Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional ATP1 Secure Library and Fingerprint Library including specific IC Dedicated software
ANSSI-CC-2022/63
S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software Version S3D384C_20210620
ANSSI-CC-2021/37
name Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional ATP1 Secure Library and Fingerprint Library including specific IC Dedicated software S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software Version S3D384C_20210620
not_valid_before 2022-12-12 2021-07-21
not_valid_after 2027-12-12 2026-07-21
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_63en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_37.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_63fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_37-kootenai5r3.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_63.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2021_37-kootenai5r3.pdf
state/cert/pdf_hash 2951b1bb68cc861713a78614d1878764d3c6629df128e26d21645b8fad656691 6f7f1449a2431629a629ee003b13b481359a77bdc42b781a510dd415415ecb83
state/cert/txt_hash 480f53b9763e47c06d7d3733345e09b58eb069f61fa732522e410fa061765bab 969f6b92ecfd8205ab02385bec60d15232deb72f5aea717dd7f73067767263d3
state/report/pdf_hash 775f1c1507efcbc674d4e3eaf2fc65cfa84432fdd3ca0b46208c292ef19f7b0e e4ba65df18520a3abf423604654ac22a30fee4fdbefea3a66471974e89dbeb4f
state/report/txt_hash e539088b21342113a991c3ff079ff11d5e0f4057e995e5f414f98e6cc736b4a5 0f2549442e753f8e4e19c36c359d0825d4bca62f39074390e6862c34def9a5c1
state/st/pdf_hash e8c42b90bffc94bcb14fdc57dbb8c01b56b018844148cb2fbdd8dddf4d2873ee 5fc24bbd0ea5d56982c2a842434215636c22810e8dec17abd8bc1b5a688ffd04
state/st/txt_hash 99d0875567738786d0a5ddd667d7c1f2602bc7a9781982727ef3c0784ffd3521 e770ed33f4a08bbb3780f8c5505b43e07bb513e049e43d571f77f77a5e5c6c30
heuristics/cert_id ANSSI-CC-2022/63 ANSSI-CC-2021/37
heuristics/report_references/directly_referencing ANSSI-CC-2021/62-R01 ANSSI-CC-2021/08
heuristics/report_references/indirectly_referencing ANSSI-CC-2021/62-R01, ANSSI-CC-2021/62 ANSSI-CC-2020/94, ANSSI-CC-2021/08
heuristics/scheme_data/cert_id ANSSI-CC-2022/63 2019/60
heuristics/scheme_data/description Le produit évalué est « Secure Element S3B512C/SC3512C , référence S3B512C_20220830 » développé par SAMSUNG. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécuris Le produit évalué est la famille de microcontrôleurs « S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software, version S3K170A_20191028 » développée par Samsung Electronics Co. Ltd. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il
heuristics/scheme_data/developer SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co.Ltd.
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2022/63
  • certification_date: 12/12/2022
  • expiration_date: 11/12/2027
  • category: Micro-circuits
  • cc_version: Critères Communs version 2.1
  • developer: SAMSUNG ELECTRONICS CO. LTD
  • sponsor: SAMSUNG ELECTRONICS CO. LTD
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
  • mutual_recognition: CCRA SOG-IS
  • augmented: ASE_TSS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2022_63fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2022_63en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-ANSSI-CC-2022_63.pdf
  • cert_id: 2019/60
  • certification_date: 18/12/2019
  • expiration_date: 18/12/2024
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: Samsung Electronics Co.Ltd.
  • sponsor: Samsung Electronics Co.Ltd.
  • evaluation_facility: CEA-Leti
  • level: EAL5+
  • protection_profile: BSI-CC-PP-0084-2014
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, AVA_VAN.5
  • target_link: https://cyber.gouv.fr/sites/default/files/2020/01/anssi-cible-cc-2019_60en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2020/01/anssi-cc-2019_60.pdf
heuristics/scheme_data/enhanced/augmented ASE_TSS.2 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cc_version Critères Communs version 2.1 Critères Communs version 3.1r5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2022/63 2019/60
heuristics/scheme_data/enhanced/certification_date 12/12/2022 18/12/2019
heuristics/scheme_data/enhanced/developer SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co.Ltd.
heuristics/scheme_data/enhanced/evaluation_facility CEA - LETI CEA-Leti
heuristics/scheme_data/enhanced/expiration_date 11/12/2027 18/12/2024
heuristics/scheme_data/enhanced/level EAL6+ EAL5+
heuristics/scheme_data/enhanced/mutual_recognition CCRA SOG-IS SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only” BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2022_63fr.pdf https://cyber.gouv.fr/sites/default/files/2020/01/anssi-cc-2019_60.pdf
heuristics/scheme_data/enhanced/sponsor SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co.Ltd.
