S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Revision 0 & 1

CSV information ?

Status active
Valid from 07.10.2020
Valid until 07.10.2025
Scheme 🇫🇷 FR
Manufacturer Samsung
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ASE_TSS.2, EAL6+
Protection profiles

Heuristics summary ?

Certificate ID: ANSSI-CC-2020/71

Certificate ?

Extracted keywords

Security level
EAL6, EAL2
Security Assurance Requirements (SAR)
ASE_TSS.5
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2020/71
Evaluation facilities
CEA - LETI

File metadata

Creation date: D:20201012151948+02'00'
Modification date: D:20201012151948+02'00'
Pages: 2
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECC
Randomness
DTRNG

Vendor
Samsung

Security level
EAL 6, EAL2, EAL7, EAL 1, EAL 3, EAL 5, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN, AVA_VAN.5, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
BSI-DSZ-CC-S-0106-2018, ANSSI-CC-2020/71, ANSSI-CC-2018/40
Evaluation facilities
CESTI, CEA - LETI, CEA-LETI

Standards
AIS 31, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date: D:20201012152059+02'00'
Modification date: D:20201012152059+02'00'
Pages: 17
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 11.0 (Windows)

References

Outgoing
  • ANSSI-CC-2018/40 - S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software
Incoming
  • ANSSI-CC-2021/09 - S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software (Référence : S3FV9RR_20200925)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, TDES, TDEA, HMAC
Asymmetric Algorithms
RSA-CRT, ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA1, SHA224, SHA256, SHA384, SHA512
Schemes
Key Agreement
Protocols
PGP
Randomness
DTRNG, TRNG, RND, RNG
Elliptic Curves
P-192, P-224, P-256, P-384, secp192k1, secp192r1, secp224k1, secp224r1, secp256k1, secp256r1, secp384r1, brainpoolP192r1, brainpoolP192t1, brainpoolP224r1, brainpoolP224t1, brainpoolP256r1, brainpoolP256t1, brainpoolP320r1, brainpoolP320t1, brainpoolP384r1, brainpoolP384t1, brainpoolP512r1, brainpoolP512t1
Block cipher modes
ECB

CPLC
IC Version
Vendor
Samsung

Security level
EAL6+, EAL6, EAL 4, EAL 6, EAL6 augmented, EAL 4 augmented, EAL 6 augmented
Claims
O.RSA, O.ECC, O.RND, O.ECDSA, O.ECDH, O.TDES, O.AES, O.SHA, O.MEM_ACCESS, T.RND
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_ARC.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_SPM.1, ADV_FSP.4, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_DEL, ALC_DVS, ALC_CMS, ALC_CMC, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ALC_CMS.4, ATE_COV, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, AVA_VAN.5, AVA_VAN, APE_ECD, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FAU_GEN.1, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_COP, FCS_CKM.1, FCS_CKM.4, FCS_CKM, FCS_CKM.2, FDP_SDC, FDP_ACC, FDP_ACF, FDP_SDC.1, FDP_SDI, FDP_SDC.1.1, FDP_SDI.2, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ITT.1, FDP_ITT.1.1, FDP_ACC.1, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_UCT.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_IFC, FDP_ITT, FIA_API, FIA_API.1, FIA_API.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMR.1, FMT_MSA.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_CKM.4, FMT_MSA, FMT_SMF, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP.3, FPT_PHP.3.1, FPT_PHP, FPT_ITT.1, FPT_ITT.1.1, FPT_FLS, FPT_ITT, FRU_FLT.2, FRU_FLT.1, FRU_FLT.2.1, FRU_FLT, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084, BSI-PP-0084, BSI-CC-PP-0084-

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, Physical probing, side-channel, side channel, DPA, SPA, timing attacks, timing attack, physical tampering, Malfunction, malfunction, DFA, reverse engineering

Standards
FIPS197, FIPS PUB 180-3, FIPS 197, BSI-AIS31, AIS31, ISO/IEC 18032, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: ST_Klallam7_Ver1.1
Author: Windows 사용자
Creation date: D:20200709172821+09'00'
Modification date: D:20200709172821+09'00'
Pages: 113
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Outgoing
Incoming

Heuristics ?

Certificate ID: ANSSI-CC-2020/71

Extracted SARs

AGD_PRE.1, ADV_INT.3, ASE_TSS.2, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ADV_IMP.2, ADV_FSP.5, ASE_CCL.1, ALC_CMC.5, ASE_INT.1, ATE_COV.3, ADV_TDS.5, AVA_VAN.5, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_DVS.2, ATE_FUN.2, ALC_CMS.5, ADV_SPM.1, ASE_SPD.1, ATE_DPT.3, ATE_IND.2, ALC_TAT.3, ADV_ARC.1

Scheme data ?

