Samsung Knox File Encryption 1.2

CSV information ?

Status archived
Valid from 03.06.2020
Valid until 03.06.2022
Scheme 🇺🇸 US
Manufacturer Samsung Electronics Co., Ltd.
Category Data Protection
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-11053-2020

Certificate ?

Extracted keywords

Vendor
Samsung

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CCEVS-VR-VID11053-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20200604124930-04'00'
Modification date: D:20200604124930-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Randomness
DRBG
Libraries
BoringSSL

Trusted Execution Environments
TEE
Vendor
Samsung, Qualcomm

Certificates
CCEVS-VR-11053-2020
Evaluation facilities
Gossamer Security

File metadata

Author: comptont
Creation date: D:20200604100416-04'00'
Modification date: D:20200604100416-04'00'
Pages: 15
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

Frontpage

Certificate ID: CCEVS-VR-11053-2020
Certified item: Samsung Electronics Co., Ltd. Samsung Knox File Encryption 1.2
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECC
Hash functions
SHA-256, PBKDF, PBKDF2
Protocols
VPN
Randomness
DRBG, RBG
Block cipher modes
CBC, GCM

Trusted Execution Environments
TrustZone, TEE
Vendor
Samsung, Qualcomm

Security level
EAL 1, EAL 1 augmented
Claims
A.SHUTDOWN, OE.AUTHORIZATION_FACTOR_STRENGTH, OE.PLATFORM, OE.POWER_SAVE, OE.PROPER_USER, OE.PROPER_ADMIN, OE.STRONG_ENVIRONMENT_
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_OPE.1, AGD_PRE, AGD_PRE.1, ALC_TSU_EXT, ALC_TSU_EXT.1, ALC_CMC, ALC_CMC.1, ALC_CMS, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM_EXT, FCS_CKM_EXT.1, FCS_KDF_EXT.1, FCS_KYC_EXT, FCS_RBG_EXT, FCS_STO_EXT.1, FCS_VAL_EXT, FCS_CKM.1, FCS_COP.1, FCS_KDF_EXT, FCS_RBG_EXT.1, FCS_RGB_EXT.1, FCS_CKM_EXT.2.1, FCS_CKM_EXT.2.2, FCS_CKM_EXT.3.1, FCS_CKM_EXT.6, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.6.1, FCS_CKM_EXT.6.2, FCS_CKM_EXT.6.3, FCS_CKM_EXT.6.4, FCS_CKM_EXT.6.5, FCS_KDF_EXT.1.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_VAL_EXT.1, FCS_VAL_EXT.1.1, FCS_VAL_EXT.1.2, FCS_CKM_EXT.4, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_KYC_EXT.1, FDP_ACC.1, FDP_DAR_EXT, FDP_DEC_EXT, FDP_NET_EXT, FDP_PRT_EXT, FDP_DAR_EXT.1.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_PRT_EXT.1.1, FDP_PRT_EXT.1.2, FDP_PRT_EXT.2.1, FDP_PRT_EXT.3.1, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_PRT_EXT.2, FDP_PRT_EXT.3, FIA_AUT_EXT, FIA_AUT_EXT.1.1, FIA_AUT_EXT.1, FMT_CFG_EXT, FMT_MEC_EXT, FMT_SMF, FMT_SMF.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1.1, FMT_SMF.1.1, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FPR_ANO_EXT, FPR_ANO_EXT.1.1, FPR_ANO_EXT.1, FPT_AEX_EXT, FPT_API_EXT, FPT_IDV_EXT, FPT_KYP_EXT, FPT_LIB_EXT, FPT_TUD_EXT, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_API_EXT.1.1, FPT_IDV_EXT.1.1, FPT_KYP_EXT.1.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_AEX_EXT.1, FPT_API_EXT.1, FPT_TUD_EXT.1, FPT_KYP_EXT.1, FPT_LIB_EXT.1, FTP_DIT_EXT, FTP_DIT_EXT.1.1, FTP_DIT_EXT.1

