Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219)
ANSSI-CC-2023/09
SAM 5000 build 4.12, BOS-V1 and RMS firmware with ID 80001141 CL97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v2.07.003, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip)
CSEC2017020
name S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219) SAM 5000 build 4.12, BOS-V1 and RMS firmware with ID 80001141 CL97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v2.07.003, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip)
not_valid_before 2023-02-16 2018-08-28
not_valid_after 2028-02-16 2023-08-28
scheme FR SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2023_09en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SecurityTargetLite-KapschSAM5000-B.pdf
status active archived
manufacturer Samsung Electronics Co., Ltd. Kapsch TrafficCom S.r.l.
manufacturer_web https://www.samsung.com https://www.kapsch.net/
security_level ASE_TSS.2, EAL6+ EAL5
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2023_09.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20SAM5000.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2023_09.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certifikat%20SAM%205000%20-%20CCRA.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_garbage False True
state/cert/extract_ok False True
state/cert/pdf_hash 120d113282f604377188f3a2976995aefa0fb9f6fa7b0bd6130688630557491d 4e9d9f14b64e48452c5a2ee5eb8fbd98e98d5105e9a7141696846f07ad81cd96
state/cert/txt_hash 834e6e1925beee7a5564796b761c6668ab1983aaba34b655b2cec2568a2e0242 534eb2bb06d7fc7125e0c49386e29ba765de1c4a6e7150ec0f654cbf2ef4a502
state/report/extract_ok False True
state/report/pdf_hash a1a2c08e49684e39cf237c2ce3ae3a5d917a9d74e4e529b64e9def6e549be866 db08081085060c85cb23d2c597880562ffd4aa705874b93d435cf9476345454f
state/report/txt_hash 69d15de8ca3115ebb4d06df75b370fee2eb2cf1ee2077b6b646ccdd6c1fc01fa e3542744e01ae7e3be4b57e954bc29ac642262dae7ef92f8265b1f4db2739b89
state/st/extract_ok False True
state/st/pdf_hash a3aad4175054424bff4a90b6a7956fc8e7be1cdb6bba271a1cbe1ea33dd6a5d9 4e776525afd1088624c1b11aea368090679ea61933043c0eb98958d43b1ba311
state/st/txt_hash d967e0acd96510fc9de740d15c49399ebe0dbd82caf0a0413432246d39f01e05 9fef3691df64d0fe4620d98a76ce3ae5db27aca945d51ba4727cd3064b05c15e
heuristics/cert_id ANSSI-CC-2023/09 CSEC2017020
heuristics/extracted_versions 16 4.12, 2.07.003
heuristics/scheme_data
  • product: S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219)
  • url: https://cyber.gouv.fr/produits-certifies/s3ft9mfs3ft9mts3ft9ms-16-bit-risc-microcontroller-smart-card-optional-secure-2
  • description: Le produit évalué est la famille de microcontrôleurs « S3FT9MF/S3FT9MT/S3FT9MS, version S3FT9MF_20221219 » développée par SAMSUNG ELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont m
  • sponsor: SAMSUNG ELECTRONICS
  • developer: SAMSUNG ELECTRONICS
  • cert_id: ANSSI-CC-2023/09
  • level: EAL6+
  • expiration_date: 15 Février 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/09
    • certification_date: 16/02/2023
    • expiration_date: 15/02/2028
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: SAMSUNG ELECTRONICS
    • sponsor: SAMSUNG ELECTRONICS
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only”
    • mutual_recognition: CCRA SOG-IS
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_09.pdf
None
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0827-V6-2017
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0827-V6-2017
pdf_data/cert_filename certificat-cc-2023_09.pdf Certifikat SAM 5000 - CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/09: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 1
  • EAL 2: 1
  • EAL 5: 1
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 1
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 278986
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180828085843+02'00'
  • /ModDate: D:20180828093024+02'00'
  • pdf_hyperlinks:
pdf_data/report_filename anssi-cc-2023_09.pdf Certification Report - SAM5000.pdf
pdf_data/report_frontpage
  • FR:
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DH: 1
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/09: 2
  • DE:
    • BSI-DSZ-CC-0827-V7-2017: 1
  • SE:
    • CSEC2017020: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.RND: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-PP-0035: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.5: 1
    • ADV_COMP.1: 1
    • ADV_ARC: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_COMP.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COMP.1: 1
  • AVA:
    • AVA_VAN.4: 1
    • AVA_COMP.1: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_COMP.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_COMP.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_COMP.1: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.4: 1
