Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219)
ANSSI-CC-2023/09
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
ANSSI-CC-2017/24
name S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219) S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
not_valid_before 2023-02-16 2017-05-11
not_valid_after 2028-02-16 2022-05-11
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2023_09en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi_cible2017_24en.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2023_09.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_24fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2023_09.pdf None
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/pdf_hash 120d113282f604377188f3a2976995aefa0fb9f6fa7b0bd6130688630557491d None
state/cert/txt_hash 834e6e1925beee7a5564796b761c6668ab1983aaba34b655b2cec2568a2e0242 None
state/report/extract_ok False True
state/report/pdf_hash a1a2c08e49684e39cf237c2ce3ae3a5d917a9d74e4e529b64e9def6e549be866 1eadeb4d4d347f8382a22d6a7510d3a18a52d649ded47869a99c364a1bb49391
state/report/txt_hash 69d15de8ca3115ebb4d06df75b370fee2eb2cf1ee2077b6b646ccdd6c1fc01fa eeee6eb6ef109d8a42897e30fa8cd8d769c0ee672990c2894e96067ac9c5a8fd
state/st/extract_ok False True
state/st/pdf_hash a3aad4175054424bff4a90b6a7956fc8e7be1cdb6bba271a1cbe1ea33dd6a5d9 3e3b570cd27b23b6cd1cb0626bb920c777d5219e94bbeae01d003cf894747296
state/st/txt_hash d967e0acd96510fc9de740d15c49399ebe0dbd82caf0a0413432246d39f01e05 262a4348bc91801dce07a76da861dcf7f36f4194b5218840c28a0c8ca73bf011
heuristics/cert_id ANSSI-CC-2023/09 ANSSI-CC-2017/24
heuristics/cert_lab None CEA
heuristics/report_references/directly_referenced_by None ANSSI-CC-2018/58v2, ANSSI-CC-2019/07, ANSSI-CC-2018/53, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/33, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2018/58
heuristics/report_references/directly_referencing None ANSSI-CC-2016/59
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2018/58v2, ANSSI-CC-2019/07, ANSSI-CC-2020/12, ANSSI-CC-2018/53, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/33, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2020/93, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2018/58
heuristics/report_references/indirectly_referencing None ANSSI-CC-2015/66, ANSSI-CC-2016/59
heuristics/scheme_data
  • product: S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219)
  • url: https://cyber.gouv.fr/produits-certifies/s3ft9mfs3ft9mts3ft9ms-16-bit-risc-microcontroller-smart-card-optional-secure-2
  • description: Le produit évalué est la famille de microcontrôleurs « S3FT9MF/S3FT9MT/S3FT9MS, version S3FT9MF_20221219 » développée par SAMSUNG ELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont m
  • sponsor: SAMSUNG ELECTRONICS
  • developer: SAMSUNG ELECTRONICS
  • cert_id: ANSSI-CC-2023/09
  • level: EAL6+
  • expiration_date: 15 Février 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/09
    • certification_date: 16/02/2023
    • expiration_date: 15/02/2028
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: SAMSUNG ELECTRONICS
    • sponsor: SAMSUNG ELECTRONICS
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only”
    • mutual_recognition: CCRA SOG-IS
    • augmented: ASE_TSS.2
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_09.pdf
  • product: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • url: https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-secure-1
  • description: Le produit certifié est le microcontrôleur « S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software », référence S3FT9MH/S3FT9MV/S3FT9MG_rev0-1_SW10-49-50-70-10-103-202_GU113-16-005-201-133-24-22-24-14, développé par SAMSUNG ELECTRONICS CO. LTD et TRUSTED LABS. Le microcontrôleur seul n’est pas un prod
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd., Trusted Labs
  • cert_id: 2017/24
  • level: EAL6+
  • enhanced:
    • cert_id: 2017/24
    • certification_date: 11/05/2017
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Samsung Electronics Co. Ltd., Trusted Labs
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL6+
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/2017/05/anssi-cc-2017_24fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2017/05/anssi_cible2017_24en.pdf
heuristics/scheme_data/cert_id ANSSI-CC-2023/09 2017/24
heuristics/scheme_data/description Le produit évalué est la famille de microcontrôleurs « S3FT9MF/S3FT9MT/S3FT9MS, version S3FT9MF_20221219 » développée par SAMSUNG ELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont m Le produit certifié est le microcontrôleur « S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software », référence S3FT9MH/S3FT9MV/S3FT9MG_rev0-1_SW10-49-50-70-10-103-202_GU113-16-005-201-133-24-22-24-14, développé par SAMSUNG ELECTRONICS CO. LTD et TRUSTED LABS. Le microcontrôleur seul n’est pas un prod
heuristics/scheme_data/developer SAMSUNG ELECTRONICS Samsung Electronics Co. Ltd., Trusted Labs
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/09
  • certification_date: 16/02/2023
  • expiration_date: 15/02/2028
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: SAMSUNG ELECTRONICS
  • sponsor: SAMSUNG ELECTRONICS
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only”
  • mutual_recognition: CCRA SOG-IS
  • augmented: ASE_TSS.2
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_09.pdf
  • cert_id: 2017/24
  • certification_date: 11/05/2017
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: Samsung Electronics Co. Ltd., Trusted Labs
  • sponsor: Samsung Electronics Co. Ltd.