Product S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Revision 0 & 1
Url https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-32-bit-risc-microcontroller-smart-card-optional-0
Description Le produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software, Revision 0 & 1 » développé par Samsung Electronics Co Ltd. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un suppor
Sponsor Samsung Electronics Co Ltd.
Developer Samsung Electronics Co Ltd.
Cert Id 2020/71
Level EAL6+
Expiration Date 7 Octobre 2025
Enhanced
Cert Id 2020/71
Certification Date 07/10/2020
Expiration Date 07/10/2025
Category Micro-circuits
Cc Version Critères Communs version 3.1r5
Developer Samsung Electronics Co Ltd.
Sponsor Samsung Electronics Co Ltd.
Evaluation Facility CEA LETI
Level EAL6+
Protection Profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
Mutual Recognition SOG-IS CCRA
Augmented ASE_TSS.2
Report Link https://cyber.gouv.fr/sites/default/files/2020/11/anssi-cc-2020-71fr.pdf
Target Link https://cyber.gouv.fr/sites/default/files/2020/11/anssi-cible-2020_71en.pdf

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '20dbd7ceaaf6ef11a835c4cf005f07bae8cb7f9e9db519d8522a9d6d1726ad76', 'txt_hash': '5f8cef193e12b71c613e429e478e1a88834cee2534340b9ac7ade6d6f005254e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd7e488a824b3a349fe204ba278689c1013dc6b39c0bb1cf191a3fb128d714d18', 'txt_hash': 'ec9391130c197e1c662be6e910ff8fd7a17ae82e2b08479b468ac68d5d65a241'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '34f2d8b332bba08cd770388d28756af58fc66f0a34234d2534b14cdda8f0c839', 'txt_hash': 'f82fb0d7400eba7c12167d079d11c35f1579fda4d4a02b1883182f60637c16e7'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 268007, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20201012151948+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20201012151948+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'FR': {'ANSSI-CC-2020/71': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL6': 1, 'EAL2': 1}}, 'cc_sar': {'ASE': {'ASE_TSS.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'CEA-LETI': {'CEA - LETI': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'certificat_2020_71fr.pdf'}.
    • The report_frontpage property was set to {'FR': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'DE': {'BSI-DSZ-CC-S-0106-2018': 1}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2020/71': 2, 'ANSSI-CC-2018/40': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2020/71': 4, 'ANSSI-CC-2018/40': 2}}}, '__delete__': ['DE']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'DE': {'BSI-DSZ-CC-S-0106-2018': 1}, 'CA': {'7 5 7': 1, '2 0 2': 16, '1 7 1': 1, '1 7 2': 1, '1 7 3': 2, '1 1 1': 22, '1 2 3': 6, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '5 6 5': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 3, '3 3 3': 1, '2 2 3': 1}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2020/71': 2, 'ANSSI-CC-2018/40': 1}}}}} data.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'description': 'Le produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software, Revision 0 & 1 » développé par Samsung Electronics Co Ltd.\nLe microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un suppor'} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'url': 'https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-32-bit-risc-microcontroller-smart-card-optional-0', 'enhanced': {'__insert__': {'cert_id': '2020/71', 'sponsor': 'Samsung Electronics Co Ltd.', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ASE_TSS.2'}, '__update__': {'developer': 'Samsung Electronics Co Ltd.', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2020/11/anssi-cc-2020-71fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2020/11/anssi-cible-2020_71en.pdf'}, '__delete__': ['id', 'augmentations', 'recognition', 'description']}} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Revision 0 & 1', 'vendor': 'Samsung Electronics Co Ltd.Samsung Electronics Co Ltd.', 'id': '2020/71', 'certification_date': '07/10/2020', 'url': 'https://www.ssi.gouv.fr/certification_cc/s3fv9rrs3fv9rqs3fv9rps3fv9rk-32-bit-risc-microcontroller-for-smart-card-with-optional-ae1-secure-libraries-including-specific-ic-dedicated-software-revision-0-1/', 'enhanced': {'__update__': {'id': '2020/71', 'certification_date': '07/10/2020', 'expiration_date': '07/10/2025', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014', 'developer': 'Samsung Electronics Co Ltd. / Samsung Electronics Co Ltd.', 'evaluation_facility': 'CEA LETI', 'description': 'Descriptif du produit\n\t\t\t\tLe produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software, Revision 0 & 1 » développé par Samsung Electronics Co Ltd.