Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software (Référence : S3NSN4V_20220407)
ANSSI-CC-2021/35-R01
NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
BSI-DSZ-CC-0375-2007
name S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software (Référence : S3NSN4V_20220407) NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
not_valid_before 2022-07-12 2007-06-26
not_valid_after 2027-07-12 2019-09-01
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_35-r01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0312b.pdf
status active archived
manufacturer SAMSUNG ELECTRONICS INC. NXP Semiconductors Germany GmbH Business Line Identification
manufacturer_web https://www.samsung.com/sec https://www.nxp.com
security_level ASE_TSS.2, EAL6+ EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_35-r01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0375a.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_35-r01.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 3cb74efa944548311f2b0a5321a79270163b718a7ab8a569a8e35fb0d9bf93e9 None
state/cert/txt_hash ae0d3f04e5906458c12679a45680b1fe025437aa6837088806897fddddd3ba57 None
state/report/pdf_hash d83b05ec5cb02c39ab1c91b9bdb1042bc23dfe442ec24d22bd88e3e139eeb5c4 ebeb709ac17343b93f53de1627b584b650045b1335b35e7249667a28fca96bbd
state/report/txt_hash a4f93d23ac4681599322735d26ad4a64baea480ac94c6242440943de6e4a3a32 22a96513c516e6845388ecd2ab03f636e2e26f859b8c1dd410589f884ea0100f
state/st/pdf_hash d920a96ac6af57c206efc7c716ab574a5b889bf874d4fdbf108399702458155a 95845211b5838c40d4b8ba82bc65efe2ff737849b13f6512d78bbd729c92a02b
state/st/txt_hash dbd53d1306903707477f4ca82e231dcd6f4c5ac0f60d12844eab1eb163f5a162 72d918b835858241b398b09d1fe5a012c70bcc72af39f113a244ca04fb2e448f
heuristics/cert_id ANSSI-CC-2021/35-R01 BSI-DSZ-CC-0375-2007
heuristics/cert_lab None BSI
heuristics/cpe_matches cpe:2.3:h:samsung:s3nsn4v:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 32 -
heuristics/report_references/directly_referenced_by NSCIB-CC-0530096-CR, ANSSI-CC-2021/35-R02, NSCIB-CC-0530133-CR None
heuristics/report_references/directly_referencing ANSSI-CC-2021/35 BSI-DSZ-CC-0312-2005, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0349-2006
heuristics/report_references/indirectly_referenced_by NSCIB-CC-0530096-CR, ANSSI-CC-2021/35-R02, NSCIB-CC-0530133-CR None
heuristics/report_references/indirectly_referencing ANSSI-CC-2021/35, ANSSI-CC-2020/32 BSI-DSZ-CC-0312-2005, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0349-2006, BSI-DSZ-CC-0227-2004
heuristics/st_references/directly_referenced_by NSCIB-CC-0530096-CR, NSCIB-CC-0530133-CR None
heuristics/st_references/indirectly_referenced_by NSCIB-CC-0530096-CR, NSCIB-CC-0530133-CR None
pdf_data/cert_filename certificat-anssi-cc-2021_35-r01.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/35-R01: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 965780
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: mflament
  • /CreationDate: D:20220718103028+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220718103028+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-certificat-ANSSI-CC-2021_35-R01
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2021_35-r01.pdf 0375a.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0375-2007
    • cert_item: NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
    • developer: NXP Semiconductors Germany GmbH Business Line Identification
    • cert_lab: BSI
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/35-R01: 2
    • ANSSI-CC-2021/35: 2
  • DE:
    • BSI-DSZ-CC-0375-2007: 25
    • BSI-DSZ-CC-0312-2005: 3
    • BSI-DSZ-CC-0349-2006: 4
    • BSI-DSZ-CC-0312-: 1
    • BSI-DSZ-CC-0348-2006: 1
    • BSI-DSZ-CC-0312: 4
    • BSI-DSZ-CC-0375: 1
  • NL:
    • CC-0348-2006: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 2
  • BSI-PP-0002-2001: 4
  • BSI-PP- 0002-2001: 2
  • BSI-PP-0002-: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.2: 1
  • ACM:
    • ACM_SCP.3: 3
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.3: 2
    • ADV_HLD.3: 2
    • ADV_IMP.2: 2
    • ADV_INT.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
    • ADV_LLD.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 3
    • ALC_TAT.2: 3
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 2
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 2
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 6
  • ALC_LCD.2: 3
  • ALC_TAT.2: 3
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 2
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA.1: 2
  • AVA_SOF.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL4: 10
    • EAL5: 11
    • EAL 1: 1
    • EAL 7: 1
    • EAL 4: 1
    • EAL1: 5
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL5 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL4: 10
  • EAL5: 11
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL1: 5
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL5 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL7 1 4
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 1
    • FCS_RND.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF.1: 3
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
  • FMT:
    • FMT_MSA.1: 2
    • FMT_MSA.3: 2
    • FMT_SMF.1: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 1
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Secure 8-bit Smart Card Controller, Philips Semiconductors, Business Line Identification (confidential document) [7] Security Target Lite BSI-DSZ-CC-0312, Version 1.0, 25 August 2005, Evaluation of the Philips: 1
