Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Smart TV Security Solution V3.0 for Samsung Knox
KECS-CISS-0903-2018
FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10
CCEVS-VR-10642-2016
name Smart TV Security Solution V3.0 for Samsung Knox FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10
category Other Devices and Systems Network and Network-Related Devices and Systems
scheme KR US
not_valid_after 08.11.2023 13.01.2018
not_valid_before 08.11.2018 13.01.2016
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/KECS-CISS-0903-2018_CI_EN.jpg https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10642-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[KECS-CR-18-54]%20Smart%20TV%20Security%20Solution%20V3.0%20for%20Samsung%20Knox%20Certification%20Report.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10642-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ENG]%20Smart%20TV%20Security%20Solution_V3.0_for_Samsung_Knox_Security_Target_Lite_V1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10642-st.pdf
manufacturer Samsung Electronics Co., Ltd. Fortinet, Inc.
manufacturer_web https://www.samsung.com https://www.fortinet.com/
security_level EAL1 {}
dgst f0b5790d95fb3f9b 2dd0f596438af494
heuristics/cert_id KECS-CISS-0903-2018 CCEVS-VR-10642-2016
heuristics/cert_lab [] US
heuristics/extracted_versions 3.0 5.0
heuristics/scheme_data
  • category: Smart TV Security Solution
  • cert_id: KECS-CISS-0903-2018
  • certification_date: 08.11.2018
  • enhanced:
  • level: EAL1
  • product: Smart TV Security Solution V3.0 for Samsung Knox
  • product_link: https://itscc.kr/certprod/view.do?product_id=903&product_class=4
  • vendor: Samsung Electronics Co., Ltd.
  • category: Firewall, Network Device
  • certification_date: 13.01.2016
  • evaluation_facility: CGI IT Security Labs
  • expiration_date: 13.01.2018
  • id: CCEVS-VR-VID10642
  • product: FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10642
  • vendor: Fortinet, Inc.
heuristics/protection_profiles {} d7508f508083d040, ac9abe3d5c5a31f0
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf
pdf_data/cert_filename KECS-CISS-0903-2018_CI_EN.jpg st_vid10642-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10642-2016: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
pdf_data/cert_keywords/cc_sar
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20160114131743-05'00'
  • /ModDate: D:20160114131743-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 178907
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename [KECS-CR-18-54] Smart TV Security Solution V3.0 for Samsung Knox Certification Report.pdf st_vid10642-vr.pdf
pdf_data/report_frontpage
  • US:
  • US:
    • cert_id: CCEVS-VR-10642-2016
    • cert_item: for FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • KR:
    • KECS-CISS-0903-2018: 1
  • US:
    • CCEVS-VR-10642-2016: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL1: 6
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 3
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 3
    • ASE_INT.1: 3
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_TSS.1: 3
  • ATE:
    • ATE_IND.1: 3
  • AVA:
    • AVA_VAN.1: 4
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 51
pdf_data/report_keywords/eval_facility
  • KSEL:
    • KSEL: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • AES_competition:
    • AES:
      • AES: 1
      • AES-128: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
      • TLS 1.2: 1
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 1
    • SSHv2: 1
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
  • CBC:
    • CBC: 1
  • CFB:
    • CFB: 1
  • ECB:
    • ECB: 1
  • OFB:
    • OFB: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/tee_name
  • ARM:
    • ARM TrustZone: 2
  • other:
    • TEE: 8
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-2: 3
    • FIPS PUB 140-2: 1
    • FIPS140-2: 1
  • NIST:
    • NIST SP 800-90B: 1
pdf_data/report_metadata
  • /Author: 이은경
  • /Company: TTA
  • /CreationDate: D:20181108161721+09'00'
  • /Creator: Word용 Acrobat PDFMaker 11
  • /ModDate: D:20181108161725+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20181108071715
  • /Title: 평가단위보고서(ADV_ARC.1)
  • pdf_file_size_bytes: 324570
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /CreationDate: D:20160114123902-05'00'
  • /ModDate: D:20160114123902-05'00'
  • pdf_file_size_bytes: 519093
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
pdf_data/st_filename [ENG] Smart TV Security Solution_V3.0_for_Samsung_Knox_Security_Target_Lite_V1.1.pdf st_vid10642-st.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 4
  • EAL:
    • EAL 1: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 14
  • AGD:
    • AGD_OPE.1: 13
    • AGD_PRE.1: 9
  • ALC:
    • ALC_CMC.1: 5
    • ALC_CMS.1: 7
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 13
    • ASE_INT.1: 15
    • ASE_OBJ.1: 5
    • ASE_REQ.1: 13
    • ASE_TSS.1: 6
  • ATE:
    • ATE_IND.1: 6
  • AVA:
    • AVA_VAN.1: 7
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 13
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 14