\nLe microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévision à péage, transport, santé, etc.) en fonction des logiciels applicatifs qui seront embarqués. Ces logiciels ne font pas partie de la présente évaluation.\n\t\t\t\t\n Rapport de certification\nSecurity target', 'report_link': 'https://www.ssi.gouv.fr/uploads/2020/11/anssi-cc-2020-71fr.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2020/11/anssi-cible-2020_71en.pdf'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Library including specific IC Dedicated Software', 'vendor': 'Samsung Electronics Co. Ltd.Samsung Electronics Co. Ltd.', 'level': 'EAL6+', 'id': '2020/12', 'certification_date': '03/03/2020', 'category': 'Micro-chips', 'url': 'https://www.ssi.gouv.fr/certification_cc/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-for-smart-card-with-optional-ce1-secure-rsaeccsha-library-including-specific-ic-dedicated-software/', 'enhanced': {'id': '2020/12', 'certification_date': '03/03/2020', 'expiration_date': '03/03/2025', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'level': 'EAL6+', 'augmentations': 'ASE_TSS.2', 'protection_profile': 'BSI-CC-PP-0084-2014', 'developer': 'Samsung Electronics Co. Ltd. / Samsung Electronics Co. Ltd.', 'evaluation_facility': 'CEA-Leti', 'recognition': 'SOG-IS - CCRA', 'description': 'Descriptif du produit\n\t\t\t\tLe microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévision à péage, transport, santé, etc.) en fonction des logiciels applicatifs qui seront embarqués. Ces logiciels ne font pas partie de la présente évaluation.\n\t\t\t\t\n Rapport de certification\nSecurity target', 'report_link': 'https://www.ssi.gouv.fr/uploads/2020/03/anssi-cc-2020_12.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2020/03/anssi-cible-cc-2020_12en.pdf'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020-71fr.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/certificat_2020_71fr.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.samsung.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020-71fr.pdf, code: nok'].
    • The st_pdf_hash property was set to d7e488a824b3a349fe204ba278689c1013dc6b39c0bb1cf191a3fb128d714d18.
    • The st_txt_hash property was set to ec9391130c197e1c662be6e910ff8fd7a17ae82e2b08479b468ac68d5d65a241.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1521150, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 113, '/Title': 'ST_Klallam7_Ver1.1', '/Author': 'Windows 사용자', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20200709172821+09'00'", '/ModDate': "D:20200709172821+09'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:misko@samsung.com', 'http://www.ecc-brainpool.org/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084': 2, 'BSI-PP-0084': 1, 'BSI-CC-PP-0084-': 1}}, 'cc_security_level': {'EAL': {'EAL6+': 1, 'EAL6': 5, 'EAL 4': 1, 'EAL 6': 2, 'EAL6 augmented': 1, 'EAL 4 augmented': 1, 'EAL 6 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 2, 'ADV_IMP': 1, 'ADV_ARC.1': 5, 'ADV_FSP.5': 3, 'ADV_IMP.2': 1, 'ADV_INT.3': 1, 'ADV_TDS.5': 1, 'ADV_SPM.1': 2, 'ADV_FSP.4': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_CMS': 2, 'ALC_CMC': 1, 'ALC_CMC.5': 1, 'ALC_CMS.5': 3, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.3': 1, 'ALC_CMS.4': 1}, 'ATE': {'ATE_COV': 1, 'ATE_COV.3': 1, 'ATE_DPT.3': 1, 'ATE_FUN.2': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 5, 'AVA_VAN': 1}, 'APE': {'APE_ECD': 1}, 'ASE': {'ASE_TSS.2': 11, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 8, 'FAU_GEN': 2, 'FAU_SAS.1': 12, 'FAU_SAS.1.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RNG': 17, 'FCS_RNG.1': 14, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP.1': 21, 'FCS_COP': 54, 'FCS_CKM.1': 26, 'FCS_CKM.4': 19, 'FCS_CKM': 14, 'FCS_CKM.2': 4}, 'FDP': {'FDP_SDC': 4, 'FDP_ACC': 11, 'FDP_ACF': 15, 'FDP_SDC.1': 14, 'FDP_SDI': 1, 'FDP_SDC.1.1': 2, 'FDP_SDI.2': 8, 'FDP_SDI.1': 2, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITT.1': 18, 'FDP_ITT.1.1': 1, 'FDP_ACC.1': 20, 'FDP_IFC.1': 23, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 3, 'FDP_ACF.1': 17, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1': 13, 'FDP_ITC.2': 13, 'FDP_UCT.1': 9, 'FDP_UCT.1.1': 1, 'FDP_UIT.1': 9, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_IFC': 