Standards
FIPS 197, FIPS 198-1, FIPS 180-4, NIST SP 800-132, NIST SP 800-38A, NIST SP 800-38D, SP 800-38D, SP 800-38A

File metadata

Title: Samsung Electronics Co., Ltd. Samsung Knox File Encryption v1.1 (ASPP13/PPMFE10) Security Target
Author: Brian Wood
Creation date: D:20200604100230-04'00'
Modification date: D:20200604100230-04'00'
Pages: 33
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-11053-2020

Extracted SARs

AVA_VAN.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ATE_IND.1, ALC_CMS.1, ALC_CMC.1, ADV_FSP.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '06c616660b5c23c3dce7c8261cccdd3d89481a137fd9faeca7be298058914314', 'txt_hash': '9ffd5800f1325d2209563d4c401ca031d3ef1d5281440784a8416e7a6cf8ca35'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '51817916dae109fb7dfc2aa816c005298bf68e0ab284251d608d31fa445425dd', 'txt_hash': 'b3628a3145baec29a435fb0590196ab8289bf86bc2b3d793525fd42645713356'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0fa48278ab392fbd2935a97a41dd7fa26150917376787dcbad03439a499798b6', 'txt_hash': 'a534a80b75d3585c448ee31f03ecc22197bd628bcb6aaccb13f3e9133b9cf5e8'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 182297, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200604124930-04'00'", '/CreationDate': "D:20200604124930-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11053-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 2}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11053-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11053-2020', 'cert_item': 'Samsung Electronics Co., Ltd. Samsung Knox File Encryption 1.2', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2020 1 1': 1, '2020 4 3': 1, '2020 5 1': 1, '2020 7 7': 1}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 51817916dae109fb7dfc2aa816c005298bf68e0ab284251d608d31fa445425dd.
    • The st_txt_hash property was set to b3628a3145baec29a435fb0590196ab8289bf86bc2b3d793525fd42645713356.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1478228, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 33, '/Title': 'Samsung Electronics Co., Ltd. Samsung Knox File Encryption v1.1 (ASPP13/PPMFE10) Security Target', '/Author': 'Brian Wood', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20200604100230-04'00'", '/ModDate': "D:20200604100230-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.gossamersec.com/', 'http://security.samsungmobile.com/', 'https://security.samsungmobile.com/securityReporting.smsb']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2, 'EAL 1 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 8}, 'AGD': {'AGD_OPE': 1, 'AGD_OPE.1': 9, 'AGD_PRE': 1, 'AGD_PRE.1': 5}, 'ALC': {'ALC_TSU_EXT': 3, 'ALC_TSU_EXT.1': 8, 'ALC_CMC': 1, 'ALC_CMC.1': 3, 'ALC_CMS': 1, 'ALC_CMS.1': 4}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 4}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 5}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT': 13, 'FCS_CKM_EXT.1': 5, 'FCS_KDF_EXT.1': 3, 'FCS_KYC_EXT': 3, 'FCS_RBG_EXT': 3, 'FCS_STO_EXT.1': 10, 'FCS_VAL_EXT': 2, 'FCS_CKM.1': 11, 'FCS_COP.1': 20, 'FCS_KDF_EXT': 2, 'FCS_RBG_EXT.1': 7, 'FCS_RGB_EXT.1': 1, 'FCS_CKM_EXT.2.1': 2, 'FCS_CKM_EXT.2.2': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.6': 3, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.6.1': 2, 'FCS_CKM_EXT.6.2': 1, 'FCS_CKM_EXT.6.3': 2, 'FCS_CKM_EXT.6.4': 1, 'FCS_CKM_EXT.6.5': 1, 'FCS_KDF_EXT.1.1': 1, 'FCS_KYC_EXT.1.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_VAL_EXT.1': 2, 'FCS_VAL_EXT.1.1': 1, 'FCS_VAL_EXT.1.2': 1, 'FCS_CKM_EXT.4': 3, 'FCS_CKM_EXT.2': 1, 'FCS_CKM_EXT.3': 1, 'FCS_KYC_EXT.