Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219)
ANSSI-CC-2023/09
Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional ATP1 Secure Library and Fingerprint Library including specific IC Dedicated software
ANSSI-CC-2022/63
name S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219) Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional ATP1 Secure Library and Fingerprint Library including specific IC Dedicated software
not_valid_before 2023-02-16 2022-12-12
not_valid_after 2028-02-16 2027-12-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2023_09en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_63en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2023_09.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_63fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2023_09.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_63.pdf
state/cert/extract_ok False True
state/cert/pdf_hash 120d113282f604377188f3a2976995aefa0fb9f6fa7b0bd6130688630557491d 2951b1bb68cc861713a78614d1878764d3c6629df128e26d21645b8fad656691
state/cert/txt_hash 834e6e1925beee7a5564796b761c6668ab1983aaba34b655b2cec2568a2e0242 480f53b9763e47c06d7d3733345e09b58eb069f61fa732522e410fa061765bab
state/report/extract_ok False True
state/report/pdf_hash a1a2c08e49684e39cf237c2ce3ae3a5d917a9d74e4e529b64e9def6e549be866 775f1c1507efcbc674d4e3eaf2fc65cfa84432fdd3ca0b46208c292ef19f7b0e
state/report/txt_hash 69d15de8ca3115ebb4d06df75b370fee2eb2cf1ee2077b6b646ccdd6c1fc01fa e539088b21342113a991c3ff079ff11d5e0f4057e995e5f414f98e6cc736b4a5
state/st/extract_ok False True
state/st/pdf_hash a3aad4175054424bff4a90b6a7956fc8e7be1cdb6bba271a1cbe1ea33dd6a5d9 e8c42b90bffc94bcb14fdc57dbb8c01b56b018844148cb2fbdd8dddf4d2873ee
state/st/txt_hash d967e0acd96510fc9de740d15c49399ebe0dbd82caf0a0413432246d39f01e05 99d0875567738786d0a5ddd667d7c1f2602bc7a9781982727ef3c0784ffd3521
heuristics/cert_id ANSSI-CC-2023/09 ANSSI-CC-2022/63
heuristics/extracted_versions 16 32
heuristics/report_references/directly_referencing None ANSSI-CC-2021/62-R01
heuristics/report_references/indirectly_referencing None ANSSI-CC-2021/62-R01, ANSSI-CC-2021/62
heuristics/scheme_data/cert_id ANSSI-CC-2023/09 ANSSI-CC-2022/63
heuristics/scheme_data/description Le produit évalué est la famille de microcontrôleurs « S3FT9MF/S3FT9MT/S3FT9MS, version S3FT9MF_20221219 » développée par SAMSUNG ELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont m Le produit évalué est « Secure Element S3B512C/SC3512C , référence S3B512C_20220830 » développé par SAMSUNG. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécuris
heuristics/scheme_data/developer SAMSUNG ELECTRONICS SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/09
  • certification_date: 16/02/2023
  • expiration_date: 15/02/2028
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: SAMSUNG ELECTRONICS
  • sponsor: SAMSUNG ELECTRONICS
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only”
  • mutual_recognition: CCRA SOG-IS
  • augmented: ASE_TSS.2
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_09.pdf
  • cert_id: ANSSI-CC-2022/63
  • certification_date: 12/12/2022
  • expiration_date: 11/12/2027
  • category: Micro-circuits
  • cc_version: Critères Communs version 2.1
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
  • mutual_recognition: CCRA SOG-IS
  • augmented: ASE_TSS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2022_63fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2022_63en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-ANSSI-CC-2022_63.pdf
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 Critères Communs version 2.1
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/09 ANSSI-CC-2022/63
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_09.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-ANSSI-CC-2022_63.pdf
heuristics/scheme_data/enhanced/certification_date 16/02/2023 12/12/2022
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/enhanced/expiration_date 15/02/2028 11/12/2027
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only” Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/expiration_date 15 Février 2028 11 Décembre 2027
heuristics/scheme_data/product S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219) Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional ATP1 Secure Library and Fingerprint Library including specific IC Dedicated software
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS SAMSUNG ELECTRONICS CO. LTD
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3ft9mfs3ft9mts3ft9ms-16-bit-risc-microcontroller-smart-card-optional-secure-2 https://cyber.gouv.fr/produits-certifies/secure-element-s3b512csc3512c-32-bit-risc-microcontroller-optional-atp1-secure
pdf_data/cert_filename certificat-cc-2023_09.pdf certificat-CC-2022_63.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/09: 2
  • ANSSI-CC-2022/63: 2
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 157683
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20230119115912+01'00'
  • /Creator: Acrobat PDFMaker 22 pour Word
  • /Keywords:
  • /ModDate: D:20230119115912+01'00'
  • /Producer: Adobe PDF Library 22.3.39
  • pdf_hyperlinks:
pdf_data/report_filename anssi-cc-2023_09.pdf ANSSI-CC-2022_63fr.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/09: 2
  • ANSSI-CC-2022/63: 2
  • ANSSI-CC-2021/62-R01: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 7