1, 'FDP_ITT': 1}, 'FIA': {'FIA_API': 6, 'FIA_API.1': 12, 'FIA_API.1.1': 2}, 'FMT': {'FMT_LIM': 22, 'FMT_LIM.1': 28, 'FMT_LIM.2': 32, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_MSA.3': 16, 'FMT_MSA.1': 12, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMR.1': 6, 'FMT_MSA.1.1': 1, 'FMT_SMF.1': 9, 'FMT_SMF.1.1': 1, 'FMT_CKM.4': 1, 'FMT_MSA': 2, 'FMT_SMF': 1}, 'FPT': {'FPT_FLS.1': 22, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 20, 'FPT_PHP.3.1': 1, 'FPT_PHP': 3, 'FPT_ITT.1': 16, 'FPT_ITT.1.1': 1, 'FPT_FLS': 1, 'FPT_ITT': 1}, 'FRU': {'FRU_FLT.2': 17, 'FRU_FLT.1': 1, 'FRU_FLT.2.1': 1, 'FRU_FLT': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'O': {'O.RSA': 8, 'O.ECC': 2, 'O.RND': 6, 'O.ECDSA': 5, 'O.ECDH': 6, 'O.TDES': 7, 'O.AES': 5, 'O.SHA': 5, 'O.MEM_ACCESS': 1}, 'T': {'T.RND': 5}}, 'vendor': {'Samsung': {'Samsung': 18}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 27}}, 'DES': {'DES': {'DES': 9}, '3DES': {'Triple-DES': 6, 'TDES': 13, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-CRT': 1}, 'ECC': {'ECDH': {'ECDH': 16}, 'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 25}}, 'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2}, 'SHA2': {'SHA224': 5, 'SHA256': 5, 'SHA384': 5, 'SHA512': 4}}}, 'crypto_scheme': {'KA': {'Key Agreement': 3}}, 'crypto_protocol': {'PGP': {'PGP': 2}}, 'randomness': {'TRNG': {'DTRNG': 27, 'TRNG': 1}, 'RNG': {'RND': 11, 'RNG': 8}}, 'cipher_mode': {'ECB': {'ECB': 3}}, 'ecc_curve': {'NIST': {'P-192': 8, 'P-224': 8, 'P-256': 8, 'P-384': 8, 'secp192k1': 4, 'secp192r1': 4, 'secp224k1': 4, 'secp224r1': 4, 'secp256k1': 4, 'secp256r1': 4, 'secp384r1': 4}, 'Brainpool': {'brainpoolP192r1': 4, 'brainpoolP192t1': 4, 'brainpoolP224r1': 4, 'brainpoolP224t1': 4, 'brainpoolP256r1': 4, 'brainpoolP256t1': 4, 'brainpoolP320r1': 4, 'brainpoolP320t1': 4, 'brainpoolP384r1': 4, 'brainpoolP384t1': 4, 'brainpoolP512r1': 4, 'brainpoolP512t1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 23, 'Physical Probing': 4, 'physical probing': 9, 'Physical probing': 2, 'side-channel': 4, 'side channel': 2, 'DPA': 8, 'SPA': 7, 'timing attacks': 1, 'timing attack': 2}, 'FI': {'physical tampering': 3, 'Malfunction': 26, 'malfunction': 11, 'DFA': 4}, 'other': {'reverse engineering': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {'ICVersion': {'IC Version': 1}}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 1, 'FIPS PUB 180-3': 5, 'FIPS 197': 1}, 'BSI': {'BSI-AIS31': 2, 'AIS31': 1}, 'ISO': {'ISO/IEC 18032': 2}, 'CC': {'CCMB-2017-04-001': 3, 'CCMB-2017-04-002': 3, 'CCMB-2017-04-003': 3, 'CCMB-2017-04-004': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to anssi-cible-2020_71en.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'SECURITY_IC_AUGP_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-2020_71en.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'PGP': {'PGP': 2}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/34']}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'anssi-cc-2020-71fr.pdf', 'st_filename': 'anssi-cible-2020_71en.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 6': 2, 'EAL2': 2}, '__delete__': ['EAL 2', 'EAL 4', 'EAL 6+']}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR': 2}, '__delete__': ['ALC_LCD']}, 'ASE': {'__update__': {'ASE_TSS.2': 2}}}}, 'eval_facility': {'__insert__': {'CESTI': {'CESTI': 4}}, '__update__': {'CEA-LETI': {'__insert__': {'CEA-LETI': 2}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 1}}}}}}, 'crypto_scheme': {}, 'randomness': {'__delete__': ['PRNG', 'RNG']}, 'tee_name': {}, 'standard_id': {'__update__': {'BSI': {'__delete__': ['AIS31']}, 'CC': {'__insert__': {'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL6+': 1, 'EAL6': 5}}}}, 'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.5': 3}}, 'ALC': {'__update__': {'ALC_CMS.5': 3}}, 'AVA': {'__update__': {'AVA_VAN.5': 5}}, 'ASE': {'__update__': {'ASE_TSS.2': 11}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_SAS': 8, 'FAU_SAS.1': 12}}, 'FCS': {'__insert__': {'FCS_COP': 54, 'FCS_CKM': 14}, '__update__': {'FCS_RNG': 17, 'FCS_RNG.1': 14, 'FCS_COP.1': 21, 'FCS_CKM.1': 26, 'FCS_CKM.4': 19}}, 'FDP': {'__insert__': {'FDP_ACC': 11, 'FDP_IFC': 1, 'FDP_ITT': 1}, '__update__': {'FDP_ACF': 15, 'FDP_SDC.1': 14, 'FDP_IFF.1': 3, 'FDP_ACF.1': 17}}, 'FIA': {'__update__': {'FIA_API.1': 12}}, 'FMT': {'__insert__': {'FMT_MSA': 2, 'FMT_SMF': 1}, '__update__': {'FMT_LIM': 22, 'FMT_LIM.1': 28, 'FMT_MSA.1': 12, 'FMT_SMR.1': 6, 'FMT_SMF.1': 9}}, 