S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702)

CSV information ?

Status active
Valid from 18.12.2020
Valid until 27.12.2026
Scheme 🇫🇷 FR
Manufacturer Samsung
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL6+, ASE_TSS.2
Protection profiles
Maintenance updates Reassessment report : ANSSI-2020/93-S01 (27.12.2021) Certification report

Heuristics summary ?

Certificate ID: ANSSI-CC-2020/93

Certificate ?

Extracted keywords

Security level
EAL6
Security Assurance Requirements (SAR)
ASE_TSS.2
Certificates
ANSSI-CC-2020/93-S01
Evaluation facilities
CEA-LETI

File metadata

Title: ANSSI-CC-2020/93
Keywords: version x.x, révision x
Author: DUCLOS Charlene
Creation date: D:20220107145156+01'00'
Modification date: D:20220107145156+01'00'
Pages: 2
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Randomness
DTRNG
Engines
TORNADO

Vendor
Samsung

Security level
EAL 6, EAL2, EAL7, EAL 1, EAL 3, EAL 5, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN, AVA_VAN.5, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2020/93, ANSSI-CC-2020/12
Evaluation facilities
CESTI, CEA - LETI, CEA-LETI

Standards
AIS31, AIS 31, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date: D:20201223170407+01'00'
Modification date: D:20201223170407+01'00'
Pages: 15
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 11.0 (Windows)

References

Outgoing
  • ANSSI-CC-2020/12 - S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Library including specific IC Dedicated Software

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, TDES, TDEA, HMAC
Asymmetric Algorithms
RSA-CRT, ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA1, SHA-1, SHA224, SHA256, SHA384, SHA512, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
Key Agreement
Protocols
PGP
Randomness
DTRNG, TRNG, RNG, RND
Engines
TORNADO
Elliptic Curves
P-192, P-224, P-256, P-384, secp192k1, secp192r1, secp224k1, secp224r1, secp256k1, secp256r1, secp384r1, brainpoolP192r1, brainpoolP192t1, brainpoolP224r1, brainpoolP224t1, brainpoolP256r1, brainpoolP256t1, brainpoolP320r1, brainpoolP320t1, brainpoolP384r1, brainpoolP384t1, brainpoolP512r1, brainpoolP512t1
Block cipher modes
ECB

CPLC
IC Version
Vendor
Samsung

Security level
EAL6, EAL 4, EAL 5, EAL6 augmented, EAL 4 augmented, EAL 5 augmented
Claims
O.RSA, O.ECC, O.RND, O.AES, O.SHA, O.TDES, O.MEM_ACCESS, T.RND
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_ARC.1, ADV_SPM.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_FSP.4, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_DEL, ALC_DVS, ALC_CMS, ALC_CMC, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ALC_CMS.4, ATE_COV, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, AVA_VAN.5, AVA_VAN, APE_ECD, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FAU_GEN.1, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_COP, FCS_CKM.1, FCS_CKM.4, FCS_CKM, FCS_CKM.2, FDP_SDC, FDP_ACF, FDP_SDC.1, FDP_SDI, FDP_SDC.1.1, FDP_SDI.2, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ITT.1, FDP_ITT.1.1, FDP_ACC.1, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_UCT.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACC, FDP_SDI.1, FDP_IFC, FDP_ITT, FIA_API, FIA_API.1, FIA_API.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMR.1, FMT_MSA.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_CKM.4, FMT_MSA, FMT_SMF, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP.3, FPT_PHP.3.1, FPT_PHP, FPT_ITT.1, FPT_ITT.1.1, FPT_FLS, FPT_ITT, FRU_FLT.2, FRU_FLT.1, FRU_FLT, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Protection profiles
BSI-CC-PP-0084, BSI-PP-0084, BSI-CC-PP-0084-

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, Physical probing, side-channel, side channel, DPA, SPA, timing attacks, timing attack, physical tampering, Malfunction, malfunction, DFA, reverse engineering

Standards
FIPS PUB 180-3, FIPS197, FIPS 197, BSI-AIS31, AIS31, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: ST_Klallam7_Ver1.1
Author: Windows 사용자
Creation date: D:20200923081622+09'00'
Modification date: D:20200923081622+09'00'
Pages: 109
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Outgoing

Heuristics ?

Certificate ID: ANSSI-CC-2020/93

Extracted SARs

ATE_DPT.3, ASE_REQ.2, ASE_INT.1, ASE_CCL.1, ADV_INT.3, ASE_OBJ.2, ADV_IMP.2, ADV_SPM.1, ATE_IND.2, ATE_FUN.2, AGD_OPE.1, ALC_CMC.5, ALC_CMS.5, AGD_PRE.1, ALC_TAT.3, ADV_FSP.5, ATE_COV.3, ALC_DVS.2, ASE_SPD.1, ALC_DEL.1, ASE_TSS.2, ADV_TDS.5, ASE_ECD.1, ADV_ARC.1, ALC_LCD.1, AVA_VAN.5

Scheme data ?

