Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software Référence : S3FV9QM_20200504
ANSSI-CC-2021/02
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0879-V2-2015
name Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software Référence : S3FV9QM_20200504 Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware)
not_valid_before 2021-01-15 2015-11-13
not_valid_after 2026-09-28 2020-11-13
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021-02en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V2b_pdf.pdf
status active archived
manufacturer Samsung Electronics Co., Ltd. Infineon Technologies AG
manufacturer_web https://www.samsung.com https://www.infineon.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2021-02fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V2a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_ANSSI-CC-2021_02-S01fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 9, 28), 'maintenance_title': 'Reassessment report: ANSSI-CC-2021/02-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2021_02-S01.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 1105b1648637c4fdad5cbaee1b86398db71cb2f2ee816d9dda2eaffeea060c7b None
state/cert/txt_hash 997f9e11fd6c620064c7703297f81081c5c3e7ac3568f88969c224542979ec4f None
state/report/pdf_hash 83b46f38054b092b1a3e195d68d142ef974df51fd6e9843c0e7ebcd166269e3a da11b379dff81087d1d15bd3009d5d6ed7fc2ecff81ec38dae827add9897112e
state/report/txt_hash 4362e6318df1fa111de8615b519990f58ad8dbb728ded9ee19c95a99579cbce2 59d7022a2ff2aac725e9c9450a279e8b767ea58b1c12f54f28d1a8ea3fcbbb4b
state/st/pdf_hash f443d0ce23df3360063b437164d045821f6379a75650e29cab31bfced825a7b7 65e7dd8d8eaa553369685ed7609af0e6e1a00b1d3de17e8c834f0280d6f55653
state/st/txt_hash 5be98dba42ccc04bbfabf8611bc50b5255d855b55a9ba82226e10249f3a41857 60544dc1659f382805f1b901c8eb922808bbbe404f54d157625d34da25632db8
heuristics/cert_id ANSSI-CC-2021/02 BSI-DSZ-CC-0879-V2-2015
heuristics/cert_lab None BSI
heuristics/extracted_versions 32 1.01, 1.03.006
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/02-R01 ANSSI-CC-2017/09, ANSSI-CC-2017/08, ANSSI-CC-2016/67, BSI-DSZ-CC-0879-V3-2018, ANSSI-CC-2016/70
heuristics/report_references/directly_referencing ANSSI-CC-2018/43 BSI-DSZ-CC-0879-2014
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/02-R01, ANSSI-CC-2021/02-R02 BSI-DSZ-CC-0879-V5-2022, BSI-DSZ-CC-1071-2019, ANSSI-CC-2018/22, ANSSI-CC-2017/08, ANSSI-CC-2017/09, BSI-DSZ-CC-0879-V3-2018, ANSSI-CC-2016/67, BSI-DSZ-CC-1071-V6-2023, BSI-DSZ-CC-1071-V4-2020, BSI-DSZ-CC-1071-V5-2021, BSI-DSZ-CC-1071-V3-2020, BSI-DSZ-CC-1071-V2-2019, ANSSI-CC-2019/04, BSI-DSZ-CC-0879-V4-2020, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1071-V7-2023, ANSSI-CC-2016/70
heuristics/report_references/indirectly_referencing ANSSI-CC-2014/22, ANSSI-CC-2017/16, ANSSI-CC-2014/75, ANSSI-CC-2018/43 BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0879-2014
heuristics/scheme_data
  • product: Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software Référence : S3FV9QM_20200504
  • url: https://cyber.gouv.fr/produits-certifies/samsung-s3fv9qms3fv9qk-32-bit-risc-microcontroller-smart-card-optional-secure-0
  • sponsor: SAMSUNG ELECTRONICS CO LTD
  • developer: SAMSUNG ELECTRONICS CO LTD
  • cert_id: 2021/02
  • level: EAL5+
  • expiration_date: 28 Septembre 2026
  • enhanced:
    • cert_id: 2021/02
    • certification_date: 15/01/2021
    • expiration_date: 28/09/2026
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: SAMSUNG ELECTRONICS CO LTD
    • sponsor: SAMSUNG ELECTRONICS CO LTD
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: Security IC Platform Protection Profile, version 1.0, certifié BSI-CC-PP-0035-2007 le 23 août 2007
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cible-2021-02en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cc-2021-02fr.pdf
None
heuristics/st_references/directly_referenced_by None ANSSI-CC-2016/67, ANSSI-CC-2016/66, ANSSI-CC-2017/08, ANSSI-CC-2017/09
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0782-2012
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2016/67, ANSSI-CC-2016/66, ANSSI-CC-2017/08, ANSSI-CC-2017/09
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0758-2012
pdf_data/cert_filename certificat_ANSSI-CC-2021_02-S01fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/02-S01: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Samsung:
      • Samsung: 1
  • eval_facility:
    • CEA-LETI:
      • CEA-LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 289623
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20211004103001+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20211004103001+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2021-02fr.pdf 0879V2a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0879-V2-2015
    • cert_item: Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware
    • developer: Infineon Technologies AG
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 7
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 7
  • ECC:
    • ECC: 7
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 1 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-S-0106-2018: 1
  • FR:
    • ANSSI-CC-2021/02: 2
    • ANSSI-CC-2018/43: 2
  • DE:
    • BSI-DSZ-CC-0879-V2-2015: 23
    • BSI-DSZ-CC-0879-2014: 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-S-0106-2018: 1
  • BSI-DSZ-CC-0879-V2-2015: 23
  • BSI-DSZ-CC-0879-2014: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0035-2007 1 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 2
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 3
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 6
  • ALC_FLR: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 2 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_sar/ASE
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.3: 2
  • ATE_DPT.3: 2
  • ATE_FUN.2: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN: 2
  • AVA_VAN.5: 2
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 3 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL6: 1
  • EAL6+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 3 1 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 10
pdf_data/report_keywords/cc_security_level/EAL/EAL 7 1 4
