S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure/CM1 RSA and ECC Library including specific IC Dedicated Software

CSV information ?

Status archived
Valid from 14.10.2016
Valid until 14.10.2021
Scheme 🇫🇷 FR
Manufacturer Samsung Electronics Co., Ltd.
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ASE_TSS.2, EAL6+

Heuristics summary ?

Certificate ID: ANSSI-CC-2016/65

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECC
Randomness
DTRNG
Engines
TORNADO

Vendor
Samsung

Security level
EAL 6, EAL2, EAL6, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_SPM.1, ADV_INT.3, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN, AVA_VAN.5, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014
Certificates
ANSSI-CC-2016/65, ANSSI-CC-2016/01
Evaluation facilities
CESTI, CEA - LETI, CEA-LETI, Trusted Labs

Standards
AIS31, AIS 31, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title ANSSI-CC-2016_65fr
Pages 19
Creator PDFCreator Version 1.2.1
Producer GPL Ghostscript 9.02

Frontpage

Certificate ID ANSSI-CC-2016/65
Certified item S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure/CM1 RSA and ECC Library including specific IC Dedicated Software
Certification lab CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
Developer Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Corée du Sud Trusted Labs 5, rue du Baillage 78000 Versailles, France Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud

References

Outgoing
  • ANSSI-CC-2016/01 - archived - Microcontrôleurs Samsung S3FT9MF/S3FT9MT/S3FT9MS avec bibliothèques optionnelles RSA et ECC
Incoming
  • ANSSI-CC-2018/31 - archived - S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software
  • ANSSI-CC-2017/18 - archived - eTravel Essential 1.1, PACE, EAC and AA activated
  • ANSSI-CC-2017/42 - archived - eTravel Essential 1.1, configuration EACv1 et AA
  • ANSSI-CC-2017/17 - archived - eTravel Essential 1.1, BAC and AA activated

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, TDES, TDEA, HMAC
Asymmetric Algorithms
RSA-CRT, ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA1, SHA224, SHA256, SHA384, SHA512
Schemes
Key Agreement
Randomness
DTRNG, TRNG, RNG, RND
Engines
TORNADO
Elliptic Curves
P-192, P-224, P-256, P-384, secp192k1, secp192r1, secp224k1, secp224r1, secp256k1, secp256r1, secp384r1, brainpoolP192r1, brainpoolP192t1, brainpoolP224r1, brainpoolP224t1, brainpoolP256r1, brainpoolP256t1, brainpoolP320r1, brainpoolP320t1, brainpoolP384r1, brainpoolP384t1, brainpoolP512r1, brainpoolP512t1
Block cipher modes
ECB

CPLC
IC Version
Vendor
Samsung

Security level
EAL6+, EAL6, EAL 4, EAL 5, EAL6 augmented, EAL 4 augmented, EAL 5 augmented
Claims
O.RSA, O.ECC, O.RND, O.SHA, O.TDES, O.AES, O.ECDSA, O.ECDH, O.MEM_ACCESS, T.RND
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_ARC.1, ADV_SPM.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_FSP.4, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_DEL, ALC_DVS, ALC_CMS, ALC_CMC, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ALC_CMS.4, ATE_COV, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, AVA_VAN.5, AVA_VAN, APE_ECD, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FAU_GEN.1, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_COP, FCS_CKM.1, FCS_CKM.4, FCS_CKM, FCS_CKM.2, FDP_SDC, FDP_ACF, FDP_SDC.1, FDP_SDI, FDP_SDI.2, FDP_ITT.1, FDP_ITT.1.1, FDP_ACC.1, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_UCT.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACC, FDP_SDI.1, FDP_IFC, FDP_ITT, FIA_API, FIA_API.1, FIA_API.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMR.1, FMT_MSA.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA, FMT_SMF, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP.3, FPT_PHP.3.1, FPT_PHP, FPT_ITT.1, FPT_ITT.1.1, FPT_FLS, FPT_ITT, FRU_FLT.2, FRU_FLT.1, FRU_FLT.2.1, FRU_FLT, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084, BSI-PP-0084, BSI-CC-PP-0084-

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, Physical probing, side-channel, side channel, DPA, SPA, timing attacks, timing attack, physical tampering, Malfunction, malfunction, DFA, reverse engineering

