Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software (Référence : S3FV9RR_20200925)
ANSSI-CC-2021/09
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702)
ANSSI-CC-2020/93
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software (Référence : S3FV9RR_20200925) S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702)
not_valid_before 2021-03-22 2020-12-18
not_valid_after 2026-03-22 2026-12-27
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2021_09en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_93en.pdf
manufacturer Samsung Electronics Co., Ltd. Samsung
manufacturer_web https://www.samsung.com https://www.samsung.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-09fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_93fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2021_09fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_anssi-cc-2020_93-s01fr.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 12, 27), 'maintenance_title': 'Reassessment report : ANSSI-2020/93-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_93-s01.pdf', 'maintenance_st_link': None})
state/cert/convert_garbage False True
state/cert/pdf_hash 1e6f69e164b69ed2b90cd7c2b31d47e9f69023539d57d9ed7f5e6e2631700935 e5d3349cb8217c715818bc151131ca62caf4845261b2fa69a7de9b45b5469a61
state/cert/txt_hash 7bf935bd6fc6a237d5d1d9c50355a44e23f52ce256f98a309dc8aee5fc3a5144 3da0357cb47c0575c1ae007222c082f580648e7ebc477dd40d9d54ed95b19e88
state/report/pdf_hash 09a58fcbc2e99bf7f59db6ca9deec9eba06860fca2f95101340c5eecdd9b70b7 0268e2533bb0c13e64b85a1861cae70a512e6c327282f019e4a7a95bf3a04f93
state/report/txt_hash e0344b087d4a6342c5eebc61ed89b726b844ba2633716a7d44aa288e963f0925 08fde3b9604fbefa405e2e916d74b5eec19f7491cb05060b9ea1da64ee97ebbe
state/st/pdf_hash dffde8fc34408eaa9f30074c4cf1001a1f44e7f8842a931494d8d17b06d71b3c b7ee1c282c82982134f6130245c5cd850aa9a6c026a425721b80e34e785479fa
state/st/txt_hash 1af5725cfe0979f52106ff4c872f9af749473be0a8288c23256034a6f8d6bfbc 2b0c4c93a11c8b63bf8dd963f5eee5a846162703f16649b2e662b063204520b0
heuristics/cert_id ANSSI-CC-2021/09 ANSSI-CC-2020/93
heuristics/extracted_versions 32 16
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/34 None
heuristics/report_references/directly_referencing ANSSI-CC-2020/71 ANSSI-CC-2020/12
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/34 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2018/40, ANSSI-CC-2020/71 ANSSI-CC-2020/12, ANSSI-CC-2016/59, ANSSI-CC-2015/66, ANSSI-CC-2018/33, ANSSI-CC-2017/24
heuristics/scheme_data/cert_id 2021/09 2020/93
heuristics/scheme_data/description Le produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software, Référence : S3FV9RR_20200925 » développé par SAMSUNG ELECTRONICS CO LTD. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré Le produit évalué est « S3FT9MH/S3FT9MV/S3FT9MG, version S3FT9MH_20200702 » développé par SAMSUNG ELECTRONICS CO. LTD. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identi
heuristics/scheme_data/developer SAMSUNG ELECTRONICS CO LTD SAMSUNG ELECTRONICS CO. LTD.
heuristics/scheme_data/enhanced
  • cert_id: 2021/09
  • certification_date: 22/03/2021
  • expiration_date: 22/03/2026
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: SAMSUNG ELECTRONICS CO LTD
  • sponsor: SAMSUNG ELECTRONICS CO LTD
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0
  • mutual_recognition: SOG-IS CCRA
  • augmented: ASE_TSS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/2021/03/anssi-cc-2021-09fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2021/03/anssi-cible-2021_09en.pdf
  • cert_id: 2020/93
  • certification_date: 18/12/2020
  • expiration_date: 27/12/2026
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: SAMSUNG ELECTRONICS CO. LTD.
  • sponsor: SAMSUNG ELECTRONICS CO. LTD.
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile:
  • mutual_recognition: SOG-IS CCRA
  • augmented: ASE_TSS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cc-2020_93fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cible-cc-2020_93en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/2021/01/certificat_anssi-cc-2020_93-s01fr.pdf
heuristics/scheme_data/enhanced/cert_id 2021/09 2020/93
heuristics/scheme_data/enhanced/certification_date 22/03/2021 18/12/2020
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS CO LTD SAMSUNG ELECTRONICS CO. LTD.
heuristics/scheme_data/enhanced/expiration_date 22/03/2026 27/12/2026
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/2021/03/anssi-cc-2021-09fr.pdf https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cc-2020_93fr.pdf
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS CO LTD SAMSUNG ELECTRONICS CO. LTD.