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 Elevé: 1
  • ITSEC Evaluation: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • B11 - Including optional Software Libraries RSA - EC - SHA-2 - Toolbox, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, 2, 2015-10-30, ETR Summary, TÜV Informationstechnik: 1
    • B11, 2, 2015-10-30, Evaluation Technical Report for Composite Evaluation, TÜV Informationstechnik (confidential document) [11] Configuration Management Scope ALC Maintenance for Common Criteria with Evaluation Assurance: 1
    • Software Libraries RSA - EC - SHA-2 – Toolbox, Version 0.4, 2014-10-20, Infineon Technologies AG (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v1.03: 1
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 4
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 1
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA-2: 25
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 7
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/randomness/TRNG
  • DTRNG: 7
  • TRNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 5
    • DPA: 5
  • FI:
    • physical tampering: 1
    • DFA: 5
  • other:
    • JIL: 4
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS186-4: 5
    • FIPS197: 2
    • FIPS180-4: 3
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 4
    • AIS 36: 3
    • AIS31: 2
    • AIS 35: 2
    • AIS 14: 1
    • AIS 19: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 2
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 2
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 36: 3
  • AIS31: 2
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 2
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 4
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 7
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 4
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 8
  • Infineon:
    • Infineon: 14
    • Infineon Technologies AG: 20
    • Infineon Technologies: 11
pdf_data/report_metadata
  • pdf_file_size_bytes: 254107
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author:
  • /CreationDate: D:20210120153333+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210120153333+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1368683
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20151123092937+01'00'
  • /Creator: Writer
  • /Keywords: "BSI-DSZ-CC-0879-V2, Common Criteria, Certification, Zertifizierung, SmartCard IC, Sicherheits-IC"
  • /ModDate: D:20151123103448+01'00'
  • /Producer: LibreOffice 4.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0879-V2-2015
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20210120153333+01'00' D:20151123092937+01'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Writer
pdf_data/report_metadata//ModDate D:20210120153333+01'00' D:20151123103448+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) LibreOffice 4.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0879-V2-2015
pdf_data/report_metadata/pdf_file_size_bytes 254107 1368683
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 17 44
pdf_data/st_filename anssi-cible-2021-02en.pdf 0879V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 12
  • EdDSA:
    • EdDSA: 2
  • ECC:
    • ECC: 24
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 18
  • ECC:
    • ECC: 13
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 24 13
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 18
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 2
  • Diffie-Hellman: 2
  • Diffie-Hellman: 6
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 6
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0782-2012: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 6
  • O.MEM_ACCESS: 1
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 6 1
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-PP-0035 5 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 7
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.4: 2
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 7 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 4
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 1 3
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_DVS: 2
  • ALC_DVS.2: 4
  • ALC_FLR.1: 12
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 7 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 13 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 8
  • EAL6+: 109
  • EAL 6: 1
  • EAL6 augmented: 5
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 6
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 33
    • FCS_COP: 47
    • FCS_CKM.1: 37
    • FCS_CKM.4: 20
    • FCS_CKM: 14
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACF: 2
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 14
    • FDP_IFC.1: 18
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 15
    • FDP_ITC.2: 15
    • FDP_SDI.1: 1
    • FDP_ACC: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_LIM.1: 24
    • FMT_LIM.2: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 13
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 14
    • FCS_RNG.1: 29
    • FCS_COP.1: 29
    • FCS_CKM.1: 35
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 64
    • FCS_CKM.4: 25
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 26
    • FDP_ACF.1: 23
    • FDP_SDI.1: 18
    • FDP_SDI.2: 16
    • FDP_ITT.1: 19
    • FDP_IFC.1: 16
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 21
    • FMT_MSA.3: 22
    • FMT_SMF.1: 17
    • FMT_LIM: 3
    • FMT_LIM.1: 8
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 34
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 26
    • FPT_ITT.1: 17
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 11
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 11
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 14 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 37 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 47 64
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 33 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 6 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 2
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 14
  • FDP_IFC.1: 18
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 15