Product S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702)
Url https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-ce1-0
Description Le produit évalué est « S3FT9MH/S3FT9MV/S3FT9MG, version S3FT9MH_20200702 » développé par SAMSUNG ELECTRONICS CO. LTD. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identi
Sponsor SAMSUNG ELECTRONICS CO. LTD.
Developer SAMSUNG ELECTRONICS CO. LTD.
Cert Id 2020/93
Level EAL6+
Expiration Date 27 Décembre 2026
Enhanced
Cert Id 2020/93
Certification Date 18/12/2020
Expiration Date 27/12/2026
Category Micro-circuits
Cc Version Critères Communs version 3.1r5
Developer SAMSUNG ELECTRONICS CO. LTD.
Sponsor SAMSUNG ELECTRONICS CO. LTD.
Evaluation Facility CEA - LETI
Level EAL6+
Protection Profile
Mutual Recognition SOG-IS CCRA
Augmented ASE_TSS.2
Report Link https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cc-2020_93fr.pdf
Target Link https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cible-cc-2020_93en.pdf
Cert Link https://cyber.gouv.fr/sites/default/files/2021/01/certificat_anssi-cc-2020_93-s01fr.pdf

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0268e2533bb0c13e64b85a1861cae70a512e6c327282f019e4a7a95bf3a04f93', 'txt_hash': '08fde3b9604fbefa405e2e916d74b5eec19f7491cb05060b9ea1da64ee97ebbe'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b7ee1c282c82982134f6130245c5cd850aa9a6c026a425721b80e34e785479fa', 'txt_hash': '2b0c4c93a11c8b63bf8dd963f5eee5a846162703f16649b2e662b063204520b0'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e5d3349cb8217c715818bc151131ca62caf4845261b2fa69a7de9b45b5469a61', 'txt_hash': '3da0357cb47c0575c1ae007222c082f580648e7ebc477dd40d9d54ed95b19e88'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 350533, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Title': 'ANSSI-CC-2020/93', '/Author': 'DUCLOS Charlene', '/Keywords': 'version x.x, révision x', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20220107145156+01'00'", '/ModDate': "D:20220107145156+01'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'FR': {'ANSSI-CC-2020/93-S01': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL6': 1}}, 'cc_sar': {'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'CEA-LETI': {'CEA-LETI': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'certificat_anssi-cc-2020_93-s01fr.pdf'}.
    • The report_frontpage property was set to {'FR': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2020/93': 2, 'ANSSI-CC-2020/12': 3}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2020/93.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/12']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/12', 'ANSSI-CC-2016/59', 'ANSSI-CC-2018/33', 'ANSSI-CC-2015/66', 'ANSSI-CC-2017/24']}} data.
    • The scheme_data property was updated, with the {'product': 'S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702)', 'url': 'https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-ce1-0', 'description': 'Le produit évalué est « S3FT9MH/S3FT9MV/S3FT9MG, version S3FT9MH_20200702 » développé par SAMSUNG ELECTRONICS CO. LTD.\nLe microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identi', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD.', 'developer': 'SAMSUNG ELECTRONICS CO. LTD.', 'cert_id': '2020/93', 'level': 'EAL6+', 'expiration_date': '27 Décembre 2026', 'enhanced': {'__insert__': {'cert_link': 'https://cyber.gouv.fr/sites/default/files/2021/01/certificat_anssi-cc-2020_93-s01fr.pdf'}, '__update__': {'cert_id': '2020/93', 'certification_date': '18/12/2020', 'expiration_date': '27/12/2026', 'category': 'Micro-circuits', 'developer': 'SAMSUNG ELECTRONICS CO. LTD.', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD.', 'evaluation_facility': 'CEA - LETI', 'level': 'EAL6+', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ASE_TSS.2', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cible-cc-2020_93en.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cc-2020_93fr.pdf'}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2020/93': 4, 'ANSSI-CC-2020/12': 6}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2020/12.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The scheme_data property was updated, with the {'product': 'PRESTO Engineering HVM', 'url': 'https://cyber.gouv.fr/produits-certifies/presto-engineering-hvm-0', 'description': 'Le site de production qui propose des services à ses clients afin de tester, qualifier et prépersonnaliser des microcircuits.\n\nLes activités suivantes entrent dans le cadre de cette certification :\n\n\n\tla réception, la conservation, le stockage et l’expédition de wafers de microcircuits sécurisés et de produits finis ;\n\tle contrôle d’entrée, des tests de wafers et le contrôle de sortie des wa', 'sponsor': 'PRESTO Engineering HVM', 'developer': 'PRESTO Engineering HVM', 'cert_id': '2020/12', 'level': 'EAL6', 'expiration_date': '18 Mai 2025', 'enhanced': {'__update__': {'cert_id': '2020/12', 'certification_date': '18/05/2020', 'expiration_date': '18/05/2025', 'category': 'Sites certifiés', 'developer': 'PRESTO Engineering HVM', 'sponsor': 'PRESTO Engineering HVM', 'evaluation_facility': 'Serma Safety & Security', 'level': 'EAL6', 'mutual_recognition': '', 'augmented': 'ALC_CMC.5 ALC_CMS.5 ALC_DVS.2 ALC_LCD.1 ALC_TAT.3 ALC_DEL.1', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2020/06/anssi-site-2020_12fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2020/06/anssi-cible-site-2020_12en.pdf'}, '__delete__': ['cert_link']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'7 5 7': 1, '2 0 2': 28, '0 7 0': 14, '1 5 1': 1, '1 5 2': 1, '1 5 3': 2, '1 1 1': 22, '1 2 3': 6, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '5 6 5': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 3, '3 3 3': 1, '2 2 3': 1}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2020/93': 2, 'ANSSI-CC-2020/12': 3}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2020/93.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/12']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/12', 'ANSSI-CC-2016/59', 'ANSSI-CC-2018/33', 'ANSSI-CC-2015/66', 'ANSSI-CC-2017/24']}} data.
