Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software Référence : S3FV9QM_20200504
ANSSI-CC-2021/02
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library
ANSSI-CC-2015/66
name Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software Référence : S3FV9QM_20200504 S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library
not_valid_before 2021-01-15 2016-01-29
not_valid_after 2026-09-28 2021-01-29
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021-02en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2015_66en.pdf
status active archived
manufacturer Samsung Electronics Co., Ltd. Samsung Electronics Co., Ltd. / Trusted Labs
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ASE_TSS.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2021-02fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015_66fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_ANSSI-CC-2021_02-S01fr.pdf None
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 9, 28), 'maintenance_title': 'Reassessment report: ANSSI-CC-2021/02-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2021_02-S01.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 1105b1648637c4fdad5cbaee1b86398db71cb2f2ee816d9dda2eaffeea060c7b None
state/cert/txt_hash 997f9e11fd6c620064c7703297f81081c5c3e7ac3568f88969c224542979ec4f None
state/report/pdf_hash 83b46f38054b092b1a3e195d68d142ef974df51fd6e9843c0e7ebcd166269e3a b150075d05a34a923e6540f18641535af4b36438061a25d0d587dae299dc6e15
state/report/txt_hash 4362e6318df1fa111de8615b519990f58ad8dbb728ded9ee19c95a99579cbce2 fefaa9a417c9224598d71a6319974a5cd097ad441c57311ef016f2e66b460552
state/st/pdf_hash f443d0ce23df3360063b437164d045821f6379a75650e29cab31bfced825a7b7 3022986329c950d6ddd4489749d355ddae4305ed456231cf6fcd5f47a2d37b89
state/st/txt_hash 5be98dba42ccc04bbfabf8611bc50b5255d855b55a9ba82226e10249f3a41857 268b88122baf53b99f9a7ec8336928d5f55bf30010018f9c2e50530558379ccf
heuristics/cert_id ANSSI-CC-2021/02 ANSSI-CC-2015/66
heuristics/cert_lab None CEA
heuristics/extracted_versions 32 16
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/02-R01 2015-31-INF-1653, ANSSI-CC-2016/59, 2015-30-INF-1650
heuristics/report_references/directly_referencing ANSSI-CC-2018/43 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/02-R01, ANSSI-CC-2021/02-R02 2015-31-INF-1653, ANSSI-CC-2018/58v2, ANSSI-CC-2019/07, ANSSI-CC-2020/12, ANSSI-CC-2016/59, ANSSI-CC-2018/53, 2015-30-INF-1650, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/33, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2020/93, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2017/24, ANSSI-CC-2018/58
heuristics/report_references/indirectly_referencing ANSSI-CC-2014/22, ANSSI-CC-2017/16, ANSSI-CC-2014/75, ANSSI-CC-2018/43 None
heuristics/scheme_data
  • product: Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software Référence : S3FV9QM_20200504
  • url: https://cyber.gouv.fr/produits-certifies/samsung-s3fv9qms3fv9qk-32-bit-risc-microcontroller-smart-card-optional-secure-0
  • sponsor: SAMSUNG ELECTRONICS CO LTD
  • developer: SAMSUNG ELECTRONICS CO LTD
  • cert_id: 2021/02
  • level: EAL5+
  • expiration_date: 28 Septembre 2026
  • enhanced:
    • cert_id: 2021/02
    • certification_date: 15/01/2021
    • expiration_date: 28/09/2026
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: SAMSUNG ELECTRONICS CO LTD
    • sponsor: SAMSUNG ELECTRONICS CO LTD
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: Security IC Platform Protection Profile, version 1.0, certifié BSI-CC-PP-0035-2007 le 23 août 2007
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cible-2021-02en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cc-2021-02fr.pdf
  • product: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library
  • url: https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-secure-rsa
  • description: Le produit certifié est le microcontrôleur « S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library », référence S3FT9MH/S3FT9MV/S3FT9MG_rev0_SW10-49-70-10-10_GU111-14-004-12-19-11-19-14-20-04 » développé par SAMSUNG et TRUSTED LABS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plus
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd. / Trusted Labs
  • cert_id: 2015/66
  • level: EAL6+
  • enhanced:
    • cert_id: 2015/66
    • certification_date: 29/01/2016
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Samsung Electronics Co. Ltd. / Trusted Labs
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/2016/02/ANSSI-CC-2015_66fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2016/02/ANSSI_cible2015_66en.pdf
heuristics/scheme_data/cert_id 2021/02 2015/66
heuristics/scheme_data/developer SAMSUNG ELECTRONICS CO LTD Samsung Electronics Co. Ltd. / Trusted Labs
heuristics/scheme_data/enhanced
  • cert_id: 2021/02
  • certification_date: 15/01/2021
  • expiration_date: 28/09/2026
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: SAMSUNG ELECTRONICS CO LTD
  • sponsor: SAMSUNG ELECTRONICS CO LTD
  • evaluation_facility: CEA - LETI
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile, version 1.0, certifié BSI-CC-PP-0035-2007 le 23 août 2007
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, AVA_VAN.5
  • target_link: https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cible-2021-02en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cc-2021-02fr.pdf
  • cert_id: 2015/66
  • certification_date: 29/01/2016
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: Samsung Electronics Co. Ltd. / Trusted Labs
  • sponsor: Samsung Electronics Co. Ltd.
