S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20230407)

CSV information ?

Status active
Valid from 04.07.2023
Valid until 04.07.2028
Scheme 🇫🇷 FR
Manufacturer Samsung Electronics Co., Ltd.
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ASE_TSS.2, EAL6+
Protection profiles

Heuristics summary ?

Certificate ID: ANSSI-CC-2023/32

Certificate ?

Extracted keywords

Security level
EAL6, EAL2
Security Assurance Requirements (SAR)
ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2023/32
Evaluation facilities
CEA - LETI

File metadata

Creation date D:20230707134932+02'00'
Modification date D:20230707134932+02'00'
Pages 2
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Asymmetric Algorithms
ECC
Randomness
DTRNG

Vendor
Samsung

Security level
EAL6, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ALC_FLR, ALC_CMC, AVA_VAN, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2023/32
Evaluation facilities
CESTI, CEA - LETI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20230707134657+02'00'
Modification date D:20230707134933+02'00'
Pages 13
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, TDES, TDEA, HMAC
Asymmetric Algorithms
RSA-CRT, ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA1, SHA-1, SHA224, SHA256, SHA384, SHA512, SHA-512, SHA-224, SHA-256, SHA-384
Schemes
Key Agreement
Protocols
PGP
Randomness
DTRNG, TRNG, RND, RNG
Elliptic Curves
P-192, P-224, P-256, P-384, secp192k1, secp192r1, secp224k1, secp224r1, secp256k1, secp256r1, secp384r1, brainpoolP192r1, brainpoolP192t1, brainpoolP224r1, brainpoolP224t1, brainpoolP256r1, brainpoolP256t1, brainpoolP320r1, brainpoolP320t1, brainpoolP384r1, brainpoolP384t1, brainpoolP512r1, brainpoolP512t1, Curve25519, Ed25519
Block cipher modes
ECB

JavaCard API constants
X25519
CPLC
IC Version
Vendor
Samsung

Security level
EAL6+, EAL6, EAL 4, EAL 6, EAL6 augmented, EAL 4 augmented, EAL 6 augmented
Claims
O.RSA, O.ECDSA, O.ECDH, O.RND, O.TDES, O.SHA, O.AES, O.ECC, O.MEM_ACCESS, T.RND
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_ARC.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_SPM.1, ADV_FSP.4, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_DEL, ALC_DVS, ALC_CMS, ALC_CMC, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ALC_CMS.4, ATE_COV, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, AVA_VAN.5, AVA_VAN, APE_ECD, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FAU_GEN.1, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_COP, FCS_CKM.1, FCS_CKM.4, FCS_CKM, FCS_CKM.2, FDP_ACF.1, FDP_SDC, FDP_ACF, FDP_SDC.1, FDP_SDI, FDP_SDC.1.1, FDP_SDI.2, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ITT.1, FDP_ITT.1.1, FDP_ACC.1, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_UCT.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACC, FDP_IFC, FDP_ITT, FIA_API, FIA_API.1, FIA_API.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMR.1, FMT_MSA.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_CKM.4, FMT_MSA, FMT_SMF, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP.3, FPT_PHP.3.1, FPT_PHP, FPT_ITT.1, FPT_ITT.1.1, FPT_FLS, FPT_ITT, FRU_FLT.2, FRU_FLT.1, FRU_FLT.2.1, FRU_FLT, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084, BSI-PP-0084, BSI-CC-PP-0084-

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, Physical probing, side-channel, side channel, DPA, SPA, timing attacks, timing attack, physical tampering, Malfunction, malfunction, DFA, reverse engineering

Standards
FIPS197, FIPS PUB 180-3, FIPS 197, BSI-AIS31, AIS31, RFC7748, RFC8032, RFC 7748, RFC 8032, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title ST_Klallam7_Ver1.1
Author Windows 사용자
Creation date D:20230418151509+09'00'
Modification date D:20230418151509+09'00'
Pages 119
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: ANSSI-CC-2023/32

Extracted SARs

ALC_CMC.5, ALC_DVS.2, ATE_FUN.2, ATE_DPT.3, ASE_CCL.1, ALC_LCD.1, ALC_CMS.5, ATE_COV.3, AGD_OPE.1, ALC_TAT.3, ADV_INT.3, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.2, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ASE_SPD.1, ADV_SPM.1, AVA_VAN.5, ASE_ECD.1, ADV_TDS.5, ASE_TSS.2, ADV_FSP.5

Scheme data ?

