Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219)
ANSSI-CC-2023/09
S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
ANSSI-CC-2021/34
name S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219) S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407
not_valid_before 2023-02-16 2021-07-13
not_valid_after 2028-02-16 2026-07-13
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2023_09en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_34en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2023_09.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-34fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2023_09.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_34fr.pdf
state/cert/extract_ok False True
state/cert/pdf_hash 120d113282f604377188f3a2976995aefa0fb9f6fa7b0bd6130688630557491d 7dc8961e520cc715b48edd291f1b988acf007374e5a59bb8bae37d99dfdf70fb
state/cert/txt_hash 834e6e1925beee7a5564796b761c6668ab1983aaba34b655b2cec2568a2e0242 ac14e795affa4c21fc02eb2a8004f8b6011757df35cc1a4c240fa70a5590f9f5
state/report/extract_ok False True
state/report/pdf_hash a1a2c08e49684e39cf237c2ce3ae3a5d917a9d74e4e529b64e9def6e549be866 2982541497637caa373e5226337822e7b49c457a391ae129b1bd6b548d6dec10
state/report/txt_hash 69d15de8ca3115ebb4d06df75b370fee2eb2cf1ee2077b6b646ccdd6c1fc01fa c62ddc16ba08b2cc223174c2f9983b98ea36f3b153774af2ab39681ec1985b27
state/st/extract_ok False True
state/st/pdf_hash a3aad4175054424bff4a90b6a7956fc8e7be1cdb6bba271a1cbe1ea33dd6a5d9 d5f3a1738881cf6b7c7f9a13a2ef544015cd8afea3b5b7dbf5baf3b053081a7d
state/st/txt_hash d967e0acd96510fc9de740d15c49399ebe0dbd82caf0a0413432246d39f01e05 d57fb72ff84c5d49e81f8ca316d764216c47f29dba7a561aa952a6c282460751
heuristics/cert_id ANSSI-CC-2023/09 ANSSI-CC-2021/34
heuristics/extracted_versions 16 32
heuristics/report_references/directly_referencing None ANSSI-CC-2021/09
heuristics/report_references/indirectly_referencing None ANSSI-CC-2018/40, ANSSI-CC-2021/09, ANSSI-CC-2020/71
heuristics/scheme_data
  • product: S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219)
  • url: https://cyber.gouv.fr/produits-certifies/s3ft9mfs3ft9mts3ft9ms-16-bit-risc-microcontroller-smart-card-optional-secure-2
  • description: Le produit évalué est la famille de microcontrôleurs « S3FT9MF/S3FT9MT/S3FT9MS, version S3FT9MF_20221219 » développée par SAMSUNG ELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont m
  • sponsor: SAMSUNG ELECTRONICS
  • developer: SAMSUNG ELECTRONICS
  • cert_id: ANSSI-CC-2023/09
  • level: EAL6+
  • expiration_date: 15 Février 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/09
    • certification_date: 16/02/2023
    • expiration_date: 15/02/2028
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: SAMSUNG ELECTRONICS
    • sponsor: SAMSUNG ELECTRONICS
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only”
    • mutual_recognition: CCRA SOG-IS
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_09.pdf
  • product: S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
  • url: https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
  • description: Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • cert_id: ANSSI-CC-2023/32
  • expiration_date: 3 Juillet 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/32
    • certification_date: 04/07/2023
    • expiration_date: 03/07/2028
    • category:
    • cc_version:
    • developer: SAMSUNG ELECTRONICS CO. LTD
    • sponsor: SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: CEA - LETI
    • level:
    • protection_profile:
    • mutual_recognition:
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
heuristics/scheme_data/cert_id ANSSI-CC-2023/09 ANSSI-CC-2023/32
heuristics/scheme_data/description Le produit évalué est la famille de microcontrôleurs « S3FT9MF/S3FT9MT/S3FT9MS, version S3FT9MF_20221219 » développée par SAMSUNG ELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont m Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
heuristics/scheme_data/developer SAMSUNG ELECTRONICS SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/enhanced/category Micro-circuits
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/09 ANSSI-CC-2023/32
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_09.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr_0.pdf
heuristics/scheme_data/enhanced/certification_date 16/02/2023 04/07/2023
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/enhanced/expiration_date 15/02/2028 03/07/2028
heuristics/scheme_data/enhanced/level EAL6+
heuristics/scheme_data/enhanced/mutual_recognition CCRA SOG-IS
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only”
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/expiration_date 15 Février 2028 3 Juillet 2028
heuristics/scheme_data/product S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219) S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3ft9mfs3ft9mts3ft9ms-16-bit-risc-microcontroller-smart-card-optional-secure-2 https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk
pdf_data/cert_filename certificat-cc-2023_09.pdf certificat_2021_34fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/09: 2
  • ANSSI-CC-2021/34: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA-LETI: 1
  • CEA - LETI: 2
pdf_data/cert_keywords/eval_facility/CEA-LETI/CEA - LETI 1 2
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 293698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210721175237+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175237+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename anssi-cc-2023_09.pdf anssi-cc-2021-34fr.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/09: 2
  • ANSSI-CC-2021/34: 2
