Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional AT1 Secure Library and Fingerprint Library including specific IC Dedicated software
ANSSI-CC-2021/62-R01
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
ANSSI-CC-2017/24
name Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional AT1 Secure Library and Fingerprint Library including specific IC Dedicated software S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
not_valid_before 2022-07-06 2017-05-11
not_valid_after 2027-07-06 2022-05-11
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible-anssi-cc-2021_62-r01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi_cible2017_24en.pdf
status active archived
manufacturer SAMSUNG ELECTRONICS INC. Samsung Electronics Co., Ltd.
manufacturer_web https://www.samsung.com/sec https://www.samsung.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_62-r01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_24fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_62-r01.pdf None
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash f479800a84a305cc6d653ffb96d637df4b4e09b98ab176623a63c1c0beccd116 None
state/cert/txt_hash fd17e3fbb6afc38934d8622a3fad8f47a351632ed592081c196e6ab41472fa92 None
state/report/pdf_hash 2dc2c08a39b511619ab9cfbee7cc211b80090121353b4c42a60537f02a4d02a6 1eadeb4d4d347f8382a22d6a7510d3a18a52d649ded47869a99c364a1bb49391
state/report/txt_hash d7f929646731ed6abc04cf387f2b5437476368742654aa6e266ab07dc0c6df85 eeee6eb6ef109d8a42897e30fa8cd8d769c0ee672990c2894e96067ac9c5a8fd
state/st/pdf_hash 8ea6b8c0e60e4229db23290961bd2c2ef7028141a0144a053a5d44389bc08a57 3e3b570cd27b23b6cd1cb0626bb920c777d5219e94bbeae01d003cf894747296
state/st/txt_hash 8659f1c8649ecac0ce983fdab6382a02194be45220b7e9bdb70c06e133239bb7 262a4348bc91801dce07a76da861dcf7f36f4194b5218840c28a0c8ca73bf011
heuristics/cert_id ANSSI-CC-2021/62-R01 ANSSI-CC-2017/24
heuristics/cert_lab None CEA
heuristics/extracted_versions 32 16
heuristics/report_references/directly_referenced_by ANSSI-CC-2022/63 ANSSI-CC-2018/58v2, ANSSI-CC-2019/07, ANSSI-CC-2018/53, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/33, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2018/58
heuristics/report_references/directly_referencing ANSSI-CC-2021/62 ANSSI-CC-2016/59
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2022/63 ANSSI-CC-2018/58v2, ANSSI-CC-2019/07, ANSSI-CC-2020/12, ANSSI-CC-2018/53, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/33, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2020/93, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2018/58
heuristics/report_references/indirectly_referencing ANSSI-CC-2021/62 ANSSI-CC-2015/66, ANSSI-CC-2016/59
heuristics/scheme_data None
  • product: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • url: https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-secure-1
  • description: Le produit certifié est le microcontrôleur « S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software », référence S3FT9MH/S3FT9MV/S3FT9MG_rev0-1_SW10-49-50-70-10-103-202_GU113-16-005-201-133-24-22-24-14, développé par SAMSUNG ELECTRONICS CO. LTD et TRUSTED LABS. Le microcontrôleur seul n’est pas un prod
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd., Trusted Labs
  • cert_id: 2017/24
  • level: EAL6+
  • enhanced:
    • cert_id: 2017/24
    • certification_date: 11/05/2017
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Samsung Electronics Co. Ltd., Trusted Labs
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/2017/05/anssi-cc-2017_24fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2017/05/anssi_cible2017_24en.pdf
heuristics/st_references/directly_referenced_by None ANSSI-CC-2018/58v2, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2018/58
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2018/58v2, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2018/58
pdf_data/cert_filename certificat-anssi-cc-2021_62-r01.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/62-R01: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA-LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 965034
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: mflament
  • /CreationDate: D:20220713101709+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220713101709+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-certificat-ANSSI-CC-2021_62-R01
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2021_62-r01.pdf anssi-cc-2017_24fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2017/24
  • cert_item: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • cert_item_version: Référence, Version
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1: Loader dedicated for usage in Secured Environment only” “Package 2: Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 4
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Corée du Sud Trusted Labs 5, rue du Baillage 78000 Versailles, France Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
  • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 25
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/62-R01: 2
  • ANSSI-CC-2021/62: 3
  • ANSSI-CC-2017/24: 19
  • ANSSI-CC-2016/59: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP- 0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_SPM.1: 1
    • ADV_INT.3: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 2
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN: 2
  • AVA_VAN.5: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 1 2
pdf_data/report_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 4
  • CEA-LETI:
    • CEA-LETI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
  • TrustedLabs:
    • Trusted Labs: 1
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA-LETI: 1
  • CEA - LETI: 1
  • CEA-LETI: 2
pdf_data/report_keywords/eval_facility/CEA-LETI/CEA-LETI 1 2
pdf_data/report_keywords/eval_facility/CESTI/CESTI 4 3
pdf_data/report_keywords/randomness/TRNG/DTRNG 7 16
pdf_data/report_keywords/standard_id/BSI/AIS31 3 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 5
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 15
pdf_data/report_metadata
  • pdf_file_size_bytes: 314116
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: mflament
  • /CreationDate: D:20220713101324+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220713101324+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-ANSSI-CC-2021_62-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 218847
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20170512153909+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20170515150711+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20220713101324+02'00' D:20170512153909+02'00'
