Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3K250A /S3K232A /S3K212A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure RSA and ECC Library including specific IC Dedicated software
ANSSI-CC-2017/13
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software
BSI-DSZ-CC-0945-V2-2018
name S3K250A /S3K232A /S3K212A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure RSA and ECC Library including specific IC Dedicated software Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software
not_valid_before 2017-03-17 2018-04-20
not_valid_after 2022-03-17 2023-04-20
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2017_13en.pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2b_pdf.pdf
manufacturer Samsung Electronics Co., Ltd. Infineon Technologies AG
manufacturer_web https://www.samsung.com https://www.infineon.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2017_13fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2c_pdf.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 8, 20), 'maintenance_title': 'Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 9, 20), 'maintenance_title': 'Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1b_pdf.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 1390896ac2a8838b9c7a9c0223a556c033267537d2a4f2f24c57911c9eddf488
state/cert/txt_hash None 0ab54da12f65fe8f32ac1da152c8579e02846b5d1266068a6566ef8b561c3527
state/report/pdf_hash 6b9f981765815edc941319d9d8eab39145f40f6257d99957c0ba317711e5292a c20d6522fdd502c58f3b9160e8feaa6b81005216d5045038273a34159c28ed7a
state/report/txt_hash 8f5f7ff8ca34de9f10d96469c52f482ba199d1bec0b9a239a8aef41bd57945c9 e1a207573627a07b11d7ec1669e9aa53b41c955490d571dfc17b1af3c6e61e93
state/st/pdf_hash a95414ff2dc792d9d02eb7f2465173cf545d384fc4ce4da29a7bc3e03b09d525 5bd5cf210a1b1b8ed7f2a13c335f34c007ad20e9cbff0ea2ded319d11a43d5b9
state/st/txt_hash 5a4852bb3483636e5c123e8eccdff17825aabd707250df52a0366a6540162148 82a3e6a0e0a6376a6324f2d1f8a21a9931280e47da6a5d159ef0cb203907ebdc
heuristics/cert_id ANSSI-CC-2017/13 BSI-DSZ-CC-0945-V2-2018
heuristics/cert_lab CEA BSI
heuristics/extracted_versions 32 2.02.010, 02.01.6634, 02.02.3389, 2.06.003, 2.0.0002, 02.03.3446, 01.22.4346, 2.07.003
heuristics/report_references/directly_referenced_by ANSSI-CC-2018/14 BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-0976-V2-2018
heuristics/report_references/directly_referencing ANSSI-CC-2017/11 BSI-DSZ-CC-0945-2017, BSI-DSZ-CC-0891-V2-2016
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2019/03, ANSSI-CC-2019/61, ANSSI-CC-2018/14, ANSSI-CC-2021/05 ANSSI-CC-2019/56, ANSSI-CC-2020/88-R01, BSI-DSZ-CC-1098-2020, BSI-DSZ-CC-0976-V3-2019, ANSSI-CC-2019/56-R01, BSI-DSZ-CC-1077-V2-2024, ANSSI-CC-2020/56, ANSSI-CC-2020/07, BSI-DSZ-CC-1077-2020, ANSSI-CC-2020/63, NSCIB-CC-22-0286910-CR, NSCIB-CC-175887-CR3, ANSSI-CC-2019/55-R01, BSI-DSZ-CC-1172-2022, ANSSI-CC-2020/55, NSCIB-CC-0299278-CR, ANSSI-CC-2019/57, ANSSI-CC-2022/20, ANSSI-CC-2020/08, BSI-DSZ-CC-0945-V3-2018, NSCIB-CC-0286907-CR, BSI-DSZ-CC-1162-2021, ANSSI-CC-2020/57, BSI-DSZ-CC-1110-V5-2022, BSI-DSZ-CC-1110-V6-2023, NSCIB-CC-0075541-CR2, ANSSI-CC-2022/67, ANSSI-CC-2022/33, BSI-DSZ-CC-1110-V3-2020, BSI-DSZ-CC-1110-V4-2021, ANSSI-CC-2019/57-R01, BSI-DSZ-CC-0976-V4-2021, BSI-DSZ-CC-1076-2020, ANSSI-CC-2022/68, ANSSI-CC-2020/64, ANSSI-CC-2019/58-R01, ANSSI-CC-2020/61, BSI-DSZ-CC-1162-V2-2023, ANSSI-CC-2020/87, BSI-DSZ-CC-1176-2023, ANSSI-CC-2020/88, ANSSI-CC-2022/65, ANSSI-CC-2020/87-R01, ANSSI-CC-2020/58, ANSSI-CC-2020/59, BSI-DSZ-CC-1243-2024, BSI-DSZ-CC-1110-2019, KECS-ISIS-1031-2020, ANSSI-CC-2020/62, BSI-DSZ-CC-1110-V2-2019, NSCIB-CC-0299277-CR, ANSSI-CC-2022/07, ANSSI-CC-2019/55, ANSSI-CC-2022/64, ANSSI-CC-2019/58, BSI-DSZ-CC-0976-V2-2018, ANSSI-CC-2022/19, ANSSI-CC-2022/08, ANSSI-CC-2020/60
heuristics/report_references/indirectly_referencing ANSSI-CC-2017/11 BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0945-2017, BSI-DSZ-CC-0891-V2-2016
heuristics/scheme_data
  • product: S3K250A /S3K232A /S3K212A 32-bit RISC Microcontroller for Smart Cardwith optional AT1 Secure RSA and ECC Library including specific IC Dedicated software
  • url: https://cyber.gouv.fr/produits-certifies/s3k250a-s3k232a-s3k212a-32-bit-risc-microcontroller-smart-cardwith-optional-at1
  • description: Les produits certifiés sont les « S3K250A /S3K232A /S3K212A 32-bit RISC Microcontroller, référence S3K250A/S3K232A/S3K212A_rev0_SW10-00-10-10-100_GU14-14-001-08-06-12-09-06-00 » développés par SAMSUNG ELECTRONICS CO. LTD. Les trois microcontrôleurs ont le même layout. La seule différence entre ces microcontrôleurs est la taille de leur mémoire Flash : S3K250A(252Ko), S3K232A(232Ko) et S3K212A(2
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd.
  • cert_id: 2017/13
  • level: EAL5+
  • enhanced:
    • cert_id: 2017/13
    • certification_date: 17/03/2017
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Samsung Electronics Co. Ltd.
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2017/03/anssi_cible2017_13fr.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2017/03/anssi-cc-2017_13fr.pdf
None
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-0976-V2-2018, NSCIB-CC-200270-CR, NSCIB-CC-200689-CR, NSCIB-CC-200833-CR, NSCIB-CC-200716-CR2, NSCIB-CC-200736-CR
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-0976-V2-2018, NSCIB-CC-200270-CR, NSCIB-CC-200689-CR, NSCIB-CC-200833-CR, NSCIB-CC-200716-CR2, NSCIB-CC-200736-CR
pdf_data/cert_filename None 0945V2c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0945-V2-2018: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 347840
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180511123101+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, 0945-V2, SmartCard, Security IC, Infineon, PP-0084"
  • /ModDate: D:20180524130830+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0945-V2-2018
  • pdf_hyperlinks:
pdf_data/report_filename ANSSI-CC-2017_13fr.pdf 0945V2a_pdf.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2017/13
    • cert_item: S3K250A /S3K232A /S3K212A 32-bit RISC Microcontroller
    • cert_item_version: S3K250A/S3K232A/S3K212A _rev0_SW10-00-10-10-100_GU14-14-001-08-06-12-09-06-00
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1: Loader dedicated for usage in Secured Environment only
    • cc_version: Critères Communs version 3.1 révision 4
    • cc_security_level: EAL 5 augmenté ALC_DVS.2, AVA_VAN.5
    • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
    • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0945-V2-2018
    • cert_item: Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 5
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2017/13: 19
    • ANSSI-CC-2017/11: 2
  • DE:
    • BSI-DSZ-CC-0945-V2-2018: 19
    • BSI-DSZ-CC-0945-2017: 3
    • BSI-DSZ-CC-0891-V2-2016: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 1 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 2
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 3
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 4
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0945-V2-2018, 2.02, 04.04.2018: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 2.03, 04.04.2018, ETR for composite evaluation (EFC), T- Systems International GmbH (confidential document) 7 specifically • AIS1, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung des: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
  • TSystems:
    • T-Systems International: 3
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 14
  • TRNG:
    • TRNG: 2
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/TRNG
  • DTRNG: 14
  • TRNG: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 1
    • DFA: 2
  • other:
    • JIL: 5
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • BSI:
    • AIS38: 2
    • AIS 34: 1
    • AIS20: 2
    • AIS25: 2
    • AIS31: 3
    • AIS36: 2
    • AIS39: 2
    • AIS46: 4
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS26: 1
    • AIS32: 1
    • AIS34: 1
    • AIS35: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 5
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 2
  • 3DES:
    • Triple-DES: 3
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 5
  • Infineon:
    • Infineon: 21
    • Infineon Technologies AG: 19
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20180425113900+02'00'
pdf_data/report_metadata//Creator PDFCreator Version 1.2.1 Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, 0945-V2, SmartCard, Security IC, Infineon, PP-0084"
pdf_data/report_metadata//ModDate D:20180718121945+02'00'
pdf_data/report_metadata//Producer GPL Ghostscript 9.02 LibreOffice 5.2
pdf_data/report_metadata//Subject Common Criteria Certification
pdf_data/report_metadata//Title ANSSI-CC-2017_13fr Certification Report BSI-DSZ-CC-0945-V2-2018
pdf_data/report_metadata/pdf_file_size_bytes 240945 726749
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 18 30
pdf_data/st_filename ANSSI_cible2017_13en.pdf.pdf 0945V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 30 20
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 15 13
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 21 26
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 12
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.SHA: 6
  • O.TDES: 7
  • O.AES: 5
  • O.ECDSA: 4
  • O.ECDH: 5
  • O.MEM_ACCESS: 1
  • O.TDES: 7
  • O.AES: 9
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.AES 5 9
pdf_data/st_keywords/cc_claims/O/O.RND 6 4
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARV: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_VAN: 1