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0
  • mutual_recognition: SOG-IS CCRA
  • augmented: ASE_TSS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/2016/02/ANSSI-CC-2015_66fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2016/02/ANSSI_cible2015_66en.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ASE_TSS.2
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 Critères Communs version 3.1r4
heuristics/scheme_data/enhanced/cert_id 2021/02 2015/66
heuristics/scheme_data/enhanced/certification_date 15/01/2021 29/01/2016
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS CO LTD Samsung Electronics Co. Ltd. / Trusted Labs
heuristics/scheme_data/enhanced/level EAL5+ EAL6+
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile, version 1.0, certifié BSI-CC-PP-0035-2007 le 23 août 2007 Security IC Platform Protection Profile with Augmentation Packages, version 1.0
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cc-2021-02fr.pdf https://cyber.gouv.fr/sites/default/files/2016/02/ANSSI-CC-2015_66fr.pdf
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS CO LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cible-2021-02en.pdf https://cyber.gouv.fr/sites/default/files/2016/02/ANSSI_cible2015_66en.pdf
heuristics/scheme_data/level EAL5+ EAL6+
heuristics/scheme_data/product Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software Référence : S3FV9QM_20200504 S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS CO LTD Samsung Electronics Co. Ltd.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/samsung-s3fv9qms3fv9qk-32-bit-risc-microcontroller-smart-card-optional-secure-0 https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-secure-rsa
pdf_data/cert_filename certificat_ANSSI-CC-2021_02-S01fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/02-S01: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Samsung:
      • Samsung: 1
  • eval_facility:
    • CEA-LETI:
      • CEA-LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 289623
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20211004103001+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20211004103001+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2021-02fr.pdf ANSSI-CC-2015_66fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2015/66
  • cert_item: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library
  • cert_item_version: S3FT9MH/S3FT9MV/S3FT9MG_rev0_SW10-49-70-10-10_GU111-14-004-12-19-11-19-14-20-04
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1: Loader dedicated for usage in Secured Environment only” “Package 2: Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 4
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Corée du Sud Trusted Labs 5, rue du Baillage 78000 Versailles, France Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
  • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 1 20
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-S-0106-2018: 1
  • FR:
    • ANSSI-CC-2021/02: 2
    • ANSSI-CC-2018/43: 2
  • FR:
    • ANSSI-CC-2015/66: 18
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/02: 2
  • ANSSI-CC-2018/43: 2
  • ANSSI-CC-2015/66: 18
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP- 0084-2014: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_SPM.1: 1
  • ADV_INT.3: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 3 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 6: 2
  • EAL4: 2
  • EAL7: 1
pdf_data/report_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 4
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
  • TrustedLabs:
    • Trusted Labs: 1
pdf_data/report_keywords/eval_facility/CEA-LETI/CEA-LETI 1 2
pdf_data/report_keywords/eval_facility/CESTI/CESTI 4 3
pdf_data/report_keywords/randomness/TRNG/DTRNG 7 16
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 2
  • AIS31: 2
  • AIS 31: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 1
  • DES:
    • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor/Samsung/Samsung 8 14
pdf_data/report_metadata
  • pdf_file_size_bytes: 254107
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author:
  • /CreationDate: D:20210120153333+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210120153333+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 290398
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Producer: GPL Ghostscript 9.02
  • /CreationDate:
  • /ModDate:
  • /Title: ANSSI-CC-2015_66fr
  • /Creator: PDFCreator Version 1.2.1
  • /Author:
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20210120153333+01'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 PDFCreator Version 1.2.1
pdf_data/report_metadata//ModDate D:20210120153333+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) GPL Ghostscript 9.02
pdf_data/report_metadata//Title ANSSI-CC-2015_66fr
pdf_data/report_metadata/pdf_file_size_bytes 254107 290398
pdf_data/st_filename anssi-cible-2021-02en.pdf ANSSI_cible2015_66en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 12
  • EdDSA:
    • EdDSA: 2
  • ECC:
    • ECC: 24
  • ECDH:
    • ECDH: 8
  • ECDSA:
    • ECDSA: 12
  • ECC:
    • ECC: 28
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 24 28
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 6 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 2
  • Diffie-Hellman: 2
  • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 3
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 4
pdf_data/st_keywords/cc_claims/O
  • O.RND: 6
  • O.MEM_ACCESS: 1
  • O.RSA: 4
  • O.ECC: 4
  • O.RND: 6
  • O.AES: 3
  • O.TDES: 4
  • O.SHA: 3
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 5
  • BSI-CC-PP-0084: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 7
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 2
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS.2: 7
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 13
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_SPM.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 7
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_SPM.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 7 5
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 7 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 13 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 6
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 33
    • FCS_COP: 47
    • FCS_CKM.1: 37
    • FCS_CKM.4: 20
    • FCS_CKM: 14
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACF: 2
    • FDP_ITT.1: 17
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 14
    • FDP_IFC.1: 18
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 15
    • FDP_ITC.2: 15
    • FDP_SDI.1: 1
    • FDP_ACC: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_LIM.1: 24