    • Technical Report, Philips P5CT072V0N Secure Smart Card Controller, Version 1.2, 22 May 2007 (confidential document) [9] Smartcard IC Platform Protection Profile, Version 1.0, July 2001, registered at the German: 1
    • Secure 8-bit Smart Card Controller, BSI-DSZ-CC-0375, T-Systems GEI GmbH, Version 2.2, 18 May 2007 (confidential document) [11] Guidance, Delivery and Operation Manual for the P5CT072V0N, BSI- DSZ-CC-0312, Version 1.0: 1
    • Smart Card Controller, Product Data Sheet, Philips Semiconductors, Revision 3.3, 25 May 2005 (confidential document) [13] Data Sheet, P5CD072, SmartMX, Secure Dual Interface Smart Card Controller, Product Data Sheet: 1
    • Philips Semiconductors, Revision 3.3, 31 May 2005 (confidential document) [14] Data Sheet, P5CD036, SmartMX, Secure Dual Interface Smart Card Controller, Product Data Sheet: 1
    • Philips Semiconductors, Revision 3.3, 25 May 2005 (confidential document) [15] FIPS PUB 46-3 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION DATA ENCRYPTION STANDARD: 1
    • BSI-DSZ-CC-0312, Version 1.0, 29 August 2005, Philips Semiconductors, Business Line Identification (confidential document) [17] Instruction Set SmartMX-Family, Secure and PKI Smart Card Controller, Objective Specification: 1
    • Secure 8-bit Smart Card Controller, Philips Semiconductors, Business Line Identification (confidential document). The evaluators verified, that the requirements for the TOE life cycle phases up to delivery (as: 1
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 6
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 13
  • RNG:
    • RNG: 5
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 2
    • side channel: 1
    • DPA: 1
    • SPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 1
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 46-3: 3
  • BSI:
    • AIS 34: 2
    • AIS 32: 1
    • AIS 36: 4
    • AIS 25: 1
    • AIS 26: 2
    • AIS 31: 3
  • ISO:
    • ISO/IEC 15408:2005: 3
    • ISO/IEC15408: 2005: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 1
  • AIS31: 1
  • AIS 34: 2
  • AIS 32: 1
  • AIS 36: 4
  • AIS 25: 1
  • AIS 26: 2
  • AIS 31: 3
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 5
    • DEA: 2
  • 3DES:
    • Triple-DES: 13
    • TDEA: 3
pdf_data/report_keywords/symmetric_crypto/DES/DES
  • DES: 2
  • DES: 5
  • DEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 5
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 26
    • NXP Semiconductors: 15
  • Philips:
    • Philips: 19
pdf_data/report_metadata
  • pdf_file_size_bytes: 479374
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: mflament
  • /CreationDate: D:20220718102917+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220718102917+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-ANSSI-CC-2021_35-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 335519
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /CreationDate: D:20070628070712+02'00'
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: Common Criteria, Certification, Zertifizierung, NXP,NXP Secure Smart Card Controller
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070628071341+02'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20070628050650
  • /Title: Certification Report BSI-DSZ-CC-0375-2007
  • pdf_hyperlinks:
pdf_data/report_metadata//Author mflament Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20220718102917+02'00' D:20070628070712+02'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Acrobat PDFMaker 7.0.7 für Word
pdf_data/report_metadata//ModDate D:20220718102917+02'00' D:20070628071341+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 21.0 (Windows) Acrobat Distiller 7.0.5 (Windows)
pdf_data/report_metadata//Title Microsoft Word - PS-ANSSI-CC-2021_35-R01 Certification Report BSI-DSZ-CC-0375-2007
pdf_data/report_metadata/pdf_file_size_bytes 479374 335519
pdf_data/report_metadata/pdf_number_of_pages 16 52
pdf_data/st_filename anssi-cible-cc-2021_35-r01en.pdf 0312b.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0312: 79
pdf_data/st_keywords/cc_claims/O
  • O.RND: 6
  • O.RSA: 1
  • O.TDES: 7
  • O.AES: 5
  • O.MEM_ACCESS: 1
  • O.RND: 3
  • O.MF_FW: 8
  • O.MEM_ACCESS: 8
  • O.SFR_ACCESS: 8
pdf_data/st_keywords/cc_claims/O/O.MEM_ACCESS 1 8
pdf_data/st_keywords/cc_claims/O/O.RND 6 3
pdf_data/st_keywords/cc_claims/T/T.RND 5 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0002-2001: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 2
    • ACM_SCP.3: 5
    • ACM_SCP.2: 4
    • ACM_SCP: 3
    • ACM_AUT: 1
    • ACM_CAP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_IGS: 2
    • ADO_DEL: 2
  • ADV:
    • ADV_FSP.3: 6
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP.2: 4
    • ADV_FSP: 3
    • ADV_RCR: 4
    • ADV_SPM: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_INT: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VLA.4: 3
    • AVA_CCA.1: 1
    • AVA_MSU.3: 1
    • AVA_SOF.1: 2
    • AVA_MSU: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_FSP.3: 6
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP.2: 4
  • ADV_FSP: 3
  • ADV_RCR: 4
  • ADV_SPM: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_INT: 1
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 2
  • AGD_USR: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_VLA.4: 3
  • AVA_CCA.1: 1
  • AVA_MSU.3: 1
  • AVA_SOF.1: 2
  • AVA_MSU: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL5: 34
  • EAL 5: 4
  • EAL4: 4
  • EAL5+: 1
  • EAL4+: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 2
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 17
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 9
    • FCS_COP: 15
    • FCS_CKM.1: 9
    • FCS_CKM.4: 5
  • FDP:
    • FDP_SDC: 4
    • FDP_ACC: 11