'FPT': {'__insert__': {'FPT_PHP': 3, 'FPT_FLS': 1, 'FPT_ITT': 1}, '__update__': {'FPT_PHP.3': 20}}, 'FRU': {'__insert__': {'FRU_FLT': 1}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AES': 5, 'O.ECDSA': 5, 'O.SHA': 5}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 27}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 9}, '__delete__': ['DEA']}, '3DES': {'__update__': {'TDES': 13}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDH': {'__update__': {'ECDH': 16}}, 'ECDSA': {'__update__': {'ECDSA': 20}}, 'ECC': {'__update__': {'ECC': 25}}}}, 'FF': {'__update__': {'DH': {'__delete__': ['DH']}, 'DSA': {'__update__': {'DSA': 6}}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 8}}}, '__delete__': ['PRNG']}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'Physical Probing': 4, 'physical probing': 9}}, 'FI': {'__update__': {'Malfunction': 26, 'malfunction': 11}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'BSI': {'__update__': {'AIS31': 1}}}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/09']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/09', 'ANSSI-CC-2021/34']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2018/40']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2018/40']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:misko@samsung.com', 'http://www.ecc-brainpool.org/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/71': 4, 'ANSSI-CC-2018/40': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 6': 3, 'EAL7': 1, 'EAL2': 1, 'EAL 1': 1, 'EAL 2': 1, 'EAL 3': 1, 'EAL 4': 1, 'EAL 5': 1, 'EAL 7': 1, 'EAL 6+': 1}, 'ITSEC': {'ITSEC E6 Elevé': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN': 2, 'AVA_VAN.5': 1}, 'ASE': {'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 3}}, 'eval_facility': {'CEA-LETI': {'CEA - LETI': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 6}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KA': {'KA': 2}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'DTRNG': 10}, 'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 11}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 31': 2, 'AIS31': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084': 2, 'BSI-PP-0084': 1, 'BSI-CC-PP-0084-': 1}}, 'cc_security_level': {'EAL': {'EAL6+': 2, 'EAL6': 4, 'EAL 4': 1, 'EAL 6': 2, 'EAL6 augmented': 1, 'EAL 4 augmented': 1, 'EAL 6 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 2, 'ADV_IMP': 1, 'ADV_ARC.1': 5, 'ADV_FSP.5': 2, 'ADV_IMP.2': 1, 'ADV_INT.3': 1, 'ADV_TDS.5': 1, 'ADV_SPM.1': 2, 'ADV_FSP.4': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_CMS': 2, 'ALC_CMC': 1, 'ALC_CMC.5': 1, 'ALC_CMS.5': 2, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.3': 1, 'ALC_CMS.4': 1}, 'ATE': {'ATE_COV': 1, 'ATE_COV.3': 1, 'ATE_DPT.3': 1, 'ATE_FUN.2': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.5': 4}, 'APE': {'APE_ECD': 1}, 'ASE': {'ASE_TSS.2': 10, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 7, 'FAU_GEN': 2, 'FAU_SAS.1': 11, 'FAU_SAS.1.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RNG': 4, 'FCS_RNG.1': 10, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP.1': 15, 'FCS_CKM.1': 23, 'FCS_CKM.4': 18, 'FCS_CKM.2': 4}, 'FDP': {'FDP_SDC': 4, 'FDP_ACF': 1, 'FDP_SDC.1': 13, 'FDP_SDI': 1, 'FDP_SDC.1.1': 2, 'FDP_SDI.2': 8, 'FDP_SDI.1': 2, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITT.1': 18, 'FDP_ITT.1.1': 1, 'FDP_ACC.1': 20, 'FDP_IFC.1': 23, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 4, 'FDP_ACF.1': 14, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1': 13, 'FDP_ITC.2': 13, 'FDP_UCT.1': 9, 'FDP_UCT.1.1': 1, 'FDP_UIT.1': 9, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1}, 'FIA': {'FIA_API': 6, 'FIA_API.1': 11, 'FIA_API.1.1': 2}, 'FMT': {'FMT_LIM': 5, 'FMT_LIM.1': 27, 'FMT_LIM.2': 32, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_MSA.3': 16, 'FMT_MSA.1': 13, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMR.1': 5, 'FMT_MSA.1.1': 1, 'FMT_SMF.1': 10, 'FMT_SMF.1.1': 1, 'FMT_CKM.4': 1}, 'FPT': {'FPT_FLS.1': 22, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 18, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 16, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.2': 17, 'FRU_FLT.1': 1, 'FRU_FLT.2.1': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'O': {'O.RSA': 8, 'O.ECC': 2, 'O.RND': 6, 'O.AES': 7, 'O.ECDSA': 6, 'O.SHA': 7, 'O.ECDH': 6, 'O.TDES': 7, 'O.MEM_ACCESS': 1}, 'T': {'T.RND': 5}}, 'vendor': {'Samsung': {'Samsung': 18}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 