  • ANSSI-CC-2021/09: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN: 1
  • AVA_VAN.5: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA - LETI: 1
  • CEA-LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 4 3
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 18
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS 31: 1
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • TDES: 1
  • DES:
    • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_metadata None
  • pdf_file_size_bytes: 275608
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author:
  • /CreationDate: D:20210721175115+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210721175115+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/st_filename anssi-cible-2023_09en.pdf anssi-cible-2021_34en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 18
  • ECDSA:
    • ECDSA: 24
  • ECC:
    • ECC: 22
  • ECDH:
    • ECDH: 16
  • ECDSA:
    • ECDSA: 19
  • EdDSA:
    • EdDSA: 1
  • ECC:
    • ECC: 28
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 22 28
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 18 16
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 24 19
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 6
  • Diffie-Hellman: 4
  • DH: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 6 4
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 7 6
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECDSA: 6
  • O.ECDH: 7
  • O.SHA: 7
  • O.RND: 6
  • O.TDES: 7
  • O.AES: 5
  • O.MEM_ACCESS: 1
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 5
  • O.ECDH: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.ECDH 7 6
pdf_data/st_keywords/cc_claims/O/O.ECDSA 6 5
pdf_data/st_keywords/cc_claims/O/O.SHA 7 5
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 25
  • FCS_RNG.1: 18
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 51
  • FCS_CKM.1: 40
  • FCS_CKM.4: 25
  • FCS_CKM: 38
  • FCS_CKM.2: 4
  • FCS_CMK: 5
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 28
  • FCS_COP: 76
  • FCS_CKM.1: 36
  • FCS_CKM.4: 26
  • FCS_CKM: 18
  • FCS_CKM.2: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 38 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 40 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 25 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 76
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 25 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 18 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 10 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 21 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 21 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 3 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 6
    • P-224: 6
    • P-256: 6
    • P-384: 6
    • secp192k1: 3
    • secp192r1: 3
    • secp224k1: 3
    • secp224r1: 3
    • secp256k1: 3
    • secp256r1: 3
    • secp384r1: 3
  • Brainpool:
    • brainpoolP192r1: 3
    • brainpoolP192t1: 3
    • brainpoolP224r1: 3
    • brainpoolP224t1: 3
    • brainpoolP256r1: 3
    • brainpoolP256t1: 3
    • brainpoolP320r1: 3
    • brainpoolP320t1: 3
    • brainpoolP384r1: 3
    • brainpoolP384t1: 3
    • brainpoolP512r1: 3
    • brainpoolP512t1: 3
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP192r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP192t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512t1 3 4
pdf_data/st_keywords/ecc_curve/NIST/P-192 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-224 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-256 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-384 6 8
pdf_data/st_keywords/ecc_curve/NIST/secp192k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp192r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp224k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp224r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp256k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 3 4
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA1: 2
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA224: 5
  • SHA256: 5
  • SHA384: 5
  • SHA512: 4
  • SHA-512: 4
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA224 6 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA384 6 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA512 5 4
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 12
pdf_data/st_keywords/randomness/TRNG/DTRNG 54 35
pdf_data/st_keywords/side_channel_analysis/FI/DFA 5 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 13 11
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 6 8
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 24 23
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 5 7
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 3 4
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 4 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 10
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS197: 1
    • FIPS PUB 180-3: 5
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 10 1
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 3 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 6 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 30 27
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 13
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 5 6
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 9
pdf_data/st_keywords/vendor/Samsung/Samsung 17 18
pdf_data/st_metadata None
  • pdf_file_size_bytes: 1539940
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210318163713+09'00'
  • /ModDate: D:20210318163713+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc7748, https://tools.ietf.org/html/rfc8032, mailto:[email protected]
dgst f1a6d066601a90bd 3d669e42f7b4a5ad