Standards
FIPS PUB 180-3, FIPS197, FIPS 197, BSI-AIS31, AIS31, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title ST_Klallam7_Ver1.1
Author Windows 사용자
Creation date D:20160727220054+09'00'
Modification date D:20160727220054+09'00'
Pages 110
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: ANSSI-CC-2016/65

Extracted SARs

ASE_CCL.1, AGD_PRE.1, ASE_REQ.2, ADV_TDS.5, ATE_IND.2, ASE_ECD.1, ASE_TSS.2, ASE_SPD.1, AVA_VAN.5, ALC_DEL.1, ALC_TAT.3, ALC_DVS.2, ADV_SPM.1, ALC_LCD.1, ATE_FUN.2, ALC_CMC.5, ASE_INT.1, ADV_IMP.2, ATE_COV.3, ASE_OBJ.2, ADV_INT.3, ADV_FSP.5, ATE_DPT.3, ALC_CMS.5, ADV_ARC.1, AGD_OPE.1

Scheme data ?

Product S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure/CM1 RSA and ECC Library including specific IC Dedicated Software
Url https://cyber.gouv.fr/produits-certifies/s3ft9mfs3ft9mts3ft9ms-16-bit-risc-microcontroller-smart-card-optional-securecm1
Description Le produit certifié est le microcontrôleur « S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure/CM1 RSA and ECC Library including specific IC Dedicated Software » de référence S3FT9MF/S3FT9MT/S3FT9MS_rev1-2_SW10-50-60-20-24-102_20_GU111-15_12-21-225-10_20-19-19-14-20-06, développé par SAMSUNG ELECTRONICS CO. LTD et TRUSTED LABS. Le microcontrôleur seul n’est
Sponsor Samsung Electronics Co. Ltd.
Developer Samsung Electronics Co. Ltd., Trusted Labs
Cert Id 2016/65
Level EAL6+
Enhanced
Cert Id 2016/65
Certification Date 14/10/2016
Category Micro-circuits
Cc Version Critères Communs version 3.1r4
Developer Samsung Electronics Co. Ltd., Trusted Labs
Sponsor Samsung Electronics Co. Ltd.
Evaluation Facility CEA - LETI
Level EAL6+
Protection Profile BSI-CC-PP-0084-2014
Mutual Recognition SOG-IS CCRA
Augmented ASE_TSS.2
Target Link https://cyber.gouv.fr/sites/default/files/2016/10/anssi_cible2016_65en.pdf
Report Link https://cyber.gouv.fr/sites/default/files/2016/10/anssi-cc-2016_65fr.pdf

References ?