    • FMT_LIM.2: 28
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 13
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 24
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_COP: 47
    • FCS_CKM.1: 23
    • FCS_CKM.4: 11
    • FCS_CKM: 16
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 4
    • FDP_ACF: 10
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDI.2: 8
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 19
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 11
    • FDP_ITC.2: 11
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACC: 8
    • FDP_SDI.1: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 15
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 20
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 21
    • FPT_PHP.3.1: 1
    • FPT_PHP: 2
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 16
    • FRU_FLT.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 14 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 37 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 33 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 6 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 2
  • FDP_ITT.1: 17
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 14
  • FDP_IFC.1: 18
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 15
  • FDP_ITC.2: 15
  • FDP_SDI.1: 1
  • FDP_ACC: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 4
  • FDP_ACF: 10
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDI.2: 8
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 19
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 8
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 2 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 18 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 15 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 17 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 8 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 24 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 28 32
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 13 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 20
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 15 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP 3 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 21
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 16
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 1
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 4
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • P-521: 4
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-512: 2
  • SHA224: 3
  • SHA256: 3
  • SHA384: 3
  • SHA512: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA224 6 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA384 6 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA512 5 3
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 11
pdf_data/st_keywords/randomness/RNG/RNG 2 11
pdf_data/st_keywords/randomness/TRNG/DTRNG 25 23
pdf_data/st_keywords/randomness/TRNG/TRNG 4 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 2
  • Malfunction: 27
  • malfunction: 11
  • DFA: 4
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 12
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 27 26
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 12
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 2 3
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 1
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 21
  • Physical Probing: 4
  • physical probing: 8
  • Physical probing: 2
  • side-channel: 1
  • DPA: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 21
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 8
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 4 1
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 5 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 4
    • AIS 31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-004: 3
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 1
    • AIS31: 11
  • CC:
    • CCMB-2012-09-001: 3
    • CCMB-2012-09-002: 3
    • CCMB-2012-09-003: 3
    • CCMB-2012-09-004: 3
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 3
  • AIS31: 4
  • AIS 31: 1
  • BSI-AIS31: 1
  • AIS31: 11
pdf_data/st_keywords/standard_id/BSI/AIS31 4 11
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 3 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-004: 3
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2012-09-001: 3
  • CCMB-2012-09-002: 3
  • CCMB-2012-09-003: 3
  • CCMB-2012-09-004: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS 197: 1
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 21
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 1
  • 3DES: 6
  • Triple-DES: 1
  • TDEA: 1
  • Triple-DES: 3
  • TDES: 10
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 1 10
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 8 9
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/st_keywords/vendor/Samsung/Samsung 3 17
pdf_data/st_metadata
  • pdf_file_size_bytes: 937331
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 74
  • /Title: Security Target
  • /Author: KyungSuk YI
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200722150638+09'00'
  • /ModDate: D:20200722150638+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ecc-brainpool.org/
  • pdf_file_size_bytes: 1151249
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 98
  • /Author: Windows 사용자
  • /Company: Samsung Electronics
  • /CreationDate: D:20160106165311+09'00'
  • /Creator: Word용 Acrobat PDFMaker 10.1
  • /Document_Name: Document Name
  • /Document_Type: UM
  • /ModDate: D:20160106165321+09'00'
  • /Preliminary: (Preliminary Spec)
  • /Producer: Adobe PDF Library 10.0
  • /Product_Description: Product Description (Sub-Title)
  • /Product_Name: Product Name
  • /Revision_Date: January 2013
  • /Revision_Number: 1.18
  • /Security_Level: Samsung Confidential
  • /SourceModified: D:20160106075238
  • /Title: ST_Klallam7_Ver1.1
  • /Year: 2013
  • /_DocHome: 1177583831
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, mailto:[email protected]
pdf_data/st_metadata//Author KyungSuk YI Windows 사용자
pdf_data/st_metadata//CreationDate D:20200722150638+09'00' D:20160106165311+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Word용 Acrobat PDFMaker 10.1
pdf_data/st_metadata//ModDate D:20200722150638+09'00' D:20160106165321+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Adobe PDF Library 10.0
pdf_data/st_metadata//Title Security Target ST_Klallam7_Ver1.1
pdf_data/st_metadata/pdf_file_size_bytes 937331 1151249
pdf_data/st_metadata/pdf_number_of_pages 74 98
dgst e059facf5ce470c3 bbbc83c221639664