    • The scheme_data property was updated, with the {'product': 'S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702)', 'url': 'https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-ce1-0', 'description': 'Le produit évalué est « S3FT9MH/S3FT9MV/S3FT9MG, version S3FT9MH_20200702 » développé par SAMSUNG ELECTRONICS CO. LTD.\nLe microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identi', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD.', 'developer': 'SAMSUNG ELECTRONICS CO. LTD.', 'cert_id': '2020/93', 'level': 'EAL6+', 'expiration_date': '27 Décembre 2026', 'enhanced': {'__insert__': {'cert_link': 'https://cyber.gouv.fr/sites/default/files/2021/01/certificat_anssi-cc-2020_93-s01fr.pdf'}, '__update__': {'cert_id': '2020/93', 'certification_date': '18/12/2020', 'expiration_date': '27/12/2026', 'category': 'Micro-circuits', 'developer': 'SAMSUNG ELECTRONICS CO. LTD.', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD.', 'evaluation_facility': 'CEA - LETI', 'level': 'EAL6+', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ASE_TSS.2', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cible-cc-2020_93en.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cc-2020_93fr.pdf'}}} data.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'description': 'Le site de production qui propose des services à ses clients afin de tester, qualifier et prépersonnaliser des microcircuits.\n\nLes activités suivantes entrent dans le cadre de cette certification :\n\n\n\tla réception, la conservation, le stockage et l’expédition de wafers de microcircuits sécurisés et de produits finis ;\n\tle contrôle d’entrée, des tests de wafers et le contrôle de sortie des wa'} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'product': 'PRESTO Engineering HVM', 'level': 'EAL6', 'url': 'https://cyber.gouv.fr/produits-certifies/presto-engineering-hvm-0', 'enhanced': {'__insert__': {'cert_id': '2020/12', 'sponsor': 'PRESTO Engineering HVM', 'mutual_recognition': '', 'augmented': 'ALC_CMC.5 ALC_CMS.5 ALC_DVS.2 ALC_LCD.1 ALC_TAT.3 ALC_DEL.1'}, '__update__': {'certification_date': '18/05/2020', 'expiration_date': '18/05/2025', 'category': 'Sites certifiés', 'level': 'EAL6', 'protection_profile': '', 'developer': 'PRESTO Engineering HVM', 'evaluation_facility': 'Serma Safety & Security', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2020/06/anssi-site-2020_12fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2020/06/anssi-cible-site-2020_12en.pdf'}, '__delete__': ['id', 'augmentations', 'recognition', 'description']}} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Library including specific IC Dedicated Software', 'vendor': 'Samsung Electronics Co. Ltd.Samsung Electronics Co. Ltd.', 'id': '2020/12', 'certification_date': '03/03/2020', 'url': 'https://www.ssi.gouv.fr/certification_cc/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-for-smart-card-with-optional-ce1-secure-rsaeccsha-library-including-specific-ic-dedicated-software/', 'enhanced': {'__update__': {'id': '2020/12', 'certification_date': '03/03/2020', 'expiration_date': '03/03/2025', 'protection_profile': 'BSI-CC-PP-0084-2014', 'developer': 'Samsung Electronics Co. Ltd. / Samsung Electronics Co. Ltd.', 'evaluation_facility': 'CEA-Leti', 'description': 'Descriptif du produit\n\t\t\t\tLe microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévision à péage, transport, santé, etc.) en fonction des logiciels applicatifs qui seront embarqués. Ces logiciels ne font pas partie de la présente évaluation.\n\t\t\t\t\n Rapport de certification\nSecurity target', 'report_link': 'https://www.ssi.gouv.fr/uploads/2020/03/anssi-cc-2020_12.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2020/03/anssi-cible-cc-2020_12en.pdf'}, '__delete__': ['cert_link']}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software Référence : S3NSN4V_20210407', 'vendor': 'SAMSUNG ELECTRONICS CO LTDSAMSUNG ELECTRONICS CO LTD', 'level': 'EAL6+', 'id': '2021/35', 'certification_date': '13/07/2021', 'category': 'Micro-chips', 'url': 'https://www.ssi.gouv.fr/certification_cc/s3nsn4v-32-bit-risc-microcontroller-for-smart-card-including-specific-ic-dedicated-software-reference-s3nsn4v_20210407/', 'enhanced': {'id': '2021/35', 'certification_date': '13/07/2021', 'expiration_date': '13/07/2026', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'level': 'EAL6+', 'augmentations': 'ASE_TSS.2', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0', 'developer': 'SAMSUNG ELECTRONICS CO LTD / SAMSUNG ELECTRONICS CO LTD', 'evaluation_facility': 'CEA - LETI', 'recognition': 'SOG-IS - CCRA', 'description': 'Descriptif du produit\n\t\t\t\tLe produit évalué est « S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software, Référence : S3NSN4V_20210407 » développé par SAMSUNG ELECTRONICS CO LTD.\nLe microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévision à péage, transport, santé, etc.) en fonction des logiciels applicatifs qui seront embarqués. Ces logiciels ne font pas partie de la présente évaluation.