    • ADV_ARC.1: 6
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 2
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS.2: 7
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 13
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_TDS.5: 3
    • ADV_SPM.1: 6
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_INT: 1
    • ADV_INT.2: 3
    • ADV_FSP: 1
    • ADV_FSP.4: 4
    • ADV_SPM: 1
    • ADV_TDS: 1
    • ADV_TDS.4: 2
    • ADV_CMC.5: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS: 3
    • ALC_DVS.2: 4
    • ALC_FLR.1: 10
    • ALC_CMC.5: 2
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 2
    • ALC_DEL: 3
    • ALC_CMS: 2
    • ALC_CMS.4: 1
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_DVS.1: 2
    • ALC_TAT: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 3
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_COV.2: 3
    • ATE_FUN: 1
    • ATE_FUN.1: 3
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_INT: 19
    • ASE_CCL: 8
    • ASE_SPD: 8
    • ASE_OBJ: 11
    • ASE_ECD: 4
    • ASE_REQ: 57
    • ASE_TSS: 21
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARV: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_VAN: 1
  • ADV_ARC.1: 6
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.4: 2
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 4
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 1 3
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_DEL: 3
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 7 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_INT: 19
  • ASE_CCL: 8
  • ASE_SPD: 8
  • ASE_OBJ: 11
  • ASE_ECD: 4
  • ASE_REQ: 57
  • ASE_TSS: 21
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 13
  • AVA_VAN.5: 4
  • AVA_VAN: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 13 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 149
  • EAL6+: 145
  • EAL 6: 1
  • EAL6 augmented: 145
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 51
  • FCS_CKM.1: 26
  • FCS_CKM.4: 17
  • FCS_CKM: 13
  • FCS_CKM.2: 4
  • FCS_RNG.1: 16
  • FCS_CKM: 104
  • FCS_COP: 124
  • FCS_RNG: 42
  • FCS_COP.1: 35
  • FCS_CKM.4: 46
  • FCS_CKM.1: 33
  • FCS_CKM.2: 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 104
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 26 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 17 46
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 124
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 18
  • FDP_IFC.1: 21
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 13
  • FDP_ITC.2: 13
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACC.1: 30
  • FDP_ACC: 15
  • FDP_ACF.1: 27
  • FDP_ACF: 15
  • FDP_IFC.1: 20
  • FDP_ITT.1: 22
  • FDP_SDC.1: 10
  • FDP_SDI.1: 14
  • FDP_SDI.2: 16
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_SDC: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 34
  • FDP_ITC.2: 34
  • FDP_SDI.1.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 10 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 18 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 21 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 13 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 13 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 14 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 9 12
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 6
  • FIA_API.1: 12
  • FIA_API.1.1: 2
  • FIA_API.1: 14
  • FIA_API: 4
  • FIA_API.1.1: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 6 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 12 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM.1: 10
  • FMT_LIM: 35
  • FMT_LIM.2: 9
  • FMT_MSA.1: 19
  • FMT_MSA.3: 23
  • FMT_SMF.1: 17
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 17
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 27
  • FPT_ITC.1: 4
  • FPT_ITT.1: 23
  • FPT_PHP.3: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 27
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 23
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 30
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 9
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 11
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 2
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
  • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 2 14
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 11 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. The: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • ECB:
    • ECB: 21
  • CBC:
    • CBC: 18
  • CTR:
    • CTR: 10
  • CFB:
    • CFB: 10
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 21
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 3
    • Key agreement: 3
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 3