    • FDP_ACF: 15
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 8
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 20
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 16
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 20
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 5
    • FCS_RND.1.1: 1
    • FCS_COP.1: 13
    • FCS_COP.1.1: 1
    • FCS_CKM.1: 4
    • FCS_CKM.4: 3
    • FCS_CKM: 1
  • FDP:
    • FDP_IFC.1: 10
    • FDP_ITT.1: 6
    • FDP_ITC.1: 4
    • FDP_ACC.1: 33
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.2: 4
    • FMT_MSA.3: 22
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 29
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_ITT.1: 6
    • FPT_PHP.3: 7
    • FPT_SEP.1: 6
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 9
  • FCS_COP: 15
  • FCS_CKM.1: 9
  • FCS_CKM.4: 5
  • FCS_RND.1: 5
  • FCS_RND.1.1: 1
  • FCS_COP.1: 13
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 4
  • FCS_CKM.4: 3
  • FCS_CKM: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 9 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 13
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_IFC.1: 10
  • FDP_ITT.1: 6
  • FDP_ITC.1: 4
  • FDP_ACC.1: 33
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_SDI.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 33
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.2: 4
  • FMT_MSA.3: 22
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 29
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 14
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_FLS.1: 7
  • FPT_ITT.1: 6
  • FPT_PHP.3: 7
  • FPT_SEP.1: 6
  • FPT_AMT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 7
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 7
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 3
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/randomness/RNG/RND 11 5
pdf_data/st_keywords/randomness/RNG/RNG 8 12
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 30
  • TRNG: 1
  • TRNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 23
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 3
    • side channel: 1
    • DPA: 4
    • SPA: 2
    • timing attacks: 1
  • FI:
    • physical tampering: 3
    • Malfunction: 26
    • malfunction: 11
  • other:
    • reverse engineering: 5
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 2
    • physical probing: 1
    • DPA: 1
    • timing attacks: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 10
    • malfunction: 1
    • fault injection: 3
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • physical tampering: 1
  • Malfunction: 10
  • malfunction: 1
  • fault injection: 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 10
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 1
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 3 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 3
  • side channel: 1
  • DPA: 4
  • SPA: 2
  • timing attacks: 1
  • Leak-Inherent: 14
  • Physical Probing: 2
  • physical probing: 1
  • DPA: 1
  • timing attacks: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 4 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 14
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/side_channel_analysis/SCA/timing attacks 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 1
    • FIPS 197: 1
    • FIPS PUB 180-3: 3
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 14443: 8
    • ISO/IEC 15693: 4
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 46: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 3
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 1
  • AIS31: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 1 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 1
  • FIPS 197: 1
  • FIPS PUB 180-3: 3
  • FIPS PUB 46-3: 3
  • FIPS PUB 46: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 27
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 6
      • TDES: 13
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 10
  • DES:
    • DES:
      • DES: 29
      • DEA: 2
    • 3DES:
      • Triple-DES: 10
      • TDEA: 3
      • Triple-DEA: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 27 10
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 13
  • TDEA: 1
  • Triple-DES: 10
  • TDEA: 3
  • Triple-DEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 10
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 9
  • DES: 29
  • DEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 29
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 18
  • Philips:
    • Philips: 111
pdf_data/st_metadata
  • pdf_file_size_bytes: 1419228
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 105
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220413191551+09'00'
  • /ModDate: D:20220413191551+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 473340
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /ModDate: D:20050825173438+02'00'
  • /CreationDate: D:20050825173407+02'00'
  • /Title: Security Target
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Author: HGA
  • /Company: Philips Semiconductors BL ID
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Windows 사용자 HGA
pdf_data/st_metadata//CreationDate D:20220413191551+09'00' D:20050825173407+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Acrobat PDFMaker 6.0 for Word
pdf_data/st_metadata//ModDate D:20220413191551+09'00' D:20050825173438+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Acrobat Distiller 6.0 (Windows)
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1419228 473340
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 105 77
dgst f5869117dc15d7e1 b66f28a809c6b8c0