35}}, 'DES': {'DES': {'DES': 37, 'DEA': 1}, '3DES': {'Triple-DES': 6, 'TDES': 20, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-CRT': 1}, 'ECC': {'ECDH': {'ECDH': 26}, 'ECDSA': {'ECDSA': 34}, 'ECC': {'ECC': 24}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 26}, 'DSA': {'DSA': 40}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2}, 'SHA2': {'SHA224': 5, 'SHA256': 5, 'SHA384': 5, 'SHA512': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KA': {'Key Agreement': 3, 'KA': 2}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'DTRNG': 27, 'TRNG': 1}, 'PRNG': {'PRNG': 3}, 'RNG': {'RNG': 42, 'RND': 11}}, 'cipher_mode': {'ECB': {'ECB': 3}}, 'ecc_curve': {'NIST': {'P-192': 8, 'P-224': 8, 'P-256': 8, 'P-384': 8, 'secp192k1': 4, 'secp192r1': 4, 'secp224k1': 4, 'secp224r1': 4, 'secp256k1': 4, 'secp256r1': 4, 'secp384r1': 4}, 'Brainpool': {'brainpoolP192r1': 4, 'brainpoolP192t1': 4, 'brainpoolP224r1': 4, 'brainpoolP224t1': 4, 'brainpoolP256r1': 4, 'brainpoolP256t1': 4, 'brainpoolP320r1': 4, 'brainpoolP320t1': 4, 'brainpoolP384r1': 4, 'brainpoolP384t1': 4, 'brainpoolP512r1': 4, 'brainpoolP512t1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 23, 'Physical Probing': 6, 'physical probing': 8, 'Physical probing': 2, 'side-channel': 4, 'side channel': 2, 'DPA': 8, 'SPA': 7, 'timing attacks': 1, 'timing attack': 2}, 'FI': {'physical tampering': 3, 'Malfunction': 30, 'malfunction': 10, 'DFA': 4}, 'other': {'reverse engineering': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {'ICVersion': {'IC Version': 1}}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 1, 'FIPS PUB 180-3': 5, 'FIPS 197': 1}, 'BSI': {'BSI-AIS31': 2, 'AIS31': 3}, 'ISO': {'ISO/IEC 18032': 2}, 'CC': {'CCMB-2017-04-001': 3, 'CCMB-2017-04-002': 3, 'CCMB-2017-04-003': 3, 'CCMB-2017-04-004': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '20dbd7ceaaf6ef11a835c4cf005f07bae8cb7f9e9db519d8522a9d6d1726ad76', 'st_pdf_hash': 'd7e488a824b3a349fe204ba278689c1013dc6b39c0bb1cf191a3fb128d714d18', 'report_txt_hash': '5f8cef193e12b71c613e429e478e1a88834cee2534340b9ac7ade6d6f005254e', 'st_txt_hash': 'ec9391130c197e1c662be6e910ff8fd7a17ae82e2b08479b468ac68d5d65a241'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'DES': 6}, 'rules_asymmetric_crypto': {'ECC': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {'DTRNG': 10, 'TRNG': 10, 'PRNG': 1, 'RNG': 11}, 'rules_tee': {'SE': 7}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 35, 'DES': 17, 'TDES': 20, 'TDEA': 1, 'HMAC': 2}, 'rules_asymmetric_crypto': {'ECDH': 26, 'ECDSA': 34, 'ECC': 24, 'Diffie-Hellman': 4, 'DH': 26, 'DSA': 40}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 2, 'SHA224': 5, 'SHA256': 5, 'SHA384': 5, 'SHA512': 4}, 'rules_crypto_schemes': {'MAC': 2}, 'rules_randomness': {'DTRNG': 27, 'TRNG': 28, 'PRNG': 3, 'RNG': 42, 'RND': 11}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {'Malfunction': 30, 'malfunction': 10, 'Leak-Inherent': 23, 'Physical Probing': 6, 'physical probing': 8, 'Physical probing': 2, 'physical tampering': 3, 'side-channel': 4, 'side channel': 2, 'SPA': 7, 'DPA': 8, 'DFA': 3, 'timing attacks': 1, 'timing attack': 2, 'reverse engineering': 5}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 5}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1', '0', '32']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Revision 0 & 1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/certificat_2020_71fr.pdf",
  "dgst": "9529eb793550093c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2020/71",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "0",
        "1",
        "32"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/09"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2018/40"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/09"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2018/40"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "2020/71",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software, Revision 0 \u0026 1 \u00bb d\u00e9velopp\u00e9 par Samsung Electronics Co Ltd.\nLe microcontr\u00f4leur seul n\u2019est pas un produit utilisable en tant que tel. Il est destin\u00e9 \u00e0 h\u00e9berger une ou plusieurs applications. Il peut \u00eatre ins\u00e9r\u00e9 dans un suppor",
      "developer": "Samsung Electronics Co Ltd.",
      "enhanced": {
        "augmented": "ASE_TSS.2",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "2020/71",
        "certification_date": "07/10/2020",
        "developer": "Samsung Electronics Co Ltd.",