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_DAR_EXT': 3, 'FDP_DEC_EXT': 3, 'FDP_NET_EXT': 3, 'FDP_PRT_EXT': 10, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_PRT_EXT.1.1': 2, 'FDP_PRT_EXT.1.2': 1, 'FDP_PRT_EXT.2.1': 1, 'FDP_PRT_EXT.3.1': 1, 'FDP_DAR_EXT.1': 1, 'FDP_DEC_EXT.1': 1, 'FDP_NET_EXT.1': 1, 'FDP_PRT_EXT.2': 1, 'FDP_PRT_EXT.3': 1}, 'FIA': {'FIA_AUT_EXT': 3, 'FIA_AUT_EXT.1.1': 2, 'FIA_AUT_EXT.1': 1}, 'FMT': {'FMT_CFG_EXT': 3, 'FMT_MEC_EXT': 3, 'FMT_SMF': 2, 'FMT_SMF.1': 5, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_CFG_EXT.1': 1, 'FMT_MEC_EXT.1': 1}, 'FPR': {'FPR_ANO_EXT': 3, 'FPR_ANO_EXT.1.1': 1, 'FPR_ANO_EXT.1': 1}, 'FPT': {'FPT_AEX_EXT': 3, 'FPT_API_EXT': 3, 'FPT_IDV_EXT': 4, 'FPT_KYP_EXT': 3, 'FPT_LIB_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_KYP_EXT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_AEX_EXT.1': 1, 'FPT_API_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_KYP_EXT.1': 1, 'FPT_LIB_EXT.1': 1}, 'FTP': {'FTP_DIT_EXT': 3, 'FTP_DIT_EXT.1.1': 1, 'FTP_DIT_EXT.1': 1}}, 'cc_claims': {'A': {'A.SHUTDOWN': 1}, 'OE': {'OE.AUTHORIZATION_FACTOR_STRENGTH': 1, 'OE.PLATFORM': 1, 'OE.POWER_SAVE': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1, 'OE.STRONG_ENVIRONMENT_': 1}}, 'vendor': {'Samsung': {'Samsung': 102}, 'Qualcomm': {'Qualcomm': 16}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 5}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 5}}, 'PBKDF': {'PBKDF': 2, 'PBKDF2': 7}}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 8}, 'other': {'TEE': 17}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 2, 'FIPS 198-1': 1, 'FIPS 180-4': 1}, 'NIST': {'NIST SP 800-132': 5, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'SP 800-38D': 1, 'SP 800-38A': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11053-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11053-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11053-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to 51817916dae109fb7dfc2aa816c005298bf68e0ab284251d608d31fa445425dd.
    • The st_txt_hash property was set to b3628a3145baec29a435fb0590196ab8289bf86bc2b3d793525fd42645713356.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1478228, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 33, '/Title': 'Samsung Electronics Co., Ltd. Samsung Knox File Encryption v1.1 (ASPP13/PPMFE10) Security Target', '/Author': 'Brian Wood', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20200604100230-04'00'", '/ModDate': "D:20200604100230-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.gossamersec.com/', 'http://security.samsungmobile.com/', 'https://security.samsungmobile.com/securityReporting.smsb']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2, 'EAL 1 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 8}, 'AGD': {'AGD_OPE': 1, 'AGD_OPE.1': 9, 'AGD_PRE': 1, 'AGD_PRE.1': 5}, 'ALC': {'ALC_TSU_EXT': 3, 'ALC_TSU_EXT.1': 8, 'ALC_CMC': 1, 'ALC_CMC.1': 3, 'ALC_CMS': 1, 'ALC_CMS.1': 4}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 4}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 5}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT': 13, 'FCS_CKM_EXT.1': 5, 'FCS_KDF_EXT.1': 3, 'FCS_KYC_EXT': 3, 'FCS_RBG_EXT': 3, 'FCS_STO_EXT.1': 10, 'FCS_VAL_EXT': 2, 'FCS_CKM.1': 11, 'FCS_COP.1': 20, 'FCS_KDF_EXT': 2, 'FCS_RBG_EXT.1': 7, 'FCS_RGB_EXT.1': 1, 'FCS_CKM_EXT.2.1': 2, 'FCS_CKM_EXT.2.2': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.6': 3, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.6.1': 2, 'FCS_CKM_EXT.6.2': 1, 'FCS_CKM_EXT.6.3': 2, 'FCS_CKM_EXT.6.4': 1, 'FCS_CKM_EXT.6.5': 1, 'FCS_KDF_EXT.1.1': 1, 'FCS_KYC_EXT.1.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_VAL_EXT.1': 2, 'FCS_VAL_EXT.1.1': 1, 'FCS_VAL_EXT.1.2': 1, 'FCS_CKM_EXT.4': 3, 'FCS_CKM_EXT.2': 1, 'FCS_CKM_EXT.3': 1, 'FCS_KYC_EXT.