  • FDP_ITC.2: 15
  • FDP_SDI.1: 1
  • FDP_ACC: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACC.1: 26
  • FDP_ACF.1: 23
  • FDP_SDI.1: 18
  • FDP_SDI.2: 16
  • FDP_ITT.1: 19
  • FDP_IFC.1: 16
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 18 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 15 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 17 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 8
  • FMT_LIM.1: 24
  • FMT_LIM.2: 28
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 13
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_MSA.1: 21
  • FMT_MSA.3: 22
  • FMT_SMF.1: 17
  • FMT_LIM: 3
  • FMT_LIM.1: 8
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 8 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 24 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 28 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 13 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 17
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 15
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_TST: 7
  • FPT_TST.2: 34
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 26
  • FPT_ITT.1: 17
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 20
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 15 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 26
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 8
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 5
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 9
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • P-521: 4
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
  • NIST:
    • K-163: 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 8
  • P-224: 8
  • P-256: 8
  • P-384: 8
  • P-521: 4
  • secp192k1: 4
  • secp192r1: 4
  • secp224k1: 4
  • secp224r1: 4
  • secp256k1: 4
  • secp256r1: 4
  • secp384r1: 4
  • secp521r1: 4
  • K-163: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
    • SHA2:
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA512: 5
      • SHA-512: 2
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 7
      • SHA-512: 2
      • SHA-2: 71
  • MD:
    • MD5:
      • MD5: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-512: 2
  • SHA-256: 7
  • SHA-512: 2
  • SHA-2: 71
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 11
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 25
    • TRNG: 4
  • RNG:
    • RND: 11
    • RNG: 2
  • TRNG:
    • TRNG: 11
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 2
    • RNG: 10
pdf_data/st_keywords/randomness/RNG/RND 11 2
pdf_data/st_keywords/randomness/RNG/RNG 2 10
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 25
  • TRNG: 4
  • TRNG: 11
pdf_data/st_keywords/randomness/TRNG/TRNG 4 11
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 23
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 4
    • side channel: 1
    • DPA: 8
    • SPA: 7
    • timing attacks: 1
    • timing attack: 2
  • FI:
    • physical tampering: 2
    • Malfunction: 27
    • malfunction: 11
    • DFA: 4
  • other:
    • reverse engineering: 5
  • SCA:
    • Leak-Inherent: 11
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 7
    • SPA: 6
    • DPA: 7
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 2
  • Malfunction: 27
  • malfunction: 11
  • DFA: 4
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 27 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 1
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 11
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 7
  • SPA: 6
  • DPA: 7
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 11
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 6
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 4
    • AIS 31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-004: 3
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 197: 3
    • FIPS PUB 180-4: 4
  • NIST:
    • SP 800-67: 2
    • SP 800-38A: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 9
    • AIS32: 4
  • RFC:
    • RFC3447: 11
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 3
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 3
  • AIS31: 4
  • AIS 31: 1
  • AIS31: 9
  • AIS32: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 4 9
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-004: 3
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS 197: 1
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 4
pdf_data/st_keywords/standard_id/RFC
  • RFC7748: 2
  • RFC8032: 4
  • RFC3447: 11
  • RFC 5639: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 27
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 8 22
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • CBC-MAC: 4
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 3
  • Infineon:
    • Infineon Technologies AG: 24
    • Infineon Technologies: 10
    • Infineon: 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 937331
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 74
  • /Title: Security Target
  • /Author: KyungSuk YI
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200722150638+09'00'
  • /ModDate: D:20200722150638+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ecc-brainpool.org/
  • pdf_file_size_bytes: 1355244
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 108
  • /Title: Public Security Target Lite
  • /Author: Hans-Ulrich Buchmüller
  • /Subject: Security Target Lite M7893 Integrity Guard
  • /Keywords: Dresden, contactless, multi interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, USB, GPIO, 90nm
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20151102193054+01'00'
  • /ModDate: D:20151102193054+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author KyungSuk YI Hans-Ulrich Buchmüller
pdf_data/st_metadata//CreationDate D:20200722150638+09'00' D:20151102193054+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20200722150638+09'00' D:20151102193054+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Title Security Target Public Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 937331 1355244
pdf_data/st_metadata/pdf_hyperlinks http://www.ecc-brainpool.org/ https://www.bsi.bund.de/, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 74 108
dgst e059facf5ce470c3 aceaef20acc1bffe