\n\t\t\t\t\n Rapport de certification\nSecurity target\nCertificat', 'report_link': 'https://www.ssi.gouv.fr/uploads/2021/08/anssi-cc-2021-35fr.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2021/08/anssi-cible-2021_35en.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2021/08/certificat_2021_35fr.pdf'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2021-12-27', 'maintenance_title': 'Reassessment report : ANSSI-2020/93-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_93-s01.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_93fr.pdf, code: 408'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/certificat_anssi-cc-2020_93-s01fr.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.samsung.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['SECURITY_IC_AUGP_V1.0', 'BAROC_SC_PP_V1.0', 'JAVA_OC']}}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to b7ee1c282c82982134f6130245c5cd850aa9a6c026a425721b80e34e785479fa.
    • The st_txt_hash property was set to 2b0c4c93a11c8b63bf8dd963f5eee5a846162703f16649b2e662b063204520b0.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1248519, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 109, '/Title': 'ST_Klallam7_Ver1.1', '/Author': 'Windows 사용자', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20200923081622+09'00'", '/ModDate': "D:20200923081622+09'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ecc-brainpool.org/', 'http://www.ssi.gouv.fr/uploads/2015/01/RGS_v-2-0_B1.pdf', 'mailto:misko@samsung.com']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084': 2, 'BSI-PP-0084': 1, 'BSI-CC-PP-0084-': 1}}, 'cc_security_level': {'EAL': {'EAL6': 5, 'EAL 4': 1, 'EAL 5': 2, 'EAL6 augmented': 1, 'EAL 4 augmented': 1, 'EAL 5 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 2, 'ADV_IMP': 1, 'ADV_ARC.1': 5, 'ADV_SPM.1': 2, 'ADV_FSP.5': 3, 'ADV_IMP.2': 1, 'ADV_INT.3': 1, 'ADV_TDS.5': 1, 'ADV_FSP.4': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 2, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_CMS': 2, 'ALC_CMC': 1, 'ALC_CMC.5': 1, 'ALC_CMS.5': 3, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.3': 1, 'ALC_CMS.4': 1}, 'ATE': {'ATE_COV': 1, 'ATE_COV.3': 1, 'ATE_DPT.3': 1, 'ATE_FUN.2': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 5, 'AVA_VAN': 1}, 'APE': {'APE_ECD': 1}, 'ASE': {'ASE_TSS.2': 11, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 8, 'FAU_GEN': 2, 'FAU_SAS.1': 12, 'FAU_SAS.1.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RNG': 20, 'FCS_RNG.1': 16, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP.1': 21, 'FCS_COP': 49, 'FCS_CKM.1': 25, 'FCS_CKM.4': 12, 'FCS_CKM': 16, 'FCS_CKM.2': 4}, 'FDP': {'FDP_SDC': 4, 'FDP_ACF': 13, 'FDP_SDC.1': 14, 'FDP_SDI': 1, 'FDP_SDC.1.1': 2, 'FDP_SDI.2': 8, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITT.1': 18, 'FDP_ITT.1.1': 1, 'FDP_ACC.1': 19, 'FDP_IFC.1': 23, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 3, 'FDP_ACF.1': 17, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_UCT.1': 9, 'FDP_UCT.1.1': 1, 'FDP_UIT.1': 9, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACC': 10, 'FDP_SDI.1': 1, 'FDP_IFC': 1, 'FDP_ITT': 1}, 'FIA': {'FIA_API': 6, 'FIA_API.1': 12, 'FIA_API.1.1': 2}, 'FMT': {'FMT_LIM': 22, 'FMT_LIM.1': 28, 'FMT_LIM.2': 32, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_MSA.3': 15, 'FMT_MSA.1': 12, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMR.1': 6, 'FMT_MSA.1.1': 1, 'FMT_SMF.1': 9, 'FMT_SMF.1.1': 1, 'FMT_CKM.4': 1, 'FMT_MSA': 2, 'FMT_SMF': 1}, 'FPT': {'FPT_FLS.1': 22, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 21, 'FPT_PHP.3.1': 1, 'FPT_PHP': 3, 'FPT_ITT.1': 16, 'FPT_ITT.1.1': 1, 'FPT_FLS': 1, 'FPT_ITT': 1}, 'FRU': {'FRU_FLT.2': 17, 'FRU_FLT.1': 1, 'FRU_FLT': 1}, 'FTP': {'FTP_TRP.1': 12, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.RSA': 7, 'O.ECC': 7, 'O.RND': 6, 'O.AES': 5, 'O.SHA': 7, 'O.TDES': 6, 'O.MEM_ACCESS': 1}, 'T': {'T.RND': 5}}, 'vendor': {'Samsung': {'Samsung': 17}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 32}}, 'DES': {'DES': {'DES': 10}, '3DES': {'Triple-DES': 6, 'TDES': 18, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-CRT': 1}, 'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 14}, 'ECC': {'ECC': 32}}, 'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2, 'SHA-1': 1}, 'SHA2': {'SHA224': 6, 'SHA256': 6, 'SHA384': 6, 'SHA512': 5, 'SHA-224': 2, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}}}, 'crypto_scheme': {'KA': {'Key Agreement': 3}}, 'crypto_protocol': {'PGP': {'PGP': 2}}, 'randomness': {'TRNG': {'DTRNG': 52, 'TRNG': 1}, 'RNG': {'RNG': 17, 'RND': 11}}, 'cipher_mode': {'ECB': {'ECB': 3}}, 'ecc_curve': {'NIST': {'P-192': 8, 'P-224': 8, 'P-256': 8, 'P-384': 8, 'secp192k1': 4, 'secp192r1': 4, 'secp224k1': 4, 'secp224r1': 4, 'secp256k1': 4, 'secp256r1': 4, 'secp384r1': 4}, 'Brainpool': {'brainpoolP192r1': 4, 'brainpoolP192t1': 4, 'brainpoolP224r1': 4, 'brainpoolP224t1': 4, 'brainpoolP256r1': 4, 'brainpoolP256t1': 4, 'brainpoolP320r1': 4, 'brainpoolP320t1': 4, 'brainpoolP384r1': 4, 'brainpoolP384t1': 4, 'brainpoolP512r1': 4, 'brainpoolP512t1': 4}}, 'crypto_engine': {'TORNADO': {'TORNADO': 1}}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 23, 'Physical Probing': 4, 'physical probing': 9, 'Physical probing': 2, 'side-channel': 3, 'side channel': 2, 'DPA': 8, 'SPA': 7, 'timing attacks': 1, 'timing attack': 2}, 'FI': {'physical tampering': 3, 'Malfunction': 26, 'malfunction': 13, 'DFA': 4}, 'other': {'reverse engineering': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {'ICVersion': {'IC Version': 1}}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-3': 6, 'FIPS197': 1, 'FIPS 197': 1}, 'BSI': {'BSI-AIS31': 3, 'AIS31': 11}, 'CC': {'CCMB-2017-04-001': 3, 'CCMB-2017-04-002': 3, 'CCMB-2017-04-003': 3, 'CCMB-2017-04-004': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to anssi-cible-cc-2020_93en.