14:24:24Z
  • /MSIP_Label_cf20372f-9ab3-4551-9149-9f9b12e2c27e_SiteId: 6e603289-5e46-4e26-ac7c-03a85420a9a5
  • /Manager: Revision: 001
  • /ModDate: D:20240410082631+02'00'
  • /Producer: Adobe PDF Library 24.1.163
  • /SourceModified: D:20240410062534
  • /Subject: Date of revision: 00 Jan 2017
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Windows 사용자 N/A
pdf_data/st_metadata//CreationDate D:20240524111804+09'00' D:20240410082550+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Acrobat PDFMaker 24 for Word
pdf_data/st_metadata//ModDate D:20240524111804+09'00' D:20240410082631+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Adobe PDF Library 24.1.163
pdf_data/st_metadata/pdf_file_size_bytes 1613460 1109793
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 122 76
dgst d6d36276965c686c fcf2565b6c691c29