Samsung Galaxy Note 4, Galaxy Note Edge, Galaxy Alpha, Galaxy Tab S & Galaxy Tab Active VPN Client

CSV information ?

Status archived
Valid from 17.11.2014
Valid until 17.11.2016
Scheme 🇺🇸 US
Manufacturer Samsung Electronics Co., Ltd.
Category Data Protection
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10595-2014

Certificate ?

Certification report ?

Extracted keywords

Protocols
IPsec, VPN

Vendor
Samsung, Qualcomm

Security level
EAL 1, EAL1
Certificates
CCEVS-VR-VID10595-2014
Evaluation facilities
Gossamer Security

Standards
X.509

File metadata

Author Jerome Myers
Creation date D:20141117165910-05'00'
Modification date D:20141117165919-05'00'
Pages 15
Creator Acrobat PDFMaker 10.1 for Word
Producer Adobe PDF Library 10.0

Frontpage

Certificate ID CCEVS-VR-VID10595-2014
Certified item Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi- do, 443-742 Korea Samsung Electronics Co., Ltd. Samsung Galaxy Note 4, Galaxy Note Edge, Galaxy Alpha, Galaxy Tab S & Galaxy Tab Active VPN Client
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, ECDSA, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
IKE, IKEv2, IKEv1, IPsec, VPN
Randomness
RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, CTR, GCM

Vendor
Samsung, Qualcomm

Security level
EAL 1
Claims
OE.NO_TOE_BYPASS, OE.PHYSICAL, OE.TRUSTED_CONFIG
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM_EXT, FCS_RBG_EXT, FCS_CKM.1, FCS_COP.1, FCS_CKM_EXT.2, FCS_CKM_EXT.2.1, FCS_CKM_EXT.4, FCS_CKM_EXT.4.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FDP_ACC, FDP_ACC.1, FDP_RIP, FDP_RIP.2, FDP_RIP.2.1, FIA_PSK_EXT, FIA_PSK_EXT.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FMT_SMF.1, FPT_TST_EXT, FPT_TUD_EXT, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTP_ITC, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-4, FIPS 186-4, NIST SP 800-38D, NIST SP 800-38A, NIST SP 800-57, PKCS#1, RFC 4301, RFC 4303, RFC 4106, RFC 3602, RFC 6379, RFC 5282, RFC 4945, RFC 5280, RFC 2560, X.509

File metadata

Title Samsung Electronics Co., Ltd. Samsung Galaxy S4, Galaxy Note 3, Galaxy Note 10.1 2014 Edition, and Galaxy S4 Active (IVPNCPP14) Security Target
Subject Common Criteria Security Target
Author Brian Wood
Creation date D:20141117170127-05'00'
Modification date D:20141117170132-05'00'
Pages 23
Creator Acrobat PDFMaker 10.1 for Word
Producer Adobe PDF Library 10.0

Heuristics ?

Certificate ID: CCEVS-VR-VID-10595-2014

Extracted SARs

ALC_CMC.1, AGD_PRE.1, ATE_IND.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

Scheme data ?

Product Samsung Galaxy Note Edge & Galaxy Tab Active
Id CCEVS-VR-VID10617
Url https://www.niap-ccevs.org/product/10617
Certification Date 2014-12-12T00:00:00Z
Expiration Date 2016-12-12T00:00:00Z
Category Mobility
Vendor Samsung Electronics Co., Ltd.
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Samsung Galaxy Note 4, Galaxy Note Edge, Galaxy Alpha, Galaxy Tab S & Galaxy Tab Active VPN Client was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": null,
  "dgst": "b0ad73b02c7053b8",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10595-2014",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:samsung:galaxy_note_4:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Mobility",
      "certification_date": "2014-12-12T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2016-12-12T00:00:00Z",
      "id": "CCEVS-VR-VID10617",
      "product": "Samsung Galaxy Note Edge \u0026 Galaxy Tab Active",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10617",
      "vendor": "Samsung Electronics Co., Ltd."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Samsung Electronics Co., Ltd.",
  "manufacturer_web": "https://www.samsung.com",
  "name": "Samsung Galaxy Note 4, Galaxy Note Edge, Galaxy Alpha, Galaxy Tab S \u0026 Galaxy Tab Active VPN Client",
  "not_valid_after": "2016-11-17",
  "not_valid_before": "2014-11-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10595-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10595-2014",
        "cert_item": "Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi- do, 443-742 Korea Samsung Electronics Co., Ltd. Samsung Galaxy Note 4, Galaxy Note Edge, Galaxy Alpha, Galaxy Tab S \u0026 Galaxy Tab Active VPN Client",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10595-2014": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 9
        },
        "VPN": {
          "VPN": 52
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 3
        },
        "Samsung": {
          "Samsung": 33
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Jerome Myers",
      "/Company": "",
      "/ContentTypeId": "0x0101005D9107176838F542B4297D2C73272E37",
      "/CreationDate": "D:20141117165910-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/ModDate": "D:20141117165919-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20141117215854",
      "/_NewReviewCycle": "",
      "pdf_file_size_bytes": 186424,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "st_vid10595-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 4
          }
        },
        "RSA": {
          "RSA-2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.NO_TOE_BYPASS": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_CONFIG": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM_EXT": 6,
          "FCS_CKM_EXT.2": 1,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.4": 1,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 16,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 3,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 1,
          "FDP_RIP": 2,
          "FDP_RIP.2": 1,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PSK_EXT": 3,
          "FIA_PSK_EXT.1": 1,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1
        },
        "FMT": {
          "FMT_SMF.1": 8
        },
        "FPT": {
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 1,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 1,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 11,
          "IKEv1": 1,
          "IKEv2": 23
        },
        "IPsec": {
          "IPsec": 45
        },
        "VPN": {
          "VPN": 84
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 3,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 3,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-57": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2560": 2,
          "RFC 3602": 3,
          "RFC 4106": 2,
          "RFC 4301": 2,
          "RFC 4303": 1,
          "RFC 4945": 2,
          "RFC 5280": 2,
          "RFC 5282": 2,
          "RFC 6379": 2
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 7
        },
        "Samsung": {
          "Samsung": 43
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Brian Wood",
      "/Category": "Security Target",
      "/Comments": "Originally created by Gossamer Security Solutions",
      "/Company": "Gossamer Security Solutions",
      "/CreationDate": "D:20141117170127-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/ModDate": "D:20141117170132-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20141117220112",
      "/Subject": "Common Criteria Security Target",
      "/Title": "Samsung Electronics Co., Ltd. Samsung Galaxy S4, Galaxy Note 3, Galaxy Note 10.1 2014 Edition, and Galaxy S4 Active (IVPNCPP14) Security Target",
      "pdf_file_size_bytes": 271375,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_vpn_ipsec_client_v1.4.pdf",
        "pp_name": "Protection Profile for IPsec Virtual Private Network (VPN) Clients"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10595-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10595-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fec19f36d4210f2de49f10a65a5c3a119b60a0dac4d4291296df4f246884e7c7",
      "txt_hash": "3f47b70b2b12d0c90cc59ed58257509f74847347d36518d763a80a9f0d8e73f0"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e756e34377e82cdd27b17fb1c0f0444a16124061f1ca6b45ac414433b4ee7a10",
      "txt_hash": "2a054d0769008491fc8624b3ddb8d7261b2ab11158c5033a1369559690d36718"
    }
  },
  "status": "archived"
}