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'SECURITY_IC_AUGP_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2020_93en.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['SECURITY_IC_AUGP_V1.0', 'BAROC_SC_PP_V1.0', 'JAVA_OC']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'PGP': {'PGP': 2}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2018/33']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2015/66', 'ANSSI-CC-2018/33', 'ANSSI-CC-2017/24', 'ANSSI-CC-2016/59']}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'anssi-cc-2020_93fr.pdf', 'st_filename': 'anssi-cible-cc-2020_93en.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 6': 2, 'EAL2': 2}, '__delete__': ['EAL 2', 'EAL 4', 'EAL 6+']}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_CMC': 2, 'ALC_FLR': 2}, '__delete__': ['ALC_LCD']}, 'ASE': {'__update__': {'ASE_TSS.2': 2}}}}, 'eval_facility': {'__update__': {'CESTI': {'__update__': {'CESTI': 3}}, 'CEA-LETI': {'__insert__': {'CEA-LETI': 2}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}}}, 'asymmetric_crypto': {}, 'crypto_scheme': {}, 'randomness': {'__delete__': ['PRNG', 'RNG']}, 'tee_name': {}, 'standard_id': {'__update__': {'BSI': {'__update__': {'AIS31': 1}}, 'CC': {'__insert__': {'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL6': 5}, '__delete__': ['EAL6+']}}}, 'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.5': 3}}, 'ALC': {'__update__': {'ALC_CMS.5': 3}}, 'AVA': {'__update__': {'AVA_VAN.5': 5}}, 'ASE': {'__update__': {'ASE_TSS.2': 11}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_SAS': 8, 'FAU_SAS.1': 12}}, 'FCS': {'__insert__': {'FCS_COP': 49, 'FCS_CKM': 16}, '__update__': {'FCS_RNG': 20, 'FCS_RNG.1': 16, 'FCS_COP.1': 21, 'FCS_CKM.1': 25, 'FCS_CKM.4': 12}}, 'FDP': {'__insert__': {'FDP_ACC': 10, 'FDP_IFC': 1, 'FDP_ITT': 1}, '__update__': {'FDP_ACF': 13, 'FDP_SDC.1': 14, 'FDP_IFF.1': 3, 'FDP_ACF.1': 17}}, 'FIA': {'__update__': {'FIA_API.1': 12}}, 'FMT': {'__insert__': {'FMT_MSA': 2, 'FMT_SMF': 1}, '__update__': {'FMT_LIM': 22, 'FMT_LIM.1': 28, 'FMT_MSA.1': 12, 'FMT_SMR.1': 6, 'FMT_SMF.1': 9}}, 'FPT': {'__insert__': {'FPT_PHP': 3, 'FPT_FLS': 1, 'FPT_ITT': 1}, '__update__': {'FPT_PHP.3': 21}}, 'FRU': {'__insert__': {'FRU_FLT': 1}, '__delete__': ['FRU_FLT.2.1']}, 'FTP': {'__update__': {'FTP_TRP.1': 12}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.RSA': 7, 'O.ECC': 7, 'O.AES': 5, 'O.TDES': 6}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 32}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 10}, '__delete__': ['DEA']}, '3DES': {'__update__': {'TDES': 18}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDH': {'__update__': {'ECDH': 9}}, 'ECDSA': {'__update__': {'ECDSA': 14}}, 'ECC': {'__update__': {'ECC': 32}}}}, 'FF': {'__update__': {'DH': {'__delete__': ['DH']}, 'DSA': {'__update__': {'DSA': 4}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-512': 2}}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 17}}}, '__delete__': ['PRNG']}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'Physical Probing': 4, 'physical probing': 9}}, 'FI': {'__update__': {'Malfunction': 26, 'malfunction': 13}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'BSI': {'__update__': {'AIS31': 11}}}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2018/33', 'ANSSI-CC-2020/93']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2016/59', 'ANSSI-CC-2018/33', 'ANSSI-CC-2015/66', 'ANSSI-CC-2020/93', 'ANSSI-CC-2017/24']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['SECURITY_IC_AUGP_V1.0', 'BAROC_SC_PP_V1.0', 'JAVA_OC']}}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2021-12-27', 'maintenance_title': 'Reassessment report : ANSSI-2020/93-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_93-s01.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ecc-brainpool.org/', 'http://www.ssi.gouv.fr/uploads/2015/01/RGS_v-2-0_B1.pdf', 'mailto:misko@samsung.com']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/93': 4, 'ANSSI-CC-2020/12': 6}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 6': 3, 'EAL7': 1, 'EAL2': 1, 'EAL 1': 1, 'EAL 2': 1, 'EAL 3': 1, 'EAL 4': 1, 'EAL 5': 1, 'EAL 7': 1, 'EAL 6+': 1}, 'ITSEC': {'ITSEC E6 Elevé': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN': 2, 'AVA_VAN.5': 1}, 'ASE': {'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 1}}, 'eval_facility': {'CESTI': {'CESTI': 1}, 'CEA-LETI': {'CEA - LETI': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 7}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 3}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KA': {'KA': 3}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'DTRNG': 20}, 'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 21}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {'TORNADO': {'TORNADO': 1}}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS31': 2, 'AIS 31': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084': 2, 'BSI-PP-0084': 1, 'BSI-CC-PP-0084-': 1}}, 'cc_security_level': {'EAL': {'EAL6': 4, 'EAL 4': 1, 'EAL6+': 1, 'EAL 5': 2, 'EAL6 augmented': 1, 'EAL 4 augmented': 1, 'EAL 5 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 2, 'ADV_IMP': 1, 'ADV_ARC.1': 5, 'ADV_SPM.1': 2, 'ADV_FSP.5': 2, 'ADV_IMP.2': 1, 'ADV_INT.3': 1, 'ADV_TDS.5': 1, 'ADV_FSP.4': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 2, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_CMS': 2, 'ALC_CMC': 1, 'ALC_CMC.5': 1, 'ALC_CMS.5': 2, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.3': 1, 'ALC_CMS.4': 1}, 'ATE': {'ATE_COV': 1, 'ATE_COV.3': 1, 'ATE_DPT.3': 1, 'ATE_FUN.2': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.5': 4}, 'APE': {'APE_ECD': 1}, 'ASE': {'ASE_TSS.2': 10, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 7, 'FAU_GEN': 2, 'FAU_SAS.1': 11, 'FAU_SAS.1.