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_DAR_EXT': 3, 'FDP_DEC_EXT': 3, 'FDP_NET_EXT': 3, 'FDP_PRT_EXT': 10, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_PRT_EXT.1.1': 2, 'FDP_PRT_EXT.1.2': 1, 'FDP_PRT_EXT.2.1': 1, 'FDP_PRT_EXT.3.1': 1, 'FDP_DAR_EXT.1': 1, 'FDP_DEC_EXT.1': 1, 'FDP_NET_EXT.1': 1, 'FDP_PRT_EXT.2': 1, 'FDP_PRT_EXT.3': 1}, 'FIA': {'FIA_AUT_EXT': 3, 'FIA_AUT_EXT.1.1': 2, 'FIA_AUT_EXT.1': 1}, 'FMT': {'FMT_CFG_EXT': 3, 'FMT_MEC_EXT': 3, 'FMT_SMF': 2, 'FMT_SMF.1': 5, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_CFG_EXT.1': 1, 'FMT_MEC_EXT.1': 1}, 'FPR': {'FPR_ANO_EXT': 3, 'FPR_ANO_EXT.1.1': 1, 'FPR_ANO_EXT.1': 1}, 'FPT': {'FPT_AEX_EXT': 3, 'FPT_API_EXT': 3, 'FPT_IDV_EXT': 4, 'FPT_KYP_EXT': 3, 'FPT_LIB_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_KYP_EXT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_AEX_EXT.1': 1, 'FPT_API_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_KYP_EXT.1': 1, 'FPT_LIB_EXT.1': 1}, 'FTP': {'FTP_DIT_EXT': 3, 'FTP_DIT_EXT.1.1': 1, 'FTP_DIT_EXT.1': 1}}, 'cc_claims': {'A': {'A.SHUTDOWN': 1}, 'OE': {'OE.AUTHORIZATION_FACTOR_STRENGTH': 1, 'OE.PLATFORM': 1, 'OE.POWER_SAVE': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1, 'OE.STRONG_ENVIRONMENT_': 1}}, 'vendor': {'Samsung': {'Samsung': 102}, 'Qualcomm': {'Qualcomm': 16}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 5}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 5}}, 'PBKDF': {'PBKDF': 2, 'PBKDF2': 7}}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 8}, 'other': {'TEE': 17}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 2, 'FIPS 198-1': 1, 'FIPS 180-4': 1}, 'NIST': {'NIST SP 800-132': 5, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'SP 800-38D': 1, 'SP 800-38A': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11053-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11053-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11053-vr.pdf, code: 408'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for File Encryption Version 1.0', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_FE_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['MOD_FE_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for File Encryption Version 1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/MOD_FE_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'VPN': {'VPN': 1}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11053-vr.pdf', 'st_filename': 'st_vid11053-st.pdf'}.
    • The report_keywords property was updated, with the {'vendor': {'__update__': {'Samsung': {'__update__': {'Samsung': 68}}}}, 'randomness': {'__delete__': ['RNG']}, 'cipher_mode': {}, 'crypto_library': {'BoringSSL': {'BoringSSL': 1}}, 'tee_name': {'__delete__': ['IBM']}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__insert__': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 8}, 'AGD': {'AGD_OPE': 1, 'AGD_OPE.1': 9, 'AGD_PRE': 1, 'AGD_PRE.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 4}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 5}}, '__update__': {'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMC.1': 3, 'ALC_CMS': 1, 'ALC_CMS.1': 4}, '__update__': {'ALC_TSU_EXT.1': 8, 'ALC_TSU_EXT': 3}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_CKM_EXT': 13, 'FCS_KYC_EXT': 3, 'FCS_RBG_EXT': 3, 'FCS_VAL_EXT': 2, 'FCS_KDF_EXT': 2}, '__update__': {'FCS_RBG_EXT.1': 7, 'FCS_CKM_EXT.2.1': 2, 'FCS_CKM_EXT.6.1': 2, 'FCS_CKM_EXT.4': 3}}, 'FDP': {'__insert__': {'FDP_DAR_EXT': 3, 'FDP_DEC_EXT': 3, 'FDP_NET_EXT': 3, 'FDP_PRT_EXT': 10}, '__update__': {'FDP_PRT_EXT.1.1': 2}}, 'FIA': {'__insert__': {'FIA_AUT_EXT': 3}}, 'FMT': {'__insert__': {'FMT_CFG_EXT': 3, 'FMT_MEC_EXT': 3, 'FMT_SMF': 2}}, 'FPR': {'__insert__': {'FPR_ANO_EXT': 3}}, 'FPT': {'__insert__': {'FPT_AEX_EXT': 3, 'FPT_API_EXT': 3, 'FPT_IDV_EXT': 4, 'FPT_KYP_EXT': 3, 'FPT_LIB_EXT': 3, 'FPT_TUD_EXT': 3}}, 'FTP': {'__insert__': {'FTP_DIT_EXT': 3}}}}, 'vendor': {'__update__': {'Samsung': {'__update__': {'Samsung': 102}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 5}}}}, 'PBKDF': {'__update__': {'PBKDF2': 7}}}}, 'crypto_scheme': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 4}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 1}}, 'GCM': {'__update__': {'GCM': 1}}}}, 'standard_id': {'__update__': {'NIST': {'__insert__': {'SP 800-38D': 1}, '__update__': {'NIST SP 800-132': 5, 'NIST SP 800-38D': 1}}}}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]} values added.