        "evaluation_facility": "CEA LETI",
        "expiration_date": "07/10/2025",
        "level": "EAL6+",
        "mutual_recognition": "SOG-IS\n                          CCRA",
        "protection_profile": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014",
        "report_link": "https://cyber.gouv.fr/sites/default/files/2020/11/anssi-cc-2020-71fr.pdf",
        "sponsor": "Samsung Electronics Co Ltd.",
        "target_link": "https://cyber.gouv.fr/sites/default/files/2020/11/anssi-cible-2020_71en.pdf"
      },
      "expiration_date": "7 Octobre 2025",
      "level": "EAL6+",
      "product": "S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Revision 0 \u0026 1",
      "sponsor": "Samsung Electronics Co Ltd.",
      "url": "https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-32-bit-risc-microcontroller-smart-card-optional-0"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Samsung",
  "manufacturer_web": "https://www.samsung.com/",
  "name": "S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Revision 0 \u0026 1",
  "not_valid_after": "2025-10-07",
  "not_valid_before": "2020-10-07",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat_2020_71fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/71": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ASE": {
          "ASE_TSS.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201012151948+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20201012151948+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 268007,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2020-71fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-S-0106-2018": 1
        },
        "FR": {
          "ANSSI-CC-2018/40": 1,
          "ANSSI-CC-2020/71": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1,
          "ASE_TSS.2": 2
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 5": 1,
          "EAL 6": 2,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1,
          "CEA-LETI": 2
        },
        "CESTI": {
          "CESTI": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "DTRNG": 10
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201012152059+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20201012152059+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 283152,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "anssi-cible-2020_71en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 25
          },
          "ECDH": {
            "ECDH": 16
          },
          "ECDSA": {
            "ECDSA": 20
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 6
          }
        },
        "RSA": {
          "RSA-CRT": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 5,
          "O.ECC": 2,
          "O.ECDH": 6,
          "O.ECDSA": 5,
          "O.MEM_ACCESS": 1,
          "O.RND": 6,
          "O.RSA": 8,
          "O.SHA": 5,
          "O.TDES": 7
        },
        "T": {
          "T.RND": 5
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084": 2,
          "BSI-CC-PP-0084-": 1,
          "BSI-PP-0084": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 5,
          "ADV_FSP": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM.1": 2,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 2,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_ECD": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.2": 11
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.3": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL 6": 2,
          "EAL 6 augmented": 2,
          "EAL6": 5,
          "EAL6 augmented": 1,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 1,
          "FAU_SAS": 8,
          "FAU_SAS.1": 12,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 14,
          "FCS_CKM.1": 26,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 19,
          "FCS_COP": 54,
          "FCS_COP.1": 21,
          "FCS_RNG": 17,
          "FCS_RNG.1": 14,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 11,
          "FDP_ACC.1": 20,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 15,
          "FDP_ACF.1": 17,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC": 1,
          "FDP_IFC.1": 23,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 3,
          "FDP_ITC.1": 13,
          "FDP_ITC.2": 13,
          "FDP_ITT": 1,
          "FDP_ITT.1": 18,
          "FDP_ITT.1.1": 1,
          "FDP_SDC": 4,
          "FDP_SDC.1": 14,
          "FDP_SDC.1.1": 2,
          "FDP_SDI": 1,