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure/CM1 RSA and ECC Library including specific IC Dedicated Software was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "1e772dbed6523cee",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2016/65",
    "cert_lab": [
      "CEA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "16"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2018/31",
          "ANSSI-CC-2017/17",
          "ANSSI-CC-2017/18",
          "ANSSI-CC-2017/42"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/01"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2018/31",
          "ANSSI-CC-2017/18",
          "ANSSI-CC-2019/22",
          "ANSSI-CC-2017/17",
          "ANSSI-CC-2017/18v2",
          "ANSSI-CC-2017/42",
          "ANSSI-CC-2020/06",
          "ANSSI-CC-2017/17v2"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/01",
          "ANSSI-CC-2014/84",
          "ANSSI-CC-2014/20",
          "ANSSI-CC-2015/60"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "2016/65",
      "description": "Le produit certifi\u00e9 est le microcontr\u00f4leur \u00ab S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure/CM1 RSA and ECC Library including specific IC Dedicated Software \u00bb de r\u00e9f\u00e9rence S3FT9MF/S3FT9MT/S3FT9MS_rev1-2_SW10-50-60-20-24-102_20_GU111-15_12-21-225-10_20-19-19-14-20-06, d\u00e9velopp\u00e9 par SAMSUNG ELECTRONICS CO. LTD et TRUSTED LABS.\n\nLe microcontr\u00f4leur seul n\u2019est",
      "developer": "Samsung Electronics Co. Ltd., Trusted Labs",
      "enhanced": {
        "augmented": "ASE_TSS.2",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r4",
        "cert_id": "2016/65",
        "certification_date": "14/10/2016",
        "developer": "Samsung Electronics Co. Ltd., Trusted Labs",
        "evaluation_facility": "CEA - LETI",
        "level": "EAL6+",
        "mutual_recognition": "SOG-IS\n                          CCRA",
        "protection_profile": "BSI-CC-PP-0084-2014",
        "report_link": "https://cyber.gouv.fr/sites/default/files/2016/10/anssi-cc-2016_65fr.pdf",
        "sponsor": "Samsung Electronics Co. Ltd.",
        "target_link": "https://cyber.gouv.fr/sites/default/files/2016/10/anssi_cible2016_65en.pdf"
      },
      "level": "EAL6+",
      "product": "S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure/CM1 RSA and ECC Library including specific IC Dedicated Software",
      "sponsor": "Samsung Electronics Co. Ltd.",
      "url": "https://cyber.gouv.fr/produits-certifies/s3ft9mfs3ft9mts3ft9ms-16-bit-risc-microcontroller-smart-card-optional-securecm1"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Samsung Electronics Co., Ltd.",
  "manufacturer_web": "https://www.samsung.com",
  "name": "S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure/CM1 RSA and ECC Library including specific IC Dedicated Software",
  "not_valid_after": "2021-10-14",
  "not_valid_before": "2016-10-14",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ANSSI-CC-2016_65fr.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL 6 augment\u00e9 ASE_TSS.2",
        "cc_version": "Crit\u00e8res Communs version 3.1 r\u00e9vision 4",
        "cert_id": "ANSSI-CC-2016/65",
        "cert_item": "S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure/CM1 RSA and ECC Library including specific IC Dedicated Software",
        "cert_item_version": "S3FT9MF/S3FT9MT/S3FT9MS_rev1-2_SW10-50-60-20-24-102_20_GU111-15_12-21-225-10_20-19-19-14-20-06",
        "cert_lab": "CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France",
        "developer": "Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Cor\u00e9e du Sud Trusted Labs 5, rue du Baillage 78000 Versailles, France Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Cor\u00e9e du Sud",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.*)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeurs(.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014 avec conformit\u00e9 \u00e0 \u201cPackage 1: Loader dedicated for usage in Secured Environment only\u201d \u201cPackage 2: Loader dedicated for usage by authorized users only"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 27
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2016/01": 2,
          "ANSSI-CC-2016/65": 20
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 1,
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 2,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1,
          "ASE_TSS.2": 2
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 6": 1,
          "EAL2": 2,
          "EAL6": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {
        "TORNADO": {
          "TORNADO": 5
        }
      },
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1,
          "CEA-LETI": 1
        },
        "CESTI": {
          "CESTI": 3
        },
        "TrustedLabs": {
          "Trusted Labs": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "DTRNG": 14
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 2,
          "AIS31": 2
        },
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 18
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "PDFCreator Version 1.2.1",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "GPL Ghostscript 9.02",
      "/Subject": "",
      "/Title": "ANSSI-CC-2016_65fr",
      "pdf_file_size_bytes": 300121,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "ANSSI_cible2016_65en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 32
          },
          "ECDH": {
            "ECDH": 15
          },
          "ECDSA": {
            "ECDSA": 21
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 6
          }
        },
        "RSA": {
          "RSA-CRT": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 5,
          "O.ECC": 2,
          "O.ECDH": 5,
          "O.ECDSA": 4,
          "O.MEM_ACCESS": 1,
          "O.RND": 6,