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 19
    • FCS_COP.1.1: 4
  • FDP:
    • FDP_ACC.1: 1
    • FDP_DAU.1: 4
    • FDP_DAU.1.1: 1
    • FDP_DAU.1.2: 1
    • FDP_IFC.1: 7
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 5
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FIA:
    • FIA_AFL.1: 2
    • FIA_UID.1: 3
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 5
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_TEE.1: 4
    • FPT_TEE.1.1: 1
    • FPT_TEE.1.2: 1
  • FAU:
    • FAU_GEN: 7
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_STG: 1
    • FAU_STG.1: 1
    • FAU_STG_EXT.1: 11
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 18
    • FCS_CKM.1.1: 3
    • FCS_CKM.4: 6
    • FCS_CKM_EXT.4: 18
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 35
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT.1: 15
    • FCS_TLS_EXT.1.1: 2
  • FDP:
    • FDP_ITC.1: 6
    • FDP_ITC.2: 6
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 11
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU: 1
    • FIA_UAU.1: 6
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 12
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT.1: 17
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UID.1: 6
  • FMT:
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 6
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 11
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_SKP_EXT.1: 11
    • FPT_SKP_EXT.1.1: 2
    • FPT_SSP.1: 1
    • FPT_SSP.2: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TST.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 10
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1: 9
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
  • FTA:
    • FTA_SSL: 1
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 5
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 11
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 10
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 5
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONNECTIONS: 1
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.ADDRESS_FILTERING: 1
    • O.DISPLAY_BANNER: 1
    • O.PORT_FILTERING: 1
    • O.PROTECTED_COMMUNICA: 1
    • O.RELATED_CONNECTION_FI: 1
    • O.RESIDUAL_INFORMATION_: 1
    • O.SESSION_LOCK: 1
    • O.STATEFUL_INSPECTION: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.VERIFIABLE_UPDATES: 1
  • OE:
    • OE.CONNECTIONS: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.NETWORK_DOS: 1
    • T.NETWORK_MISUSE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 46
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
  • AES_competition:
    • AES:
      • AES: 20
      • AES-128: 4
      • AES128: 1
      • AES256: 1
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 4
  • constructions:
    • MAC:
      • CMAC: 1
      • HMAC: 10
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 5
      • DHE: 1
      • Diffie-Hellman: 4
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 3
  • SHA:
    • SHA2:
      • SHA-256: 2
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
      • SHA256: 6
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 4
    • TLS:
      • TLS: 33
      • TLS 1.0: 7
      • TLS 1.1: 3
      • TLS 1.2: 3
  • VPN:
    • VPN: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 8
  • RNG:
    • RBG: 5
    • RNG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 1
  • ECB:
    • ECB: 1
  • OFB:
    • OFB: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 4
pdf_data/st_keywords/tee_name
  • ARM:
    • ARM TrustZone: 2
  • other:
    • TEE: 8
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 180-4: 2
    • FIPS PUB 197: 2
  • RFC:
    • RFC2898: 1
  • FIPS:
    • FIPS 140-2: 7
    • FIPS 186-2: 1
    • FIPS 186-3: 1
    • FIPS 46-3: 4
    • FIPS 7: 1
    • FIPS 8: 1
    • FIPS PUB 140-2: 3
    • FIPS PUB 186-2: 6
    • FIPS PUB 186-3: 7
    • FIPS PUB 197: 5
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-56B: 1
    • NIST SP 800-90A: 1
    • NIST SP 800-90B: 2
    • SP 800-56B: 1
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 2246: 3
    • RFC 2460: 3
    • RFC 2818: 2
    • RFC 3513: 3
    • RFC 4123: 1
    • RFC 4346: 3
    • RFC 4443: 3
    • RFC 5246: 3
    • RFC 5735: 3
    • RFC 768: 3
    • RFC 791: 3
    • RFC 792: 3
    • RFC 793: 3
    • RFC 959: 2
pdf_data/st_metadata
  • /Author:
  • /Comments:
  • /ContentTypeId: 0x010100DCDB8BF22480804EB074DBCD572C8A69
  • /CreationDate: D:20181107153741+09'00'
  • /Creator: Word용 Acrobat PDFMaker 11
  • /Keywords:
  • /ModDate: D:20181107153747+09'00'
  • /NSCPROP_SA: C:\Users\wookwon.koo\Desktop\18년 인증\최종보증문서\[ENG] Smart TV Security Solution_V2.0_for_Samsung_Knox_Security_Target_V1.4.docx
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20181106010008
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 352069
  • pdf_hyperlinks: http://www.arm.com/products/processors/technologies/trustzone/tee-smc.php
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 49
state/cert/convert_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different