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • TDES: 1
  • DES:
    • DES: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/report_metadata None
  • pdf_file_size_bytes: 429148
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20230119115916+01'00'
  • /Creator: Acrobat PDFMaker 22 pour Word
  • /Keywords:
  • /ModDate: D:20230119115916+01'00'
  • /Producer: Adobe PDF Library 22.3.39
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/st_filename anssi-cible-2023_09en.pdf ANSSI-cible-CC-2022_63en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 18 17
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 24 23
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 6 5
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 7 6
pdf_data/st_keywords/cc_claims/O/O.AES 5 7
pdf_data/st_keywords/cc_claims/O/O.SHA 7 6
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 2 8
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 4
  • EAL 5: 1
  • EAL6+: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 5 augmented: 1
  • EAL 6 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 2 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 augmented 2 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 5 4
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 25
  • FCS_RNG.1: 18
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 51
  • FCS_CKM.1: 40
  • FCS_CKM.4: 25
  • FCS_CKM: 38
  • FCS_CKM.2: 4
  • FCS_CMK: 5
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 23
  • FCS_COP: 46
  • FCS_CKM.1: 46
  • FCS_CKM.4: 29
  • FCS_CKM: 50
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 38 50
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 40 46
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 25 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 46
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 25 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 18 14
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 21
  • FDP_ITC.2: 21
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 5
  • FDP_ACF: 14
  • FDP_SDC.1: 13
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 24
  • FDP_IFC.1: 27
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 25
  • FDP_ITC.2: 25
  • FDP_UCT.1: 11
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 12
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_UCT: 6
  • FDP_UIT: 6
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 24
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 21 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 21 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 4 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 14 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 9 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 9 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 12 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 10
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 17
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 4
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA library: 5
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP192r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP192t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512t1 3 4
pdf_data/st_keywords/ecc_curve/NIST/P-192 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-224 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-256 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-384 6 8
pdf_data/st_keywords/ecc_curve/NIST/secp192k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp192r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp224k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp224r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp256k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 3 4
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA1: 2
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
pdf_data/st_keywords/randomness/TRNG/DTRNG 54 23
pdf_data/st_keywords/side_channel_analysis/FI/DFA 5 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 13 11
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 6 8
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 24 23
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 5 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 3
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 3 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 10
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 5
    • FIPS197: 2
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 4
  • ISO:
    • ISO/IEC 18032: 2
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 3
  • AIS31: 10
  • BSI-AIS31: 4
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 3 4
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 6 5
pdf_data/st_keywords/standard_id/FIPS/FIPS197 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 30 43
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 18
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 9
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 16
pdf_data/st_keywords/vendor/Samsung/Samsung 17 18
pdf_data/st_metadata None
  • pdf_file_size_bytes: 3580559
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220825171143+09'00'
  • /ModDate: D:20220825171143+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, http://www.samsungsemi.com/, mailto:[email protected]
dgst f1a6d066601a90bd e279fe001a601d81