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for File Encryption Version 1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_FE_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['MOD_FE_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kb.cert.org/vuls/', 'https://web.nvd.nist.gov/vuln/search']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.gossamersec.com/', 'http://security.samsungmobile.com/', 'https://security.samsungmobile.com/securityReporting.smsb']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11053-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 82}, 'Qualcomm': {'Qualcomm': 28}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}, 'other': {'TEE': 10}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2, 'EAL 1 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_TSU_EXT.1': 1, 'ALC_TSU_EXT': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 5, 'FCS_KDF_EXT.1': 3, 'FCS_STO_EXT.1': 10, 'FCS_CKM.1': 11, 'FCS_COP.1': 20, 'FCS_RBG_EXT.1': 5, 'FCS_RGB_EXT.1': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.2.2': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.6': 3, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_CKM_EXT.6.2': 1, 'FCS_CKM_EXT.6.3': 2, 'FCS_CKM_EXT.6.4': 1, 'FCS_CKM_EXT.6.5': 1, 'FCS_KDF_EXT.1.1': 1, 'FCS_KYC_EXT.1.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_VAL_EXT.1': 2, 'FCS_VAL_EXT.1.1': 1, 'FCS_VAL_EXT.1.2': 1, 'FCS_CKM_EXT.4': 2, 'FCS_CKM_EXT.2': 1, 'FCS_CKM_EXT.3': 1, 'FCS_KYC_EXT.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_PRT_EXT.1.1': 1, 'FDP_PRT_EXT.1.2': 1, 'FDP_PRT_EXT.2.1': 1, 'FDP_PRT_EXT.3.1': 1, 'FDP_DAR_EXT.1': 1, 'FDP_DEC_EXT.1': 1, 'FDP_NET_EXT.1': 1, 'FDP_PRT_EXT.2': 1, 'FDP_PRT_EXT.3': 1}, 'FIA': {'FIA_AUT_EXT.1.1': 2, 'FIA_AUT_EXT.1': 1}, 'FMT': {'FMT_SMF.1': 5, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_CFG_EXT.1': 1, 'FMT_MEC_EXT.1': 1}, 'FPR': {'FPR_ANO_EXT.1.1': 1, 'FPR_ANO_EXT.1': 1}, 'FPT': {'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_KYP_EXT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_AEX_EXT.1': 1, 'FPT_API_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_KYP_EXT.1': 1, 'FPT_LIB_EXT.1': 1}, 'FTP': {'FTP_DIT_EXT.1.1': 1, 'FTP_DIT_EXT.1': 1}}, 'cc_claims': {'A': {'A.SHUTDOWN': 1}, 'OE': {'OE.AUTHORIZATION_FACTOR_STRENGTH': 1, 'OE.PLATFORM': 1, 'OE.POWER_SAVE': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1, 'OE.STRONG_ENVIRONMENT_': 1}}, 'vendor': {'Samsung': {'Samsung': 132}, 'Qualcomm': {'Qualcomm': 16}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 5}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 10}}, 'PBKDF': {'PBKDF': 2, 'PBKDF2': 6}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KA': {'KA': 1}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 9}, 'RNG': {'RBG': 11}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 10}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 8}, 'other': {'TEE': 17}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 2, 'FIPS 198-1': 1, 'FIPS 180-4': 1}, 'NIST': {'NIST SP 800-132': 4, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 2, 'SP 800-38A': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '06c616660b5c23c3dce7c8261cccdd3d89481a137fd9faeca7be298058914314', 'st_pdf_hash': '51817916dae109fb7dfc2aa816c005298bf68e0ab284251d608d31fa445425dd', 'report_txt_hash': '9ffd5800f1325d2209563d4c401ca031d3ef1d5281440784a8416e7a6cf8ca35', 'st_txt_hash': 'b3628a3145baec29a435fb0590196ab8289bf86bc2b3d793525fd42645713356'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Qualcomm': 28}}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Qualcomm': 16}}} data.