Product S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20230407)
Url https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-s3fv9rr20230407
Description Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po
Sponsor SAMSUNG ELECTRONICS CO. LTD
Developer SAMSUNG ELECTRONICS CO. LTD
Cert Id ANSSI-CC-2023/32
Level EAL6+
Expiration Date 4 Juillet 2028
Enhanced
Cert Id ANSSI-CC-2023/32
Certification Date 04/07/2023
Expiration Date 04/07/2028
Category Micro-circuits
Cc Version Critères Communs version 3.1r5
Developer SAMSUNG ELECTRONICS CO. LTD
Sponsor SAMSUNG ELECTRONICS CO. LTD
Evaluation Facility CEA-LETI
Level EAL6+
Protection Profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
Mutual Recognition CCRA SOG-IS
Augmented ASE_TSS.2
Cert Link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr.pdf

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20230407)', 'url': 'https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-s3fv9rr20230407', 'description': 'Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash.\nLe microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD', 'developer': 'SAMSUNG ELECTRONICS CO. LTD', 'cert_id': 'ANSSI-CC-2023/32', 'level': 'EAL6+', 'expiration_date': '4 Juillet 2028', 'enhanced': {'cert_id': 'ANSSI-CC-2023/32', 'certification_date': '04/07/2023', 'expiration_date': '04/07/2028', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'SAMSUNG ELECTRONICS CO. LTD', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD', 'evaluation_facility': 'CEA-LETI', 'level': 'EAL6+', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ASE_TSS.2', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr.pdf'}}.
  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1483e9290cbe10ad816f90b6b3e07648d54d78b4ea569cd85dcfa528f60f39be', 'txt_hash': '6c61777179e4851990e2046e75c98111c77cbe95c20dc1c3d16b114fd1b646f2'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b56af986b8335b2d26cda167e4f99ff4e475fc2ed3556a3f95ae72e270f9a75f', 'txt_hash': 'f95e3e30cc841bc65ef68404e3399b0be359cf62cb9f07e744a5be49418d751b'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 3235536, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 119, '/Title': 'ST_Klallam7_Ver1.1', '/Author': 'Windows 사용자', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20230418151509+09'00'", '/ModDate': "D:20230418151509+09'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://tools.ietf.org/html/rfc7748', 'https://tools.ietf.org/html/rfc8032', 'mailto:[email protected]']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 159787, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20230707134932+02'00'", '/Creator': 'Acrobat PDFMaker 23 pour Word', '/Keywords': '', '/ModDate': "D:20230707134932+02'00'", '/Producer': 'Adobe PDF Library 23.1.175', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084': 2, 'BSI-PP-0084': 1, 'BSI-CC-PP-0084-': 1}}, 'cc_security_level': {'EAL': {'EAL6+': 1, 'EAL6': 5, 'EAL 4': 1, 'EAL 6': 2, 'EAL6 augmented': 1, 'EAL 4 augmented': 1, 'EAL 6 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 2, 'ADV_IMP': 1, 'ADV_ARC.1': 5, 'ADV_FSP.5': 3, 'ADV_IMP.2': 1, 'ADV_INT.3': 1, 'ADV_TDS.5': 1, 'ADV_SPM.1': 2, 'ADV_FSP.4': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_CMS': 2, 'ALC_CMC': 1, 'ALC_CMC.5': 1, 'ALC_CMS.5': 3, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.3': 1, 'ALC_CMS.4': 1}, 'ATE': {'ATE_COV': 1, 'ATE_COV.3': 1, 'ATE_DPT.3': 1, 'ATE_FUN.2': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 5, 'AVA_VAN': 1}, 'APE': {'APE_ECD': 1}, 'ASE': {'ASE_TSS.2': 11, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 8, 'FAU_GEN': 2, 'FAU_SAS.1': 12, 'FAU_SAS.1.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RNG': 17, 'FCS_RNG.1': 14, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP.1': 28, 'FCS_COP': 79, 'FCS_CKM.1': 54, 'FCS_CKM.4': 35, 'FCS_CKM': 62, 'FCS_CKM.2': 7}, 'FDP': {'FDP_ACF.1': 18, 'FDP_SDC': 4, 'FDP_ACF': 14, 'FDP_SDC.1': 14, 'FDP_SDI': 1, 'FDP_SDC.1.1': 2, 'FDP_SDI.2': 8, 'FDP_SDI.1': 2, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITT.1': 18, 'FDP_ITT.1.1': 1, 'FDP_ACC.1': 20, 'FDP_IFC.1': 23, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 3, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1': 30, 'FDP_ITC.2': 30, 'FDP_UCT.1': 9, 'FDP_UCT.1.1': 1, 'FDP_UIT.1': 9, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACC': 10, 'FDP_IFC': 1, 'FDP_ITT': 1}, 'FIA': {'FIA_API': 6, 'FIA_API.1': 12, 'FIA_API.1.1': 2}, 'FMT': {'FMT_LIM': 22, 'FMT_LIM.1': 28, 'FMT_LIM.2': 32, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_MSA.3': 16, 'FMT_MSA.1': 12, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMR.1': 6, 'FMT_MSA.1.1': 1, 'FMT_SMF.1': 9, 'FMT_SMF.1.1': 1, 'FMT_CKM.4': 