Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K170A_20201028
ANSSI-CC-2021/04
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Library including specific IC Dedicated Software
ANSSI-CC-2020/12
name S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K170A_20201028 S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Library including specific IC Dedicated Software
not_valid_before 2021-02-01 2020-03-03
not_valid_after 2026-02-01 2025-03-03
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible-anssi-cc-2021_04en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_12en.pdf
manufacturer SAMSUNG ELECTRONICS INC. Samsung
manufacturer_web https://www.samsung.com/sec https://www.samsung.com/
security_level EAL5+, AVA_VAN.5 ASE_TSS.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_04-kootenai2r4.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_12.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2021_04.pdf None
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 693e3b6910bf343a52d73672d8a49053d389db16665e166a8376f0c3de84ad6b None
state/cert/txt_hash 726b75120c89d4e2db1dbbdc9bf2f6d2636ed43bd89aaf86f9cae2671ecadd8f None
state/report/convert_garbage False True
state/report/pdf_hash d32ec1961e518d36660ef1e33635fccd9f31d803f623e9f30008840e83582dc5 ff8a730983787bc7da87589efa113d509af8eedc7cc51a3bff941f21b7031c8f
state/report/txt_hash 7901e4debf62d5091bbebc8f4c3f0bf2543cdebff034eec39c934b28e72a272a ded458fb0f56b98d3e966d0c509229a426b6a104d1e782a4fa0dbe4b0330c9fd
state/st/extract_ok True False
state/st/pdf_hash 5b38d500be55ae2757ed6caeeb60c860f01da76a1de7821ef8294e62896f086c a022a65bd4e7a7e077743a7a6d50aeb355e00015d73d0f28459f28e933a4bde0
state/st/txt_hash d91ed0d27b14602eb04123741f9d19cf81b0b2cd8e7210d7e64d52fba300bb6a f6bc127e9a7e3614748b50e87e8f9e5959fa25f2b05c4c8f7be8dca9f56740b1
heuristics/cert_id ANSSI-CC-2021/04 ANSSI-CC-2020/12
heuristics/cert_lab None CEA
heuristics/extracted_versions 32 16
heuristics/report_references/directly_referenced_by None ANSSI-CC-2020/93
heuristics/report_references/directly_referencing ANSSI-CC-2019/60 ANSSI-CC-2018/33
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2020/93
heuristics/report_references/indirectly_referencing ANSSI-CC-2017/53, ANSSI-CC-2018/12, ANSSI-CC-2017/12, ANSSI-CC-2018/13, ANSSI-CC-2019/01, ANSSI-CC-2019/59, ANSSI-CC-2019/02, ANSSI-CC-2017/11, ANSSI-CC-2019/60 ANSSI-CC-2017/24, ANSSI-CC-2015/66, ANSSI-CC-2016/59, ANSSI-CC-2018/33
heuristics/scheme_data None
  • product: S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Library including specific IC Dedicated Software
  • url: https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-ce1-secure
  • description: Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévision à péage, transport, santé, etc.) en fonction des logiciels applicatifs
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd.
  • cert_id: 2020/12
  • level: EAL6+
  • expiration_date: 3 Mars 2025
  • enhanced:
    • cert_id: 2020/12
    • certification_date: 03/03/2020
    • expiration_date: 03/03/2025
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: Samsung Electronics Co. Ltd.
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA-Leti
    • level: EAL6+
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cc-2020_12.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cible-cc-2020_12en.pdf
pdf_data/cert_filename certificat-2021_04.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2021/04: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA-LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 267376
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210208160400+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210208160400+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2021_04-kootenai2r4.pdf anssi-cc-2020_12.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)()Conformité à un profil de protection(.+)Critères d'évaluation et version(.+)Niveau d'évaluation(.+)Développeur (.+)Centre d'évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2020/12
  • cert_item: S3FTIMH/S3FTIMV/S3FTIMG Référence/version du produit S3FTIMH_ 20190702
  • cert_item_version:
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Corée du Sud Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330 Corée du Sud
  • cert_lab: CEA - LETI 17 avenue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/04: 2
  • ANSSI-CC-2019/60: 2
  • ANSSI-CC-2020/12: 16
  • ANSSI-CC-2018/33: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR: 2
  • ALC_CMC: 2
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN: 2
  • AVA_VAN: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 6: 2
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/report_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v1.03: 1
    • AT1 Secure RSA/ECC/SHA Library v2.01: 1
    • AT1 Secure RSA/ECC/SHA Library v2.04: 1
    • AT1 Secure RSA/ECC/SHA Library v2.05: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
  • TrustedLabs:
    • Trusted Labs: 1
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA - LETI: 1
  • CEA-LETI: 2
pdf_data/report_keywords/randomness/TRNG/DTRNG 19 20
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 1
pdf_data/report_keywords/standard_id/BSI/AIS31 2 1
pdf_data/report_keywords/vendor/Samsung/Samsung 1 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 160334
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Author:
  • /CreationDate: D:20210208160234+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210208160234+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 308176
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /CreationDate: D:20200309161803+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20200309161958+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20210208160234+01'00' D:20200309161803+01'00'
pdf_data/report_metadata//ModDate D:20210208160234+01'00' D:20200309161958+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 160334 308176
pdf_data/report_metadata/pdf_number_of_pages 15 16
pdf_data/st_filename cible-anssi-cc-2021_04en.pdf anssi-cible-cc-2020_12en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 27 31
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 15 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 21 14
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 4
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 6
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 6
  • O.TDES: 7
  • O.SHA: 6
  • O.ECDH: 4
  • O.MEM_ACCESS: 1
  • O.RSA: 7
  • O.ECC: 7
  • O.RND: 6
  • O.AES: 5
  • O.SHA: 7
  • O.TDES: 6
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.ECC 2 7
pdf_data/st_keywords/cc_claims/O/O.RSA 6 7
pdf_data/st_keywords/cc_claims/O/O.SHA 6 7
pdf_data/st_keywords/cc_claims/O/O.TDES 7 6
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084 1 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 6
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_SPM.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 5
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 2
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 7 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 13 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 24 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 16 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 44 49
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 18 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 22 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 17 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 21
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_TRP.1: 12
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 12
pdf_data/st_keywords/cipher_mode/ECB/ECB 2 3
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v1.03: 1
    • AT1 Secure RSA/ECC/SHA Library v2.01: 1
    • AT1 Secure RSA/ECC/SHA Library v2.04: 1
    • AT1 Secure RSA/ECC/SHA library: 5
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/randomness/RNG/RNG 14 17
pdf_data/st_keywords/randomness/TRNG/DTRNG 62 52
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 7 8
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 6 7
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 4 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
  • BSI:
    • BSI-AIS31: 5
    • AIS31: 7
  • ISO:
    • ISO/IEC 18032: 2
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 11
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 7 11
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 5 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • Triple-DES: 6
      • TDES: 14
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 32
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • Triple-DES: 6
      • TDES: 18
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 14 18
pdf_data/st_keywords/vendor/Samsung/Samsung 18 17
pdf_data/st_metadata
  • pdf_file_size_bytes: 1316262
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 112
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200928085657+09'00'
  • /ModDate: D:20200928085657+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, mailto:[email protected]
None
dgst 13dba74868634323 69a3e097d69e074d