  • 04.06.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11053-2020', 'cert_item': 'Samsung Electronics Co., Ltd. Samsung Knox File Encryption 1.2', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:samsung:knox:1.2.02.39:*:*:*:*:*:*:*']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'PP-Module for File Encryption Version 1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_FE_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['MOD_FE_V1.0']}}, {'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Samsung Knox File Encryption 1.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11053-ci.pdf",
  "dgst": "bfad9cf83b8ad085",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11053-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:samsung:knox:1.2.02.39:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Samsung Electronics Co., Ltd.",
  "manufacturer_web": "https://www.samsung.com",
  "name": "Samsung Knox File Encryption 1.2",
  "not_valid_after": "2022-06-03",
  "not_valid_before": "2020-06-03",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11053-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11053-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200604124930-04\u002700\u0027",
      "/ModDate": "D:20200604124930-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 182297,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11053-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11053-2020",
        "cert_item": "Samsung Electronics Co., Ltd. Samsung Knox File Encryption 1.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11053-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 10
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 28
        },
        "Samsung": {
          "Samsung": 68
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/CreationDate": "D:20200604100416-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20200604100416-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 845373,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://web.nvd.nist.gov/vuln/search",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "st_vid11053-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.SHUTDOWN": 1
        },
        "OE": {
          "OE.AUTHORIZATION_FACTOR_STRENGTH": 1,
          "OE.PLATFORM": 1,
          "OE.POWER_SAVE": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1,
          "OE.STRONG_ENVIRONMENT_": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 8
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 9,
          "AGD_PRE": 1,
          "AGD_PRE.1": 5
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 3,
          "ALC_CMS": 1,
          "ALC_CMS.1": 4,
          "ALC_TSU_EXT": 3,
          "ALC_TSU_EXT.1": 8
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 4
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2,
          "EAL 1 augmented": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 11,
          "FCS_CKM_EXT": 13,
          "FCS_CKM_EXT.1": 5,
          "FCS_CKM_EXT.2": 1,
          "FCS_CKM_EXT.2.1": 2,
          "FCS_CKM_EXT.2.2": 1,
          "FCS_CKM_EXT.3": 1,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.4": 3,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.6": 3,
          "FCS_CKM_EXT.6.1": 2,
          "FCS_CKM_EXT.6.2": 1,
          "FCS_CKM_EXT.6.3": 2,
          "FCS_CKM_EXT.6.4": 1,
          "FCS_CKM_EXT.6.5": 1,
          "FCS_COP.1": 20,
          "FCS_KDF_EXT": 2,
          "FCS_KDF_EXT.1": 3,
          "FCS_KDF_EXT.1.1": 1,
          "FCS_KYC_EXT": 3,
          "FCS_KYC_EXT.1": 1,
          "FCS_KYC_EXT.1.1": 1,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RGB_EXT.1": 1,