1, 'FMT_MSA': 2, 'FMT_SMF': 1}, 'FPT': {'FPT_FLS.1': 22, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 20, 'FPT_PHP.3.1': 1, 'FPT_PHP': 3, 'FPT_ITT.1': 16, 'FPT_ITT.1.1': 1, 'FPT_FLS': 1, 'FPT_ITT': 1}, 'FRU': {'FRU_FLT.2': 17, 'FRU_FLT.1': 1, 'FRU_FLT.2.1': 1, 'FRU_FLT': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'O': {'O.RSA': 7, 'O.ECDSA': 6, 'O.ECDH': 6, 'O.RND': 6, 'O.TDES': 7, 'O.SHA': 6, 'O.AES': 5, 'O.ECC': 1, 'O.MEM_ACCESS': 1}, 'T': {'T.RND': 5}}, 'vendor': {'Samsung': {'Samsung': 18}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 31}}, 'DES': {'DES': {'DES': 10}, '3DES': {'Triple-DES': 5, 'TDES': 17, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-CRT': 1}, 'ECC': {'ECDH': {'ECDH': 18}, 'ECDSA': {'ECDSA': 20}, 'EdDSA': {'EdDSA': 9}, 'ECC': {'ECC': 28}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 3}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2, 'SHA-1': 1}, 'SHA2': {'SHA224': 5, 'SHA256': 5, 'SHA384': 5, 'SHA512': 4, 'SHA-512': 4, 'SHA-224': 2, 'SHA-256': 2, 'SHA-384': 2}}}, 'crypto_scheme': {'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'PGP': {'PGP': 2}}, 'randomness': {'TRNG': {'DTRNG': 35, 'TRNG': 1}, 'RNG': {'RND': 11, 'RNG': 8}}, 'cipher_mode': {'ECB': {'ECB': 3}}, 'ecc_curve': {'NIST': {'P-192': 8, 'P-224': 8, 'P-256': 8, 'P-384': 8, 'secp192k1': 4, 'secp192r1': 4, 'secp224k1': 4, 'secp224r1': 4, 'secp256k1': 4, 'secp256r1': 4, 'secp384r1': 4}, 'Brainpool': {'brainpoolP192r1': 4, 'brainpoolP192t1': 4, 'brainpoolP224r1': 4, 'brainpoolP224t1': 4, 'brainpoolP256r1': 4, 'brainpoolP256t1': 4, 'brainpoolP320r1': 4, 'brainpoolP320t1': 4, 'brainpoolP384r1': 4, 'brainpoolP384t1': 4, 'brainpoolP512r1': 4, 'brainpoolP512t1': 4}, 'Curve': {'Curve25519': 1}, 'Edwards': {'Ed25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 23, 'Physical Probing': 4, 'physical probing': 9, 'Physical probing': 2, 'side-channel': 4, 'side channel': 2, 'DPA': 8, 'SPA': 7, 'timing attacks': 1, 'timing attack': 2}, 'FI': {'physical tampering': 3, 'Malfunction': 26, 'malfunction': 11, 'DFA': 4}, 'other': {'reverse engineering': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {'ICVersion': {'IC Version': 1}}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 1, 'FIPS PUB 180-3': 5, 'FIPS 197': 1}, 'BSI': {'BSI-AIS31': 2, 'AIS31': 1}, 'RFC': {'RFC7748': 2, 'RFC8032': 4, 'RFC 7748': 1, 'RFC 8032': 1}, 'CC': {'CCMB-2017-04-001': 3, 'CCMB-2017-04-002': 3, 'CCMB-2017-04-003': 3, 'CCMB-2017-04-004': 3}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'X25519': 21}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2023/32': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL6': 1, 'EAL2': 1}}, 'cc_sar': {'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'CEA-LETI': {'CEA - LETI': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ANSSI-cible-CC-2023_32en.pdf.
    • The cert_filename property was set to Certificat-CC-2023_32fr.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_32fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_32en.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20230407)', 'url': 'https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-s3fv9rr20230407', 'description': 'Le produit évalué est la famille de microcontrôleurs « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 » développés par SAMSUNG ELECTRONICS CO. LTD. La seule différence entre eux est la taille logique de mémoire flash.\nLe microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique po', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD', 'developer': 'SAMSUNG ELECTRONICS CO. LTD', 'cert_id': 'ANSSI-CC-2023/32', 'level': 'EAL6+', 'expiration_date': '4 Juillet 2028', 'enhanced': {'cert_id': 'ANSSI-CC-2023/32', 'certification_date': '04/07/2023', 'expiration_date': '04/07/2028', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'SAMSUNG ELECTRONICS CO. LTD', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD', 'evaluation_facility': 'CEA-LETI', 'level': 'EAL6+', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ASE_TSS.2', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20230407) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_32fr.pdf",
  "dgst": "ae4438e8b87a2a12",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2023/32",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "ANSSI-CC-2023/32",
      "description": "Le produit \u00e9valu\u00e9 est la famille de microcontr\u00f4leurs \u00ab S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20230407 \u00bb d\u00e9velopp\u00e9s par SAMSUNG ELECTRONICS CO. LTD. La seule diff\u00e9rence entre eux est la taille logique de m\u00e9moire flash.\nLe microcontr\u00f4leur seul n\u2019est pas un produit utilisable en tant que tel. Il est destin\u00e9 \u00e0 h\u00e9berger une ou plusieurs applications. Il peut \u00eatre ins\u00e9r\u00e9 dans un support plastique po",
