Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
S3K200B/S3K170B/S3K140B Référence S3K200B_20211112
ANSSI-CC-2022/03
Huawei EulerOS v2.0 (V200R002C20)
2018-2-INF-2787
name S3K200B/S3K170B/S3K140B Référence S3K200B_20211112 Huawei EulerOS v2.0 (V200R002C20)
category ICs, Smart Cards and Smart Card-Related Devices and Systems Operating Systems
scheme FR ES
not_valid_after 24.01.2024 17.06.2024
not_valid_before 24.01.2022 17.06.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2022_03.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2022_03.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-INF-2787.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2022_03en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-ST.pdf
manufacturer SAMSUNG ELECTRONICS INC. Huawei Technologies Co. Ltd.
manufacturer_web https://www.samsung.com/sec https://www.huawei.com
security_level ALC_DVS.2, EAL5+, AVA_VAN.5 EAL4+, ALC_FLR.3
dgst dd9b8ee8114417e6 5a4e031cc98c8def
heuristics/cert_id ANSSI-CC-2022/03 2018-2-INF-2787
heuristics/extracted_sars ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ALC_TAT.2, ADV_TDS.4, ASE_REQ.2, ATE_IND.2, ASE_CCL.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions - 2.0
heuristics/report_references/directly_referenced_by ANSSI-CC-2023/05 {}
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2023/05 {}
heuristics/protection_profiles cf0f01bcd7be3e9c 70cdc8b0cf910af7
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf
pdf_data/cert_filename certificat-anssi-cc-2022_03.pdf 2018-02-CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2022/01: 1
    • ANSSI-CC-2022/03: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
  • BSI:
    • BSI-CC-PP-0067: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL5: 1
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.C: 1
  • T:
    • T.I: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 2
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA-LETI: 2
pdf_data/cert_metadata
  • /Author: DUCLOS Charlene
  • /CreationDate: D:20220128142726+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords: version x.x, révision x
  • /ModDate: D:20220128142726+01'00'
  • /Producer: Microsoft® Word 2019
  • /Title: ANSSI-CC-20xx/xx
  • pdf_file_size_bytes: 285747
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 2712659
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename anssi-cc-2022_03.pdf 2018-02-INF-2787.pdf
pdf_data/report_frontpage
  • FR:
  • FR:
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2022/03: 14
  • ES:
    • 2018-2-INF-2787-v1: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-PP-0084-2014: 1
  • BSI:
    • BSI-CC-PP-0067: 8
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL4: 9
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR: 3
    • ALC_FLR.3: 7
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 1
    • FCS_COP.1: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_IFC.2: 1
    • FDP_IFF.1: 1
    • FDP_ITC.2: 1
    • FDP_RIP.2: 1
    • FDP_RIP.3: 1
    • FDP_SDI.2: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 1
    • FIA_SOS.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.5: 1
    • FIA_UAU.7: 1
    • FIA_UID.1: 1
    • FIA_USB.2: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_MSA.4: 1
    • FMT_MTD.1: 1
    • FMT_REV.1: 1
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
    • FMT_SMR.2: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_TDC.1: 1
    • FPT_TIM.1: 1
  • FTA:
    • FTA_SSL.1: 1
    • FTA_SSL.2: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 13
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • CEA-LETI:
    • CEA-LETI: 1
  • CESTI:
    • CESTI: 4
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 2
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 14
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS31: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_metadata
pdf_data/st_filename anssi-cible-cc-2022_03en.pdf 2018-02-ST.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084: 1
    • BSI-CC-PP-0084-: 1
    • BSI-PP-0084: 1
  • BSI:
    • BSI-CC-PP- 0067: 2
    • BSI-CC-PP-0067: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL 5: 2
    • EAL 5 augmented: 2
    • EAL5: 6
    • EAL5 augmented: 1
  • EAL:
    • EAL4: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 6
    • ADV_FSP: 2
    • ADV_FSP.4: 2
    • ADV_FSP.5: 3
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 2
    • AGD_PRE: 1
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS: 2
    • ALC_CMS.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 7
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 13
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 7
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 1
    • FAU_SAS: 8
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_CKM: 13
    • FCS_CKM.1: 24
    • FCS_CKM.2: 4
    • FCS_CKM.4: 16
    • FCS_COP: 44
    • FCS_COP.1: 18
    • FCS_RNG: 22
    • FCS_RNG.1: 17
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_ACC: 10
    • FDP_ACC.1: 20
    • FDP_ACC.1.1: 1
    • FDP_ACF: 14
    • FDP_ACF.1: 17
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC: 1
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ITC.1: 12
    • FDP_ITC.2: 12
    • FDP_ITT: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_SDC: 4
    • FDP_SDC.1: 14
    • FDP_SDC.1.1: 2
    • FDP_SDI: 1
    • FDP_SDI.1: 2
    • FDP_SDI.2: 8
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_CKM.4: 1
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2: 32
    • FMT_LIM.2.1: 2
    • FMT_MSA: 2
    • FMT_MSA.1: 12
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 16
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 6
  • FPT:
    • FPT_FLS: 1
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_ITT: 1
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_PHP: 3
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
  • FRU:
    • FRU_FLT: 1
    • FRU_FLT.1: 1
    • FRU_FLT.2: 17
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 9
    • FAU_STG.4.1: 2
  • FCS:
    • FCS_CKM.1: 54
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 13
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 15
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 38
    • FCS_COP.1.1: 3