  • Key Agreement: 3
  • Key agreement: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 8
  • P-224: 8
  • P-256: 8
  • P-384: 8
  • secp192k1: 4
  • secp192r1: 4
  • secp224k1: 4
  • secp224r1: 4
  • secp256k1: 4
  • secp256r1: 4
  • secp384r1: 4
  • P-192: 4
  • K-163: 2
pdf_data/st_keywords/ecc_curve/NIST/P-192 8 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 3
      • SHA-1: 1
    • SHA2:
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA512: 5
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
  • SHA:
    • SHA1:
      • SHA-1: 21
      • SHA1: 1
    • SHA2:
      • SHA-256: 19
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 20
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 21
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 3 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA-256: 19
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 19
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 1
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 37
    • TRNG: 1
  • RNG:
    • RNG: 8
    • RND: 11
  • TRNG:
    • TRNG: 4
    • DTRNG: 1
  • PRNG:
    • PRNG: 2
  • RNG:
    • RND: 5
    • RNG: 25
pdf_data/st_keywords/randomness/RNG/RND 11 5
pdf_data/st_keywords/randomness/RNG/RNG 8 25
pdf_data/st_keywords/randomness/TRNG/DTRNG 37 1
pdf_data/st_keywords/randomness/TRNG/TRNG 1 4
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 13
  • DFA: 4
  • Malfunction: 12
  • malfunction: 2
  • DFA: 4
  • fault induction: 1
  • fault injection: 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 13 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 17
  • DPA: 3
  • SPA: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 3
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 12
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 2
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 17
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 5 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • AIS31: 5
  • CC:
    • CCMB-2012-09-001: 3
    • CCMB-2012-09-002: 3
    • CCMB-2012-09-003: 3
    • CCMB-2012-09-004: 3
  • FIPS:
    • FIPS 197: 3
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 12
    • SP 800-67: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 4
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 2
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 14443-4: 3
    • ISO/IEC 18092: 2
    • ISO/IEC 18033-3: 4
    • ISO/IEC 9797-1: 5
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 5
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 5 24
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 3
  • CCMB-2012-09-002: 3
  • CCMB-2012-09-003: 3
  • CCMB-2012-09-004: 3
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
  • FIPS 197: 3
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 1 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 28
  • AES: 83
  • AES-128: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 28 83
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 13
  • TDEA: 1
  • TDES: 50
  • TDEA: 4
  • TripleDES: 2
  • Triple-DES: 3
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 13 50
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 33
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • CBC-MAC: 11
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 18
  • Infineon:
    • Infineon Technologies AG: 15
    • Infineon: 14
    • Infineon Technologies: 19
pdf_data/st_metadata
  • pdf_file_size_bytes: 1034685
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 110
  • /Author: Windows 사용자
  • /CreationDate: D:20161126075616+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20161201203347+09'00'
  • /Producer: Microsoft® Word 2010
  • /Title: ST_Klallam7_Ver1.1
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, mailto:[email protected]
  • pdf_file_size_bytes: 2270754
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 144
  • /Title: Security Target IFX_CCI_3h with Options
  • /Author: Buchmüller
  • /Subject: Common Criteria
  • /Keywords: contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20180129133020+01'00'
  • /ModDate: D:20180129133020+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.bsi.bund.de/
pdf_data/st_metadata//Author Windows 사용자 Buchmüller
pdf_data/st_metadata//CreationDate D:20161126075616+09'00' D:20180129133020+01'00'
pdf_data/st_metadata//ModDate D:20161201203347+09'00' D:20180129133020+01'00'
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1 Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 1034685 2270754
pdf_data/st_metadata/pdf_hyperlinks http://www.ecc-brainpool.org/, mailto:[email protected] https://www.bsi.bund.de/, http://www.bsi.bund.de/
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 110 144
dgst dd769c19a40d1a27 495bf1a11037cde1