      "developer": "SAMSUNG ELECTRONICS CO. LTD",
      "enhanced": {
        "augmented": "ASE_TSS.2",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "ANSSI-CC-2023/32",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_32fr.pdf",
        "certification_date": "04/07/2023",
        "developer": "SAMSUNG ELECTRONICS CO. LTD",
        "evaluation_facility": "CEA-LETI",
        "expiration_date": "04/07/2028",
        "level": "EAL6+",
        "mutual_recognition": "CCRA\n                          SOG-IS",
        "protection_profile": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014",
        "sponsor": "SAMSUNG ELECTRONICS CO. LTD"
      },
      "expiration_date": "4 Juillet 2028",
      "level": "EAL6+",
      "product": "S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20230407)",
      "sponsor": "SAMSUNG ELECTRONICS CO. LTD",
      "url": "https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-s3fv9rr20230407"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Samsung Electronics Co., Ltd.",
  "manufacturer_web": "https://www.samsung.com",
  "name": "S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20230407)",
  "not_valid_after": "2028-07-04",
  "not_valid_before": "2023-07-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificat-CC-2023_32fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/32": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ASE": {
          "ASE_TSS.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20230707134932+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "",
      "/ModDate": "D:20230707134932+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "pdf_file_size_bytes": 159787,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2023_32fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/32": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_CMC": 1,
          "ALC_FLR": 1
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL6": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1
        },
        "CESTI": {
          "CESTI": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "DTRNG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20230707134657+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "",
      "/ModDate": "D:20230707134933+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "pdf_file_size_bytes": 403752,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "http://www.ssi.gouv.fr/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "ANSSI-cible-CC-2023_32en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 28
          },
          "ECDH": {
            "ECDH": 18
          },
          "ECDSA": {
            "ECDSA": 20
          },
          "EdDSA": {
            "EdDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 8
          }
        },
        "RSA": {
          "RSA-CRT": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 5,
          "O.ECC": 1,
          "O.ECDH": 6,
          "O.ECDSA": 6,
          "O.MEM_ACCESS": 1,
          "O.RND": 6,
          "O.RSA": 7,
          "O.SHA": 6,
          "O.TDES": 7
        },
        "T": {
          "T.RND": 5
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084": 2,
          "BSI-CC-PP-0084-": 1,
          "BSI-PP-0084": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 5,
          "ADV_FSP": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM.1": 2,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 2,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_ECD": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.2": 11
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.3": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL 6": 2,
          "EAL 6 augmented": 2,
          "EAL6": 5,
          "EAL6 augmented": 1,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 1,
          "FAU_SAS": 8,
          "FAU_SAS.1": 12,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 62,
          "FCS_CKM.1": 54,
          "FCS_CKM.2": 7,
          "FCS_CKM.4": 35,
          "FCS_COP": 79,
          "FCS_COP.1": 28,
          "FCS_RNG": 17,
          "FCS_RNG.1": 14,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 10,
          "FDP_ACC.1": 20,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 14,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC": 1,
          "FDP_IFC.1": 23,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 3,
          "FDP_ITC.1": 30,
          "FDP_ITC.2": 30,
          "FDP_ITT": 1,
          "FDP_ITT.1": 18,
          "FDP_ITT.1.1": 1,
          "FDP_SDC": 4,
          "FDP_SDC.1": 14,
          "FDP_SDC.1.1": 2,