    • FCS_RNG: 3
    • FCS_RNG.1: 34
    • FCS_RNG.1.1: 6
    • FCS_RNG.1.2: 7
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 19
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 5
    • FDP_IFC.2: 7
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 7
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 13
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP: 1
    • FDP_RIP.2: 17
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 20
    • FDP_RIP.3.1: 2
    • FDP_SDI.2: 9
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 14
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 11
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 13
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.2: 11
    • FIA_USB.2.1: 2
    • FIA_USB.2.2: 2
    • FIA_USB.2.3: 2
    • FIA_USB.2.4: 2
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 21
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MSA.4: 5
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 104
    • FMT_MTD.1.1: 18
    • FMT_REV.1: 12
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 27
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 31
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMR.2: 6
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_TIM.1: 1
  • FPT:
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 8
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TIM: 4
    • FPT_TIM.1: 14
    • FPT_TIM.1.1: 3
    • FPT_TIM.1.2: 3
  • FTA:
    • FTA_SSL.1: 5
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 5
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.ECC: 1
    • O.ECDH: 5
    • O.ECDSA: 7
    • O.MEM_ACCESS: 1
    • O.RND: 6
    • O.RSA: 6
    • O.SHA: 6
    • O.TDES: 7
  • T:
    • T.RND: 5
  • A:
    • A.AUTHUSER: 4
    • A.CONNECT: 4
    • A.DETECT: 5
    • A.INTEGRITY: 2
    • A.MANAGE: 6
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.PROTECT: 3
    • A.TRAINEDUSER: 4
  • O:
    • O.AUDITING: 15
    • O.CP: 15
    • O.CRYPTO: 15
    • O.DISCRETIONARY: 11
    • O.INTEGRITY: 39
    • O.MANAGE: 26
    • O.NETWORK: 12
    • O.ROLE: 17
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 5
    • OE.INFO_PROTECT: 8
    • OE.INSTALL: 5
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 4
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.SECURE_LOAD: 3
    • OE.SECURE_OPERATION: 3
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 22
    • T.ALTER: 14
    • T.IA: 6
    • T.RESTRICT: 3
    • T.ROLE: 6
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 18
  • Huawei:
    • Huawei: 12
    • Huawei Technologies Co: 6
  • Infineon:
    • Infineon: 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 14
      • Triple-DES: 6
    • DES:
      • DES: 11
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 11
  • DES:
    • 3DES:
      • TDES: 2
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-256: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 24
    • ECDH:
      • ECDH: 16
    • ECDSA:
      • ECDSA: 22
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 6
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDSA:
      • ECDSA: 23
  • FF:
    • DH:
      • Diffie-Hellman: 11
    • DSA:
      • DSA: 17
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
      • SHA1: 2
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA512: 5
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-2: 2
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
  • KA:
    • Key agreement: 2
  • KEX:
    • Key Exchange: 1
    • Key exchange: 1
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
  • IKE:
    • IKE: 20
    • IKEv1: 8
    • IKEv2: 8
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 59
    • SSHv2: 6
  • TLS:
    • SSL:
      • SSL: 7
    • TLS:
      • TLS: 21
      • TLS 1.1: 1
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 3
      • TLSv1.2: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 11
    • RNG: 14
  • TRNG:
    • DTRNG: 51
    • TRNG: 1
  • PRNG:
    • DRBG: 1
    • PRNG: 2
  • RNG:
    • RNG: 24
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 1
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA25: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA2: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA3: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA3: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v2.04: 1
    • AT1 Secure RSA/ECC/SHA library: 5
  • NSS:
    • NSS: 15
  • OpenSSL:
    • OpenSSL: 8
  • libgcrypt:
    • libgcrypt: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 4
    • Malfunction: 26
    • malfunction: 13
    • physical tampering: 3
  • SCA:
    • DPA: 7
    • Leak-Inherent: 23
    • Physical Probing: 4
    • Physical probing: 2
    • SPA: 6
    • physical probing: 9
    • side channel: 2
    • side-channel: 4
    • timing attack: 2
    • timing attacks: 1
  • other:
    • reverse engineering: 5
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS31: 5
    • BSI-AIS31: 5
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 6
  • ISO:
    • ISO/IEC 18032: 2
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 180-4: 2
    • FIPS 198-1: 1
    • FIPS PUB 186-3: 6
    • FIPS PUB 186-4: 4
    • FIPS140-2: 1
    • FIPS180-4: 1
    • FIPS197: 1
  • NIST:
    • NIST SP 800-38A: 1
  • RFC:
    • RFC 4252: 4
    • RFC 4253: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 5246: 5
    • RFC 768: 1
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC2401: 1
    • RFC2402: 1
    • RFC2406: 1
    • RFC2407: 1
    • RFC2408: 1
    • RFC2409: 2
    • RFC3526: 1
    • RFC3602: 2
    • RFC4252: 5
    • RFC4253: 9
    • RFC4301: 2
    • RFC4303: 3
    • RFC4307: 2
    • RFC4346: 1
    • RFC5114: 1
    • RFC5246: 5
    • RFC5656: 1
    • RFC5996: 2
    • RFC6668: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /Author: Windows 사용자
  • /CreationDate: D:20211021120645+09'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20220107112515+01'00'
  • /Producer: Microsoft® Word 2016
  • /Title: ST_Klallam7_Ver1.1
  • pdf_file_size_bytes: 1135936
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, mailto:[email protected]
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/convert_garbage True False
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different