pdf_data/report_metadata//ModDate D:20220713101324+02'00' D:20170515150711+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 21.0 (Windows) Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata//Title Microsoft Word - PS-ANSSI-CC-2021_62-R01
pdf_data/report_metadata/pdf_file_size_bytes 314116 218847
pdf_data/report_metadata/pdf_number_of_pages 16 18
pdf_data/st_filename cible-anssi-cc-2021_62-r01.pdf anssi_cible2017_24en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 21 40
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 17 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 23 14
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 3
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 4
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECDSA: 6
  • O.ECDH: 7
  • O.RND: 6
  • O.SHA: 6
  • O.TDES: 7
  • O.AES: 7
  • O.MEM_ACCESS: 1
  • O.RSA: 7
  • O.ECC: 7
  • O.RND: 6
  • O.AES: 5
  • O.SHA: 7
  • O.TDES: 6
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.AES 7 5
pdf_data/st_keywords/cc_claims/O/O.RSA 8 7
pdf_data/st_keywords/cc_claims/O/O.SHA 6 7
pdf_data/st_keywords/cc_claims/O/O.TDES 7 6
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 4
  • EAL 5: 1
  • EAL6+: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 5 augmented: 1
  • EAL 6 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 1 2
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 augmented 1 2
pdf_data/st_keywords/cc_security_level/EAL/EAL6 4 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 23
  • FCS_COP: 51
  • FCS_CKM.1: 32
  • FCS_CKM.4: 22
  • FCS_CKM: 21
  • FCS_CKM.2: 6
  • FCS_CKM.4.1: 1
  • FCS_RNG: 24
  • FCS_RNG.1: 16
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 49
  • FCS_CKM.1: 24
  • FCS_CKM.4: 11
  • FCS_CKM: 16
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 21 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 32 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 22 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 49
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 23 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 5
  • FDP_ACF: 14
  • FDP_SDC.1: 13
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 24
  • FDP_IFC.1: 27
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_UCT.1: 11
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 12
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_UCT: 6
  • FDP_UIT: 6
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 4
  • FDP_ACF: 13
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDI.2: 8
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 19
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 24 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 27 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 16 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 16 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 13 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 11 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 12 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 7 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 11 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 21
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 17
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 8
  • FTP_TRP.1: 12
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 8 12
pdf_data/st_keywords/cipher_mode/ECB/ECB 4 3
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 4
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA library: 5
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 3
pdf_data/st_keywords/randomness/RNG/RNG 8 17
pdf_data/st_keywords/randomness/TRNG/DTRNG 23 40
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 13
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 3 2
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 4 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 5
    • FIPS197: 2
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 4
  • ISO:
    • ISO/IEC 18032: 2
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 7
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 11
  • CC:
    • CCMB-2012-09-001: 3
    • CCMB-2012-09-002: 3
    • CCMB-2012-09-003: 3
    • CCMB-2012-09-004: 3
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 4
  • BSI-AIS31: 2
  • AIS31: 11
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 4 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
  • CCMB-2012-09-001: 3
  • CCMB-2012-09-002: 3
  • CCMB-2012-09-003: 3
  • CCMB-2012-09-004: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 5 7
pdf_data/st_keywords/standard_id/FIPS/FIPS197 2 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 42 32
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 13 18
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 8 10
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 17
pdf_data/st_keywords/vendor/Samsung/Samsung 18 17
pdf_data/st_metadata
  • pdf_file_size_bytes: 3403692
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 112
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220516142845+09'00'
  • /ModDate: D:20220516142845+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, http://www.samsungsemi.com/, mailto:[email protected]
  • pdf_file_size_bytes: 1304435
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 110
  • /Company: Samsung Electronics
  • /CreationDate: D:20170327181204+09'00'
  • /Creator: Word용 Acrobat PDFMaker 10.1
  • /Document_Name: Document Name
  • /Document_Type: UM
  • /ModDate: D:20170515151037+02'00'
  • /Preliminary: (Preliminary Spec)
  • /Producer: Adobe PDF Library 10.0
  • /Product_Description: Product Description (Sub-Title)
  • /Product_Name: Product Name
  • /Revision_Date: January 2013
  • /Revision_Number: 1.18
  • /Security_Level: Samsung Confidential
  • /SourceModified: D:20170327091105
  • /Title:
  • /Year: 2013
  • /_DocHome: 1177583831
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, http://www.ssi.gouv.fr/uploads/2015/01/RGS_v-2-0_B1.pdf, mailto:[email protected]
pdf_data/st_metadata//CreationDate D:20220516142845+09'00' D:20170327181204+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Word용 Acrobat PDFMaker 10.1
pdf_data/st_metadata//ModDate D:20220516142845+09'00' D:20170515151037+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Adobe PDF Library 10.0
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1
pdf_data/st_metadata/pdf_file_size_bytes 3403692 1304435
pdf_data/st_metadata/pdf_number_of_pages 112 110
dgst e3978fb910da0045 b13211f522604a24