          "FCS_STO_EXT.1": 10,
          "FCS_VAL_EXT": 2,
          "FCS_VAL_EXT.1": 2,
          "FCS_VAL_EXT.1.1": 1,
          "FCS_VAL_EXT.1.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_DAR_EXT": 3,
          "FDP_DAR_EXT.1": 1,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT": 3,
          "FDP_DEC_EXT.1": 1,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT": 3,
          "FDP_NET_EXT.1": 1,
          "FDP_NET_EXT.1.1": 1,
          "FDP_PRT_EXT": 10,
          "FDP_PRT_EXT.1.1": 2,
          "FDP_PRT_EXT.1.2": 1,
          "FDP_PRT_EXT.2": 1,
          "FDP_PRT_EXT.2.1": 1,
          "FDP_PRT_EXT.3": 1,
          "FDP_PRT_EXT.3.1": 1
        },
        "FIA": {
          "FIA_AUT_EXT": 3,
          "FIA_AUT_EXT.1": 1,
          "FIA_AUT_EXT.1.1": 2
        },
        "FMT": {
          "FMT_CFG_EXT": 3,
          "FMT_CFG_EXT.1": 1,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT": 3,
          "FMT_MEC_EXT.1": 1,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT": 3,
          "FPR_ANO_EXT.1": 1,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 3,
          "FPT_AEX_EXT.1": 1,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 1,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT": 3,
          "FPT_API_EXT.1": 1,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT": 4,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_KYP_EXT": 3,
          "FPT_KYP_EXT.1": 1,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_LIB_EXT": 3,
          "FPT_LIB_EXT.1": 1,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1
        },
        "FTP": {
          "FTP_DIT_EXT": 3,
          "FTP_DIT_EXT.1": 1,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 2,
          "PBKDF2": 7
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 197": 2,
          "FIPS 198-1": 1
        },
        "NIST": {
          "NIST SP 800-132": 5,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "SP 800-38A": 1,
          "SP 800-38D": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 8
        },
        "other": {
          "TEE": 17
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 16
        },
        "Samsung": {
          "Samsung": 102
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Brian Wood",
      "/CreationDate": "D:20200604100230-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20200604100230-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "Samsung Electronics Co., Ltd. Samsung Knox File Encryption v1.1 (ASPP13/PPMFE10) Security Target",
      "pdf_file_size_bytes": 1478228,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://security.samsungmobile.com/securityReporting.smsb",
          "http://security.samsungmobile.com/",
          "http://www.gossamersec.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 33
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "MOD_FE_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/MOD_FE_V1.0.pdf",
        "pp_name": "PP-Module for File Encryption Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_APP_V1.3"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11053-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11053-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0fa48278ab392fbd2935a97a41dd7fa26150917376787dcbad03439a499798b6",
      "txt_hash": "a534a80b75d3585c448ee31f03ecc22197bd628bcb6aaccb13f3e9133b9cf5e8"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "06c616660b5c23c3dce7c8261cccdd3d89481a137fd9faeca7be298058914314",
      "txt_hash": "9ffd5800f1325d2209563d4c401ca031d3ef1d5281440784a8416e7a6cf8ca35"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "51817916dae109fb7dfc2aa816c005298bf68e0ab284251d608d31fa445425dd",
      "txt_hash": "b3628a3145baec29a435fb0590196ab8289bf86bc2b3d793525fd42645713356"
    }
  },
  "status": "archived"
}