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RNG': 4, 'FCS_RNG.1': 10, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP.1': 15, 'FCS_CKM.1': 22, 'FCS_CKM.4': 17, 'FCS_CKM.2': 4}, 'FDP': {'FDP_SDC': 4, 'FDP_ACF': 1, 'FDP_SDC.1': 13, 'FDP_SDI': 1, 'FDP_SDC.1.1': 2, 'FDP_SDI.2': 8, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITT.1': 18, 'FDP_ITT.1.1': 1, 'FDP_ACC.1': 19, 'FDP_IFC.1': 23, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 4, 'FDP_ACF.1': 14, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_UCT.1': 9, 'FDP_UCT.1.1': 1, 'FDP_UIT.1': 9, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_SDI.1': 1}, 'FIA': {'FIA_API': 6, 'FIA_API.1': 11, 'FIA_API.1.1': 2}, 'FMT': {'FMT_LIM': 5, 'FMT_LIM.1': 27, 'FMT_LIM.2': 32, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_MSA.3': 15, 'FMT_MSA.1': 13, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMR.1': 5, 'FMT_MSA.1.1': 1, 'FMT_SMF.1': 10, 'FMT_SMF.1.1': 1, 'FMT_CKM.4': 1}, 'FPT': {'FPT_FLS.1': 22, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 19, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 16, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.2': 17, 'FRU_FLT.1': 1, 'FRU_FLT.2.1': 1}, 'FTP': {'FTP_TRP.1': 11, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.RSA': 8, 'O.ECC': 8, 'O.RND': 6, 'O.AES': 6, 'O.TDES': 7, 'O.SHA': 7, 'O.MEM_ACCESS': 1}, 'T': {'T.RND': 5}}, 'vendor': {'Samsung': {'Samsung': 17}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 40}}, 'DES': {'DES': {'DES': 44, 'DEA': 1}, '3DES': {'Triple-DES': 6, 'TDES': 27, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-CRT': 1}, 'ECC': {'ECDH': {'ECDH': 19}, 'ECDSA': {'ECDSA': 28}, 'ECC': {'ECC': 35}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 19}, 'DSA': {'DSA': 32}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2, 'SHA-1': 1}, 'SHA2': {'SHA224': 6, 'SHA256': 6, 'SHA384': 6, 'SHA512': 5, 'SHA-224': 2, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KA': {'Key Agreement': 3, 'KA': 3}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'DTRNG': 52, 'TRNG': 1}, 'PRNG': {'PRNG': 3}, 'RNG': {'RNG': 73, 'RND': 11}}, 'cipher_mode': {'ECB': {'ECB': 3}}, 'ecc_curve': {'NIST': {'P-192': 8, 'P-224': 8, 'P-256': 8, 'P-384': 8, 'secp192k1': 4, 'secp192r1': 4, 'secp224k1': 4, 'secp224r1': 4, 'secp256k1': 4, 'secp256r1': 4, 'secp384r1': 4}, 'Brainpool': {'brainpoolP192r1': 4, 'brainpoolP192t1': 4, 'brainpoolP224r1': 4, 'brainpoolP224t1': 4, 'brainpoolP256r1': 4, 'brainpoolP256t1': 4, 'brainpoolP320r1': 4, 'brainpoolP320t1': 4, 'brainpoolP384r1': 4, 'brainpoolP384t1': 4, 'brainpoolP512r1': 4, 'brainpoolP512t1': 4}}, 'crypto_engine': {'TORNADO': {'TORNADO': 1}}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 23, 'Physical Probing': 6, 'physical probing': 8, 'Physical probing': 2, 'side-channel': 3, 'side channel': 2, 'DPA': 8, 'SPA': 7, 'timing attacks': 1, 'timing attack': 2}, 'FI': {'physical tampering': 3, 'Malfunction': 30, 'malfunction': 12, 'DFA': 4}, 'other': {'reverse engineering': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {'ICVersion': {'IC Version': 1}}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-3': 6, 'FIPS197': 1, 'FIPS 197': 1}, 'BSI': {'BSI-AIS31': 3, 'AIS31': 14}, 'CC': {'CCMB-2017-04-001': 3, 'CCMB-2017-04-002': 3, 'CCMB-2017-04-003': 3, 'CCMB-2017-04-004': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '0268e2533bb0c13e64b85a1861cae70a512e6c327282f019e4a7a95bf3a04f93', 'st_pdf_hash': 'b7ee1c282c82982134f6130245c5cd850aa9a6c026a425721b80e34e785479fa', 'report_txt_hash': '08fde3b9604fbefa405e2e916d74b5eec19f7491cb05060b9ea1da64ee97ebbe', 'st_txt_hash': '2b0c4c93a11c8b63bf8dd963f5eee5a846162703f16649b2e662b063204520b0'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'DES': 7}, 'rules_asymmetric_crypto': {'ECC': 3}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {'DTRNG': 20, 'TRNG': 20, 'PRNG': 1, 'RNG': 21}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 40, 'DES': 17, 'TDES': 27, 'TDEA': 1, 'HMAC': 2}, 'rules_asymmetric_crypto': {'ECDH': 19, 'ECDSA': 28, 'ECC': 35, 'Diffie-Hellman': 2, 'DH': 19, 'DSA': 32}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 2, 'SHA-1': 1, 'SHA224': 6, 'SHA256': 6, 'SHA384': 6, 'SHA512': 5, 'SHA-224': 2, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 1}, 'rules_crypto_schemes': {'MAC': 2}, 'rules_randomness': {'DTRNG': 52, 'TRNG': 53, 'PRNG': 3, 'RNG': 73, 'RND': 11}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {'Malfunction': 30, 'malfunction': 12, 'Leak-Inherent': 23, 'Physical Probing': 6, 'physical probing': 8, 'Physical probing': 2, 'physical tampering': 3, 'side-channel': 3, 'side channel': 2, 'SPA': 7, 'DPA': 8, 'DFA': 3, 'timing attacks': 1, 'timing attack': 2, 'reverse engineering': 5}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['16']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['SECURITY_IC_AUGP_V1.0', 'BAROC_SC_PP_V1.0', 'JAVA_OC']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/certificat_anssi-cc-2020_93-s01fr.pdf",