          "O.RSA": 8,
          "O.SHA": 6,
          "O.TDES": 7
        },
        "T": {
          "T.RND": 5
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084": 1,
          "BSI-CC-PP-0084-": 1,
          "BSI-PP-0084": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 5,
          "ADV_FSP": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM.1": 2,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 2,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_ECD": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.2": 11
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.3": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL 5": 2,
          "EAL 5 augmented": 2,
          "EAL6": 5,
          "EAL6 augmented": 1,
          "EAL6+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 1,
          "FAU_SAS": 8,
          "FAU_SAS.1": 12,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 13,
          "FCS_CKM.1": 25,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 18,
          "FCS_COP": 51,
          "FCS_COP.1": 21,
          "FCS_RNG": 25,
          "FCS_RNG.1": 18,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 10,
          "FDP_ACC.1": 20,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 14,
          "FDP_ACF.1": 17,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 1,
          "FDP_IFC": 1,
          "FDP_IFC.1": 23,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 3,
          "FDP_ITC.1": 11,
          "FDP_ITC.2": 11,
          "FDP_ITT": 1,
          "FDP_ITT.1": 18,
          "FDP_ITT.1.1": 1,
          "FDP_SDC": 4,
          "FDP_SDC.1": 14,
          "FDP_SDI": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 8,
          "FDP_UCT.1": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 6,
          "FIA_API.1": 12,
          "FIA_API.1.1": 2
        },
        "FMT": {
          "FMT_LIM": 22,
          "FMT_LIM.1": 28,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 32,
          "FMT_LIM.2.1": 2,
          "FMT_MSA": 2,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 16,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 22,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 1,
          "FPT_ITT.1": 16,
          "FPT_ITT.1.1": 1,
          "FPT_PHP": 3,
          "FPT_PHP.3": 20,
          "FPT_PHP.3.1": 1
        },
        "FRU": {
          "FRU_FLT": 1,
          "FRU_FLT.1": 1,
          "FRU_FLT.2": 17,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {
        "ICVersion": {
          "IC Version": 1
        }
      },
      "crypto_engine": {
        "TORNADO": {
          "TORNADO": 1
        }
      },
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP192r1": 3,
          "brainpoolP192t1": 3,
          "brainpoolP224r1": 3,
          "brainpoolP224t1": 3,
          "brainpoolP256r1": 3,
          "brainpoolP256t1": 3,
          "brainpoolP320r1": 3,
          "brainpoolP320t1": 3,
          "brainpoolP384r1": 3,
          "brainpoolP384t1": 3,
          "brainpoolP512r1": 3,
          "brainpoolP512t1": 3
        },
        "NIST": {
          "P-192": 6,
          "P-224": 6,
          "P-256": 6,
          "P-384": 6,
          "secp192k1": 3,
          "secp192r1": 3,
          "secp224k1": 3,
          "secp224r1": 3,
          "secp256k1": 3,
          "secp256r1": 3,
          "secp384r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 3
          },
          "SHA2": {
            "SHA224": 6,
            "SHA256": 6,
            "SHA384": 6,
            "SHA512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 11,
          "RNG": 8
        },
        "TRNG": {
          "DTRNG": 42,
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 5,
          "Malfunction": 26,
          "malfunction": 13,
          "physical tampering": 3
        },
        "SCA": {
          "DPA": 6,
          "Leak-Inherent": 24,
          "Physical Probing": 4,
          "Physical probing": 2,
          "SPA": 5,
          "physical probing": 9,
          "side channel": 2,
          "side-channel": 3,
          "timing attack": 2,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 4
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 10,
          "BSI-AIS31": 3
        },
        "CC": {
          "CCMB-2012-09-001": 3,
          "CCMB-2012-09-002": 3,
          "CCMB-2012-09-003": 3,
          "CCMB-2012-09-004": 3
        },
        "FIPS": {
          "FIPS 197": 1,
          "FIPS PUB 180-3": 7,
          "FIPS197": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 28
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 13,
            "Triple-DES": 6
          },
          "DES": {
            "DES": 10
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 17
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Windows \uc0ac\uc6a9\uc790",
      "/CreationDate": "D:20160727220054+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20160727220054+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "ST_Klallam7_Ver1.1",
      "pdf_file_size_bytes": 1234608,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ecc-brainpool.org/",
          "mailto:misko@samsung.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 110
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC-2016_65fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ASE_TSS.2",
      "EAL6+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ANSSI_cible2016_65en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4142b381bf5d47200a795afc1b6b76e31e83d58eb1c579bc4333b08d6ec7bf6d",
      "txt_hash": "0e4b4edef6fbe14bd85aaa4b1f4625a9d05f9ec5d5468751a82e6ea889d44f5d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bff4be87513b4d2aa406b982dc11a1a07361377aaa1d6a857cceef4e79d0bf93",
      "txt_hash": "855a7beeeaaae835bcd5792c7e87e75d0f164d6941fe7fcbaff1a7a0928580bf"
    }
  },
  "status": "archived"
}