  • AVA_COMP.1: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL6: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 5: 2
    • EAL 2: 1
    • EAL 4: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 2
  • EAL 2: 1
  • EAL 4: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 4
  • CEA-LETI:
    • CEA - LETI: 1
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
    • RND: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 1
    • Physical Probing: 1
  • FI:
    • Malfunction: 2
  • other:
    • JIL: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 6
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 6
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies: 4
    • Infineon: 1
pdf_data/report_metadata None
  • pdf_file_size_bytes: 859066
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: hesve
  • /CreationDate: D:20180828085420+02'00'
  • /ModDate: D:20180828104437+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - SAM5000
  • pdf_hyperlinks:
pdf_data/st_filename anssi-cible-2023_09en.pdf SecurityTargetLite-KapschSAM5000-B.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 18
  • ECDSA:
    • ECDSA: 24
  • ECC:
    • ECC: 22
  • ECDH:
    • ECDH: 1
  • ECC:
    • ECC: 22
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 18 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 6
  • DH: 7
  • Diffie-Hellman: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 6 7
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 7 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA 2048: 6
  • RSA 1024: 1
  • RSA 4096: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0827-V6-2017: 1
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECDSA: 6
  • O.ECDH: 7
  • O.SHA: 7
  • O.RND: 6
  • O.TDES: 7
  • O.AES: 5
  • O.MEM_ACCESS: 1
  • O.RND: 2
pdf_data/st_keywords/cc_claims/O/O.RND 6 2
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-035: 11
  • BSI-PP-0035: 3
  • BSI-PP- 0035: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_SPM.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ADV:
    • ADV_ARC.1: 3
    • ADV_FSP.5: 2
    • ADV_IMP.1: 3
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
    • ADV_ARC: 1
    • ADV_INT: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_DVS.2: 2
    • ALC_CMC.4: 3
    • ALC_CMS.5: 2
    • ALC_DEL.1: 3
    • ALC_DVS.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.2: 2
    • ALC_CMS.4: 1
    • ALC_TAT.1: 1
    • ALC_CMC: 1
    • ALC_DEL: 1
    • ALC_LCD: 1
  • ATE:
    • ATE_COV.2: 3
    • ATE_DPT.3: 2
    • ATE_FUN.1: 3
    • ATE_IND.2: 3
    • ATE_DPT.2: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.4: 3
  • ASE:
    • ASE_CCL.1: 3
    • ASE_ECD.1: 3
    • ASE_INT.1: 3
    • ASE_OBJ.2: 3
    • ASE_REQ.2: 3
    • ASE_SPD.1: 3
    • ASE_TSS.1: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_SPM.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_FSP.4: 1
  • ADV_ARC.1: 3
  • ADV_FSP.5: 2
  • ADV_IMP.1: 3
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC: 1
  • ADV_INT: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 3
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 3
  • AGD_PRE.1: 3
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 3
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 2
  • ALC_CMC.4: 3
  • ALC_CMS.5: 2
  • ALC_DEL.1: 3
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 2
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_CMC: 1
  • ALC_DEL: 1
  • ALC_LCD: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_CCL.1: 3
  • ASE_ECD.1: 3
  • ASE_INT.1: 3
  • ASE_OBJ.2: 3
  • ASE_REQ.2: 3
  • ASE_SPD.1: 3
  • ASE_TSS.1: 3
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 3
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 3
  • ATE_DPT.3: 2
  • ATE_FUN.1: 3
  • ATE_IND.2: 3
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_VAN.5: 2
  • AVA_VAN.4: 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL5: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 25
  • FCS_RNG.1: 18
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 51
  • FCS_CKM.1: 40
  • FCS_CKM.4: 25
  • FCS_CKM: 38
  • FCS_CKM.2: 4
  • FCS_CMK: 5
  • FCS_CKM: 42
  • FCS_CKM.3: 7
  • FCS_CKM.4: 42
  • FCS_COP: 117
  • FCS_CKM.1: 19
  • FCS_COP.1: 17
  • FCS_CKM.2: 5
  • FCS_RNG.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 38 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 40 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 25 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 117
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 18 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 21
  • FDP_ITC.2: 21
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_ACC.1: 13