  "dgst": "6c6c5ba82977609b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2020/93",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "16"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2020/12"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2017/24",
          "ANSSI-CC-2018/33",
          "ANSSI-CC-2015/66",
          "ANSSI-CC-2020/12",
          "ANSSI-CC-2016/59"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "2020/93",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab S3FT9MH/S3FT9MV/S3FT9MG, version S3FT9MH_20200702 \u00bb d\u00e9velopp\u00e9 par SAMSUNG ELECTRONICS CO. LTD.\nLe microcontr\u00f4leur seul n\u2019est pas un produit utilisable en tant que tel. Il est destin\u00e9 \u00e0 h\u00e9berger une ou plusieurs applications. Il peut \u00eatre ins\u00e9r\u00e9 dans un support plastique pour constituer une carte \u00e0 puce. Les usages possibles de cette carte sont multiples (documents d\u2019identi",
      "developer": "SAMSUNG ELECTRONICS CO. LTD.",
      "enhanced": {
        "augmented": "ASE_TSS.2",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "2020/93",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/2021/01/certificat_anssi-cc-2020_93-s01fr.pdf",
        "certification_date": "18/12/2020",
        "developer": "SAMSUNG ELECTRONICS CO. LTD.",
        "evaluation_facility": "CEA - LETI",
        "expiration_date": "27/12/2026",
        "level": "EAL6+",
        "mutual_recognition": "SOG-IS\n                          CCRA",
        "protection_profile": "",
        "report_link": "https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cc-2020_93fr.pdf",
        "sponsor": "SAMSUNG ELECTRONICS CO. LTD.",
        "target_link": "https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cible-cc-2020_93en.pdf"
      },
      "expiration_date": "27 D\u00e9cembre 2026",
      "level": "EAL6+",
      "product": "S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702)",
      "sponsor": "SAMSUNG ELECTRONICS CO. LTD.",
      "url": "https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-ce1-0"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2021-12-27",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_93-s01.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Reassessment report : ANSSI-2020/93-S01"
      }
    ]
  },
  "manufacturer": "Samsung",
  "manufacturer_web": "https://www.samsung.com/",
  "name": "S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702)",
  "not_valid_after": "2026-12-27",
  "not_valid_before": "2020-12-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat_anssi-cc-2020_93-s01fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/93-S01": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ASE": {
          "ASE_TSS.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA-LETI": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "DUCLOS Charlene",
      "/CreationDate": "D:20220107145156+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/Keywords": "version x.x, r\u00e9vision x",
      "/ModDate": "D:20220107145156+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Title": "ANSSI-CC-2020/93",
      "pdf_file_size_bytes": 350533,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2020_93fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/12": 3,
          "ANSSI-CC-2020/93": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 2,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1,
          "ASE_TSS.2": 2
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 5": 1,
          "EAL 6": 2,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {
        "TORNADO": {
          "TORNADO": 1
        }
      },
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1,
          "CEA-LETI": 2
        },
        "CESTI": {
          "CESTI": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "DTRNG": 20
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 1,
          "AIS31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201223170407+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20201223170407+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 152242,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "anssi-cible-cc-2020_93en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 32
          },
          "ECDH": {
            "ECDH": 9
          },
          "ECDSA": {
            "ECDSA": 14
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 4
          }
        },
        "RSA": {
          "RSA-CRT": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 5,
          "O.ECC": 7,
          "O.MEM_ACCESS": 1,
          "O.RND": 6,
          "O.RSA": 7,
          "O.SHA": 7,
          "O.TDES": 6
        },
        "T": {
          "T.RND": 5
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084": 2,
          "BSI-CC-PP-0084-": 1,
          "BSI-PP-0084": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 5,
          "ADV_FSP": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM.1": 2,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 2,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_ECD": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.2": 11
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.3": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL 5": 2,
          "EAL 5 augmented": 2,
          "EAL6": 5,