          "FDP_SDI.1": 2,
          "FDP_SDI.2": 8,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 6,
          "FIA_API.1": 12,
          "FIA_API.1.1": 2
        },
        "FMT": {
          "FMT_CKM.4": 1,
          "FMT_LIM": 22,
          "FMT_LIM.1": 28,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 32,
          "FMT_LIM.2.1": 2,
          "FMT_MSA": 2,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 16,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 22,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 1,
          "FPT_ITT.1": 16,
          "FPT_ITT.1.1": 1,
          "FPT_PHP": 3,
          "FPT_PHP.3": 20,
          "FPT_PHP.3.1": 1
        },
        "FRU": {
          "FRU_FLT": 1,
          "FRU_FLT.1": 1,
          "FRU_FLT.2": 17,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {
        "ICVersion": {
          "IC Version": 1
        }
      },
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP192r1": 4,
          "brainpoolP192t1": 4,
          "brainpoolP224r1": 4,
          "brainpoolP224t1": 4,
          "brainpoolP256r1": 4,
          "brainpoolP256t1": 4,
          "brainpoolP320r1": 4,
          "brainpoolP320t1": 4,
          "brainpoolP384r1": 4,
          "brainpoolP384t1": 4,
          "brainpoolP512r1": 4,
          "brainpoolP512t1": 4
        },
        "NIST": {
          "P-192": 8,
          "P-224": 8,
          "P-256": 8,
          "P-384": 8,
          "secp192k1": 4,
          "secp192r1": 4,
          "secp224k1": 4,
          "secp224r1": 4,
          "secp256k1": 4,
          "secp256r1": 4,
          "secp384r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 2
          },
          "SHA2": {
            "SHA224": 5,
            "SHA256": 5,
            "SHA384": 5,
            "SHA512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 11,
          "RNG": 8
        },
        "TRNG": {
          "DTRNG": 27,
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 4,
          "Malfunction": 26,
          "malfunction": 11,
          "physical tampering": 3
        },
        "SCA": {
          "DPA": 8,
          "Leak-Inherent": 23,
          "Physical Probing": 4,
          "Physical probing": 2,
          "SPA": 7,
          "physical probing": 9,
          "side channel": 2,
          "side-channel": 4,
          "timing attack": 2,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 5
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1,
          "BSI-AIS31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 3,
          "CCMB-2017-04-002": 3,
          "CCMB-2017-04-003": 3,
          "CCMB-2017-04-004": 3
        },
        "FIPS": {
          "FIPS 197": 1,
          "FIPS PUB 180-3": 5,
          "FIPS197": 1
        },
        "ISO": {
          "ISO/IEC 18032": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 27
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 13,
            "Triple-DES": 6
          },
          "DES": {
            "DES": 9
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 18
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Windows \uc0ac\uc6a9\uc790",
      "/CreationDate": "D:20200709172821+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20200709172821+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "ST_Klallam7_Ver1.1",
      "pdf_file_size_bytes": 1521150,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:misko@samsung.com",
          "http://www.ecc-brainpool.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 113
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "SECURITY_IC_AUGP_V1.0",
            "BAROC_SC_PP_V1.0",
            "JAVA_OC"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020-71fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL6+",
      "ASE_TSS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-2020_71en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "34f2d8b332bba08cd770388d28756af58fc66f0a34234d2534b14cdda8f0c839",
      "txt_hash": "f82fb0d7400eba7c12167d079d11c35f1579fda4d4a02b1883182f60637c16e7"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "20dbd7ceaaf6ef11a835c4cf005f07bae8cb7f9e9db519d8522a9d6d1726ad76",
      "txt_hash": "5f8cef193e12b71c613e429e478e1a88834cee2534340b9ac7ade6d6f005254e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d7e488a824b3a349fe204ba278689c1013dc6b39c0bb1cf191a3fb128d714d18",
      "txt_hash": "ec9391130c197e1c662be6e910ff8fd7a17ae82e2b08479b468ac68d5d65a241"
    }
  },
  "status": "active"
}