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2022_63en.pdf https://cyber.gouv.fr/sites/default/files/2020/01/anssi-cible-cc-2019_60en.pdf
heuristics/scheme_data/expiration_date 11 Décembre 2027 18 Décembre 2024
heuristics/scheme_data/level EAL6+ EAL5+
heuristics/scheme_data/product Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional ATP1 Secure Library and Fingerprint Library including specific IC Dedicated software S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
heuristics/scheme_data/sponsor SAMSUNG ELECTRONICS CO. LTD Samsung Electronics Co.Ltd.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/secure-element-s3b512csc3512c-32-bit-risc-microcontroller-optional-atp1-secure https://cyber.gouv.fr/produits-certifies/s3k170a-s3k140a-32-bit-risc-microcontroller-smart-card-optional-at1-secure-0
pdf_data/cert_filename certificat-CC-2022_63.pdf certificat-2021_37-kootenai5r3.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/63: 2
  • ANSSI-CC-2021/37: 2
pdf_data/cert_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA-LETI: 1
  • CEA-LETI: 2
pdf_data/cert_keywords/eval_facility/CEA-LETI/CEA-LETI 1 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 157683
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20230119115912+01'00'
  • /Creator: Acrobat PDFMaker 22 pour Word
  • /Keywords:
  • /ModDate: D:20230119115912+01'00'
  • /Producer: Adobe PDF Library 22.3.39
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 278654
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210802175445+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210802175445+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20230119115912+01'00' D:20210802175445+02'00'
pdf_data/cert_metadata//Creator Acrobat PDFMaker 22 pour Word PScript5.dll Version 5.2.2
pdf_data/cert_metadata//ModDate D:20230119115912+01'00' D:20210802175445+02'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 22.3.39 Acrobat Distiller 11.0 (Windows)
pdf_data/cert_metadata/pdf_file_size_bytes 157683 278654
pdf_data/report_filename ANSSI-CC-2022_63fr.pdf anssi-cc-2021_37-kootenai5r3.pdf
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 4 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/63: 2
  • ANSSI-CC-2021/62-R01: 3
  • ANSSI-CC-2021/37: 2
  • ANSSI-CC-2021/08: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN: 1
  • AVA_VAN.5: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 4 3
pdf_data/report_keywords/randomness/TRNG/DTRNG 7 11
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 1
  • AIS 31: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 429148
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20230119115916+01'00'
  • /Creator: Acrobat PDFMaker 22 pour Word
  • /Keywords:
  • /ModDate: D:20230119115916+01'00'
  • /Producer: Adobe PDF Library 22.3.39
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 147539
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /Author:
  • /CreationDate: D:20210802175340+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210802175340+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20230119115916+01'00' D:20210802175340+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 22 pour Word PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20230119115916+01'00' D:20210802175340+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 22.3.39 Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 429148 147539
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata/pdf_number_of_pages 15 13
pdf_data/st_filename ANSSI-cible-CC-2022_63en.pdf anssi-cible-cc-2021_37.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 22 23
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 17 16
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 23 21
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 4
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECDSA: 6
  • O.ECDH: 7
  • O.RND: 6
  • O.SHA: 6
  • O.TDES: 7
  • O.AES: 7
  • O.MEM_ACCESS: 1
  • O.RSA: 8
  • O.ECC: 2
  • O.RND: 6
  • O.SHA: 6
  • O.TDES: 7
  • O.AES: 5
  • O.ECDSA: 4
  • O.ECDH: 5
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.AES 7 5
pdf_data/st_keywords/cc_claims/O/O.ECDH 7 5
pdf_data/st_keywords/cc_claims/O/O.ECDSA 6 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 8 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 4
  • EAL 5: 1
  • EAL6+: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 5 augmented: 1
  • EAL 6 augmented: 2
  • EAL6: 5
  • EAL 6: 3
  • EAL6 augmented: 1
  • EAL 6 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL 6 2 3
pdf_data/st_keywords/cc_security_level/EAL/EAL 6 augmented 2 3
pdf_data/st_keywords/cc_security_level/EAL/EAL6 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 50 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 46 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 46 51
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 23 21
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 5
  • FDP_ACF: 14
  • FDP_SDC.1: 13
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 24
  • FDP_IFC.1: 27
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 25
  • FDP_ITC.2: 25
  • FDP_UCT.1: 11
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 12
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_UCT: 6
  • FDP_UIT: 6
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 14
  • FDP_ITC.2: 14
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 24 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 27 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 25 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 25 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 13 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 11 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 12 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 7 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 11 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 10 9
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 8 4
pdf_data/st_keywords/cipher_mode/ECB/ECB 4 3
pdf_data/st_keywords/crypto_library/AT1
  • AT1 Secure RSA/ECC/SHA library: 5
  • AT1 Secure RSA/ECC/SHA Library v4.02: 1
  • AT1 Secure RSA/ECC/SHA library: 5
pdf_data/st_keywords/randomness/RNG/RNG 8 9
pdf_data/st_keywords/randomness/TRNG/DTRNG 23 27
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 3 2
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 4 3
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 4 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 5 6
pdf_data/st_keywords/standard_id/FIPS/FIPS197 2 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 43 28
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 18 13
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 5 6
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 10
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 16
pdf_data/st_metadata//CreationDate D:20220825171143+09'00' D:20210414175330+09'00'
pdf_data/st_metadata//ModDate D:20220825171143+09'00' D:20210414175330+09'00'
pdf_data/st_metadata/pdf_file_size_bytes 3580559 1344030
pdf_data/st_metadata/pdf_number_of_pages 115 112
dgst e279fe001a601d81 0245185723d901df