          "EAL6 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 1,
          "FAU_SAS": 8,
          "FAU_SAS.1": 12,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 16,
          "FCS_CKM.1": 25,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 12,
          "FCS_COP": 49,
          "FCS_COP.1": 21,
          "FCS_RNG": 20,
          "FCS_RNG.1": 16,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 10,
          "FDP_ACC.1": 19,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 13,
          "FDP_ACF.1": 17,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC": 1,
          "FDP_IFC.1": 23,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 3,
          "FDP_ITC.1": 12,
          "FDP_ITC.2": 12,
          "FDP_ITT": 1,
          "FDP_ITT.1": 18,
          "FDP_ITT.1.1": 1,
          "FDP_SDC": 4,
          "FDP_SDC.1": 14,
          "FDP_SDC.1.1": 2,
          "FDP_SDI": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 8,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 6,
          "FIA_API.1": 12,
          "FIA_API.1.1": 2
        },
        "FMT": {
          "FMT_CKM.4": 1,
          "FMT_LIM": 22,
          "FMT_LIM.1": 28,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 32,
          "FMT_LIM.2.1": 2,
          "FMT_MSA": 2,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 15,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 22,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 1,
          "FPT_ITT.1": 16,
          "FPT_ITT.1.1": 1,
          "FPT_PHP": 3,
          "FPT_PHP.3": 21,
          "FPT_PHP.3.1": 1
        },
        "FRU": {
          "FRU_FLT": 1,
          "FRU_FLT.1": 1,
          "FRU_FLT.2": 17
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 12,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {
        "ICVersion": {
          "IC Version": 1
        }
      },
      "crypto_engine": {
        "TORNADO": {
          "TORNADO": 1
        }
      },
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP192r1": 4,
          "brainpoolP192t1": 4,
          "brainpoolP224r1": 4,
          "brainpoolP224t1": 4,
          "brainpoolP256r1": 4,
          "brainpoolP256t1": 4,
          "brainpoolP320r1": 4,
          "brainpoolP320t1": 4,
          "brainpoolP384r1": 4,
          "brainpoolP384t1": 4,
          "brainpoolP512r1": 4,
          "brainpoolP512t1": 4
        },
        "NIST": {
          "P-192": 8,
          "P-224": 8,
          "P-256": 8,
          "P-384": 8,
          "secp192k1": 4,
          "secp192r1": 4,
          "secp224k1": 4,
          "secp224r1": 4,
          "secp256k1": 4,
          "secp256r1": 4,
          "secp384r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA224": 6,
            "SHA256": 6,
            "SHA384": 6,
            "SHA512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 11,
          "RNG": 17
        },
        "TRNG": {
          "DTRNG": 52,
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 4,
          "Malfunction": 26,
          "malfunction": 13,
          "physical tampering": 3
        },
        "SCA": {
          "DPA": 8,
          "Leak-Inherent": 23,
          "Physical Probing": 4,
          "Physical probing": 2,
          "SPA": 7,
          "physical probing": 9,
          "side channel": 2,
          "side-channel": 3,
          "timing attack": 2,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 5
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 11,
          "BSI-AIS31": 3
        },
        "CC": {
          "CCMB-2017-04-001": 3,
          "CCMB-2017-04-002": 3,
          "CCMB-2017-04-003": 3,
          "CCMB-2017-04-004": 3
        },
        "FIPS": {
          "FIPS 197": 1,
          "FIPS PUB 180-3": 6,
          "FIPS197": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 32
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 18,
            "Triple-DES": 6
          },
          "DES": {
            "DES": 10
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 17
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Windows \uc0ac\uc6a9\uc790",
      "/CreationDate": "D:20200923081622+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20200923081622+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "ST_Klallam7_Ver1.1",
      "pdf_file_size_bytes": 1248519,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ssi.gouv.fr/uploads/2015/01/RGS_v-2-0_B1.pdf",
          "mailto:misko@samsung.com",
          "http://www.ecc-brainpool.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 109
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "SECURITY_IC_AUGP_V1.0",
            "BAROC_SC_PP_V1.0",
            "JAVA_OC"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_93fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL6+",
      "ASE_TSS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2020_93en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e5d3349cb8217c715818bc151131ca62caf4845261b2fa69a7de9b45b5469a61",
      "txt_hash": "3da0357cb47c0575c1ae007222c082f580648e7ebc477dd40d9d54ed95b19e88"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0268e2533bb0c13e64b85a1861cae70a512e6c327282f019e4a7a95bf3a04f93",
      "txt_hash": "08fde3b9604fbefa405e2e916d74b5eec19f7491cb05060b9ea1da64ee97ebbe"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b7ee1c282c82982134f6130245c5cd850aa9a6c026a425721b80e34e785479fa",
      "txt_hash": "2b0c4c93a11c8b63bf8dd963f5eee5a846162703f16649b2e662b063204520b0"
    }
  },
  "status": "active"
}