          "FDP_SDI": 1,
          "FDP_SDI.1": 2,
          "FDP_SDI.2": 8,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 6,
          "FIA_API.1": 12,
          "FIA_API.1.1": 2
        },
        "FMT": {
          "FMT_CKM.4": 1,
          "FMT_LIM": 22,
          "FMT_LIM.1": 28,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 32,
          "FMT_LIM.2.1": 2,
          "FMT_MSA": 2,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 16,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 22,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 1,
          "FPT_ITT.1": 16,
          "FPT_ITT.1.1": 1,
          "FPT_PHP": 3,
          "FPT_PHP.3": 20,
          "FPT_PHP.3.1": 1
        },
        "FRU": {
          "FRU_FLT": 1,
          "FRU_FLT.1": 1,
          "FRU_FLT.2": 17,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {
        "ICVersion": {
          "IC Version": 1
        }
      },
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP192r1": 4,
          "brainpoolP192t1": 4,
          "brainpoolP224r1": 4,
          "brainpoolP224t1": 4,
          "brainpoolP256r1": 4,
          "brainpoolP256t1": 4,
          "brainpoolP320r1": 4,
          "brainpoolP320t1": 4,
          "brainpoolP384r1": 4,
          "brainpoolP384t1": 4,
          "brainpoolP512r1": 4,
          "brainpoolP512t1": 4
        },
        "Curve": {
          "Curve25519": 1
        },
        "Edwards": {
          "Ed25519": 1
        },
        "NIST": {
          "P-192": 8,
          "P-224": 8,
          "P-256": 8,
          "P-384": 8,
          "secp192k1": 4,
          "secp192r1": 4,
          "secp224k1": 4,
          "secp224r1": 4,
          "secp256k1": 4,
          "secp256r1": 4,
          "secp384r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 4,
            "SHA224": 5,
            "SHA256": 5,
            "SHA384": 5,
            "SHA512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 21
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 11,
          "RNG": 8
        },
        "TRNG": {
          "DTRNG": 35,
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 4,
          "Malfunction": 26,
          "malfunction": 11,
          "physical tampering": 3
        },
        "SCA": {
          "DPA": 8,
          "Leak-Inherent": 23,
          "Physical Probing": 4,
          "Physical probing": 2,
          "SPA": 7,
          "physical probing": 9,
          "side channel": 2,
          "side-channel": 4,
          "timing attack": 2,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 5
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1,
          "BSI-AIS31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 3,
          "CCMB-2017-04-002": 3,
          "CCMB-2017-04-003": 3,
          "CCMB-2017-04-004": 3
        },
        "FIPS": {
          "FIPS 197": 1,
          "FIPS PUB 180-3": 5,
          "FIPS197": 1
        },
        "RFC": {
          "RFC 7748": 1,
          "RFC 8032": 1,
          "RFC7748": 2,
          "RFC8032": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 31
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 17,
            "Triple-DES": 5
          },
          "DES": {
            "DES": 10
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 18
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Windows \uc0ac\uc6a9\uc790",
      "/CreationDate": "D:20230418151509+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20230418151509+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "ST_Klallam7_Ver1.1",
      "pdf_file_size_bytes": 3235536,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "https://tools.ietf.org/html/rfc7748",
          "https://tools.ietf.org/html/rfc8032"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 119
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "BAROC_SC_PP_V1.0",
            "JAVA_OC",
            "SECURITY_IC_AUGP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_32fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL6+",
      "ASE_TSS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_32en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b56af986b8335b2d26cda167e4f99ff4e475fc2ed3556a3f95ae72e270f9a75f",
      "txt_hash": "f95e3e30cc841bc65ef68404e3399b0be359cf62cb9f07e744a5be49418d751b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "249363d734dcc9b2207a567d6821c41e3968a828085a20dc36534d4f178790fa",
      "txt_hash": "57f1d65e47f630f61ac3aa0e33a8bae0e76d2fefc6bf748ff338b3d42907c49f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1483e9290cbe10ad816f90b6b3e07648d54d78b4ea569cd85dcfa528f60f39be",
      "txt_hash": "6c61777179e4851990e2046e75c98111c77cbe95c20dc1c3d16b114fd1b646f2"
    }
  },
  "status": "active"
}