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: BSI-CC-PP-0084-2014
  • mutual_recognition: SOG-IS CCRA
  • augmented: ASE_TSS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/2017/05/anssi-cc-2017_24fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2017/05/anssi_cible2017_24en.pdf
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 Critères Communs version 3.1r4
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/09 2017/24
heuristics/scheme_data/enhanced/certification_date 16/02/2023 11/05/2017
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS Samsung Electronics Co. Ltd., Trusted Labs
heuristics/scheme_data/enhanced/mutual_recognition CCRA SOG-IS SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only” BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS Samsung Electronics Co. Ltd.
heuristics/scheme_data/product S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219) S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS Samsung Electronics Co. Ltd.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3ft9mfs3ft9mts3ft9ms-16-bit-risc-microcontroller-smart-card-optional-secure-2 https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-secure-1
heuristics/st_references/directly_referenced_by None ANSSI-CC-2018/58v2, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2018/58
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2018/58v2, ANSSI-CC-2019/31, ANSSI-CC-2018/57, ANSSI-CC-2018/56v2, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2018/57v2, ANSSI-CC-2018/56, ANSSI-CC-2018/58
pdf_data/cert_filename certificat-cc-2023_09.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2023/09: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 1
      • CEA-LETI: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/report_filename anssi-cc-2023_09.pdf anssi-cc-2017_24fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2017/24
  • cert_item: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software
  • cert_item_version: Référence, Version
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1: Loader dedicated for usage in Secured Environment only” “Package 2: Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 4
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Corée du Sud Trusted Labs 5, rue du Baillage 78000 Versailles, France Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
  • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 25
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/09: 2
  • ANSSI-CC-2017/24: 19
  • ANSSI-CC-2016/59: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP- 0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_SPM.1: 1
    • ADV_INT.3: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 2
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN: 2
  • AVA_VAN.5: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 6: 2
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 4
  • CEA-LETI:
    • CEA - LETI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
  • TrustedLabs:
    • Trusted Labs: 1
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA - LETI: 1
  • CEA-LETI: 2
pdf_data/report_keywords/eval_facility/CESTI/CESTI 4 3
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 16
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS31: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • TDES: 1
  • DES:
    • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 15
pdf_data/report_metadata None
  • pdf_file_size_bytes: 218847
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20170512153909+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20170515150711+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/st_filename anssi-cible-2023_09en.pdf anssi_cible2017_24en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 22 40
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 18 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 24 14
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 6 3
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 7 4
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECDSA: 6
  • O.ECDH: 7
  • O.SHA: 7
  • O.RND: 6
  • O.TDES: 7
  • O.AES: 5
  • O.MEM_ACCESS: 1
  • O.RSA: 7
  • O.ECC: 7
  • O.RND: 6
  • O.AES: 5
  • O.SHA: 7
  • O.TDES: 6
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.RSA 8 7
pdf_data/st_keywords/cc_claims/O/O.TDES 7 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 25
  • FCS_RNG.1: 18
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 51
  • FCS_CKM.1: 40
  • FCS_CKM.4: 25
  • FCS_CKM: 38
  • FCS_CKM.2: 4
  • FCS_CMK: 5
  • FCS_RNG: 24
  • FCS_RNG.1: 16
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 49
  • FCS_CKM.1: 24
  • FCS_CKM.4: 11
  • FCS_CKM: 16
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 38 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 40 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 25 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 49
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 25 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 18 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 21
  • FDP_ITC.2: 21
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 4
  • FDP_ACF: 13
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDI.2: 8
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 19
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 21 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 21 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 15
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 21
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_TRP.1: 12
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 12
pdf_data/st_keywords/crypto_engine/TORNADO/TORNADO 1 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP192r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP192t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512t1 3 4
pdf_data/st_keywords/ecc_curve/NIST/P-192 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-224 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-256 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-384 6 8
pdf_data/st_keywords/ecc_curve/NIST/secp192k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp192r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp224k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp224r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp256k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 3 4
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA1: 3
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
pdf_data/st_keywords/randomness/RNG/RNG 8 17
pdf_data/st_keywords/randomness/TRNG/DTRNG 54 40
pdf_data/st_keywords/side_channel_analysis/FI/DFA 5 4
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 6 8
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 24 23
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 5 7
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 3 4
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 4 5
pdf_data/st_keywords/standard_id/BSI/AIS31 10 11
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 3 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
  • CCMB-2012-09-001: 3
  • CCMB-2012-09-002: 3
  • CCMB-2012-09-003: 3
  • CCMB-2012-09-004: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 6 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 30 32
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 18
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 5 6
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 10
pdf_data/st_metadata None
  • pdf_file_size_bytes: 1304435
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 110
  • /Company: Samsung Electronics
  • /CreationDate: D:20170327181204+09'00'
  • /Creator: Word용 Acrobat PDFMaker 10.1
  • /Document_Name: Document Name
  • /Document_Type: UM
  • /ModDate: D:20170515151037+02'00'
  • /Preliminary: (Preliminary Spec)
  • /Producer: Adobe PDF Library 10.0
  • /Product_Description: Product Description (Sub-Title)
  • /Product_Name: Product Name
  • /Revision_Date: January 2013
  • /Revision_Number: 1.18
  • /Security_Level: Samsung Confidential
  • /SourceModified: D:20170327091105
  • /Title:
  • /Year: 2013
  • /_DocHome: 1177583831
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, http://www.ssi.gouv.fr/uploads/2015/01/RGS_v-2-0_B1.pdf, mailto:[email protected]
dgst f1a6d066601a90bd b13211f522604a24