  • FDP_ACF.1: 9
  • FDP_IFC.1: 15
  • FDP_IFF.1: 8
  • FDP_ETC.2: 12
  • FDP_ITC.2: 31
  • FDP_ITC.2.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ITC.1: 15
  • FDP_ITT.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 3 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 21 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 21 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 6
  • FIA_API.1: 12
  • FIA_API.1.1: 2
  • FIA_AFL: 16
  • FIA_SOS.1: 8
  • FIA_UAU.1: 9
  • FIA_UAU.5: 8
  • FIA_UAU.6: 7
  • FIA_AFL.1: 4
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.2: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_MSA.3: 14
  • FMT_SMF.1: 8
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 1
  • FMT_LIM.1: 1
  • FMT_LIM.2: 1
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_RPL.1: 8
  • FPT_TEE.1: 8
  • FPT_RPL.1.2: 1
  • FPT_TEE.1.2: 1
  • FPT_TDC.1: 2
  • FPT_FLS.1: 1
  • FPT_PHP.3: 1
  • FPT_ITT.1: 1
  • FPT_TST.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 1
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_ITC.1: 1
  • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 20
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 5
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
  • MAC:
    • MAC: 36
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 6
    • P-224: 6
    • P-256: 6
    • P-384: 6
    • secp192k1: 3
    • secp192r1: 3
    • secp224k1: 3
    • secp224r1: 3
    • secp256k1: 3
    • secp256r1: 3
    • secp384r1: 3
  • Brainpool:
    • brainpoolP192r1: 3
    • brainpoolP192t1: 3
    • brainpoolP224r1: 3
    • brainpoolP224t1: 3
    • brainpoolP256r1: 3
    • brainpoolP256t1: 3
    • brainpoolP320r1: 3
    • brainpoolP320t1: 3
    • brainpoolP384r1: 3
    • brainpoolP384t1: 3
    • brainpoolP512r1: 3
    • brainpoolP512t1: 3
  • NIST:
    • P-256: 6
    • P-521: 2
    • NIST P-256: 2
    • NIST P-521: 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 6
  • P-224: 6
  • P-256: 6
  • P-384: 6
  • secp192k1: 3
  • secp192r1: 3
  • secp224k1: 3
  • secp224r1: 3
  • secp256k1: 3
  • secp256r1: 3
  • secp384r1: 3
  • P-256: 6
  • P-521: 2
  • NIST P-256: 2
  • NIST P-521: 2
pdf_data/st_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-256: 7
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 1
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 54
    • TRNG: 1
  • RNG:
    • RNG: 8
    • RND: 11
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 4
    • RND: 3
pdf_data/st_keywords/randomness/RNG/RND 11 3
pdf_data/st_keywords/randomness/RNG/RNG 8 4
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 54
  • TRNG: 1
  • TRNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 24
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 3
    • side channel: 2
    • DPA: 6
    • SPA: 5
    • timing attacks: 1
    • timing attack: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 26
    • malfunction: 13
    • DFA: 5
  • other:
    • reverse engineering: 4
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • physical probing: 1
  • FI:
    • Malfunction: 5
    • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 13
  • DFA: 5
  • Malfunction: 5
  • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 13 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 24
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 3
  • side channel: 2
  • DPA: 6
  • SPA: 5
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 5
  • Physical Probing: 2
  • physical probing: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 24 5
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 10
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS 140-2: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-2: 1
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15446: 2
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
  • FIPS 140-2: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-2: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 30 51
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 5
  • TDES: 16
  • TDEA: 1
  • 3DES: 2
  • Triple-DES: 1
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 5 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 44
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • CMAC: 6
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 17
  • Infineon:
    • Infineon Technologies: 3
    • Infineon: 8
    • Infineon Technologies AG: 3
pdf_data/st_metadata None
  • pdf_file_size_bytes: 1184710
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Author: stgran
  • /CreationDate: D:20180321144633+01'00'
  • /ModDate: D:20180828105702+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - 902390D.docx
  • pdf_hyperlinks:
dgst f1a6d066601a90bd 471a372b97a0b9f4