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/2021/03/anssi-cible-2021_09en.pdf https://cyber.gouv.fr/sites/default/files/2021/01/anssi-cible-cc-2020_93en.pdf
heuristics/scheme_data/expiration_date 22 Mars 2026 27 Décembre 2026
heuristics/scheme_data/product S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software (Référence : S3FV9RR_20200925) S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702)
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS CO LTD SAMSUNG ELECTRONICS CO. LTD.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-32-bit-risc-microcontroller-smart-card-optional-1 https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-ce1-0
pdf_data/cert_filename certificat_2021_09fr.pdf certificat_anssi-cc-2020_93-s01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/09: 2
  • ANSSI-CC-2020/93-S01: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL2: 1
  • EAL6: 1
pdf_data/cert_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • CEA-LETI:
    • CEA - LETI: 1
  • CEA-LETI:
    • CEA-LETI: 2
pdf_data/cert_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA-LETI: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 293750
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210324154050+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210324154050+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 350533
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Title: ANSSI-CC-2020/93
  • /Author: DUCLOS Charlene
  • /Keywords: version x.x, révision x
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20220107145156+01'00'
  • /ModDate: D:20220107145156+01'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author DUCLOS Charlene
pdf_data/cert_metadata//CreationDate D:20210324154050+01'00' D:20220107145156+01'00'
pdf_data/cert_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2019
pdf_data/cert_metadata//ModDate D:20210324154050+01'00' D:20220107145156+01'00'
pdf_data/cert_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word 2019
pdf_data/cert_metadata//Title ANSSI-CC-2020/93
pdf_data/cert_metadata/pdf_file_size_bytes 293750 350533
pdf_data/report_filename anssi-cc-2021-09fr.pdf anssi-cc-2020_93fr.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-S-0106-2018: 1
  • FR:
    • ANSSI-CC-2021/09: 2
    • ANSSI-CC-2020/71: 2
  • FR:
    • ANSSI-CC-2020/93: 2
    • ANSSI-CC-2020/12: 3
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/09: 2
  • ANSSI-CC-2020/71: 2
  • ANSSI-CC-2020/93: 2
  • ANSSI-CC-2020/12: 3
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC 1 2
pdf_data/report_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/report_keywords/randomness/TRNG/DTRNG 14 20
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 2
  • AIS31: 1
  • AIS 31: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 1
pdf_data/report_metadata//CreationDate D:20210324153858+01'00' D:20201223170407+01'00'
pdf_data/report_metadata//ModDate D:20210324153858+01'00' D:20201223170407+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 280473 152242
pdf_data/report_metadata/pdf_number_of_pages 17 15
pdf_data/st_filename anssi-cible-2021_09en.pdf anssi-cible-cc-2020_93en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 16
  • ECDSA:
    • ECDSA: 19
  • EdDSA:
    • EdDSA: 1
  • ECC:
    • ECC: 28
  • ECDH:
    • ECDH: 9
  • ECDSA:
    • ECDSA: 14
  • ECC:
    • ECC: 32
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 28 32
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 16 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 19 14
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 4
  • DH: 3
  • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 4
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 5
  • O.ECDH: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
  • O.RSA: 7
  • O.ECC: 7
  • O.RND: 6
  • O.AES: 5
  • O.SHA: 7
  • O.TDES: 6
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.ECC 2 7
pdf_data/st_keywords/cc_claims/O/O.RSA 8 7
pdf_data/st_keywords/cc_claims/O/O.SHA 5 7
pdf_data/st_keywords/cc_claims/O/O.TDES 7 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 18 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 26 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 76 49
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 11 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 15 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 21
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_TRP.1: 12
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 12
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 4 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA224 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA384 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA512 4 5
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 12
pdf_data/st_keywords/randomness/RNG/RNG 8 17
pdf_data/st_keywords/randomness/TRNG/DTRNG 31 52
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 13
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 4 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 1
    • FIPS PUB 180-3: 5
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • RFC:
    • RFC7748: 2
    • RFC8032: 4
    • RFC 7748: 1
    • RFC 8032: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 11
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 1 11
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 2 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 5 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 27 32
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 13 18
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 10
pdf_data/st_keywords/vendor/Samsung/Samsung 18 17
pdf_data/st_metadata//CreationDate D:20201204075416+09'00' D:20200923081622+09'00'
pdf_data/st_metadata//ModDate D:20201204075416+09'00' D:20200923081622+09'00'
pdf_data/st_metadata/pdf_file_size_bytes 1546128 1248519
pdf_data/st_metadata/pdf_number_of_pages 115 109
dgst 1a32a59ae72b4fae 4f757ef86008edbb