Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Smart TV Security Solution V3.0 for Samsung Knox
KECS-CISS-0903-2018
FIN.X RTOS SE V5
OCSI/CERT/LEO/08/2021/RC
name Smart TV Security Solution V3.0 for Samsung Knox FIN.X RTOS SE V5
category Other Devices and Systems Operating Systems
scheme KR IT
status archived active
not_valid_after 08.11.2023 21.06.2027
not_valid_before 08.11.2018 21.06.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/KECS-CISS-0903-2018_CI_EN.jpg
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[KECS-CR-18-54]%20Smart%20TV%20Security%20Solution%20V3.0%20for%20Samsung%20Knox%20Certification%20Report.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/rc_finx_rtos_se_v5_v1.0.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ENG]%20Smart%20TV%20Security%20Solution_V3.0_for_Samsung_Knox_Security_Target_Lite_V1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_finx_rtos_se_v5_rev02_lite.pdf
manufacturer Samsung Electronics Co., Ltd. MBDA Italia S.p.A.
manufacturer_web https://www.samsung.com https://www.mbda-systems.com/
security_level EAL1 {}
dgst f0b5790d95fb3f9b e1338a1b4a36e01a
heuristics/cert_id KECS-CISS-0903-2018 OCSI/CERT/LEO/08/2021/RC
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_OBJ.2, ASE_REQ.2, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1
heuristics/extracted_versions 3.0 -
heuristics/report_references/directly_referencing {} OCSI/CERT/RES/06/2014/RC
heuristics/report_references/indirectly_referencing {} OCSI/CERT/RES/06/2014/RC, OCSI/CERT/RES/03/2012/RC
heuristics/scheme_data
  • category: Smart TV Security Solution
  • cert_id: KECS-CISS-0903-2018
  • certification_date: 08.11.2018
  • enhanced:
  • level: EAL1
  • product: Smart TV Security Solution V3.0 for Samsung Knox
  • product_link: https://itscc.kr/certprod/view.do?product_id=903&product_class=4
  • vendor: Samsung Electronics Co., Ltd.
heuristics/protection_profiles {} c40ae795865a0dba, e34797b67a3163c5
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf
pdf_data/cert_filename KECS-CISS-0903-2018_CI_EN.jpg
pdf_data/report_filename [KECS-CR-18-54] Smart TV Security Solution V3.0 for Samsung Knox Certification Report.pdf rc_finx_rtos_se_v5_v1.0.pdf
pdf_data/report_keywords/cc_cert_id
  • KR:
    • KECS-CISS-0903-2018: 1
  • IT:
    • OCSI/CERT/LEO/08/2021/RC: 26
    • OCSI/CERT/RES/06/2014/RC: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL1: 6
  • EAL:
    • EAL2: 1
    • EAL4: 3
    • EAL4+: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 3
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 3
    • ASE_INT.1: 3
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_TSS.1: 3
  • ATE:
    • ATE_IND.1: 3
  • AVA:
    • AVA_VAN.1: 4
  • ADV:
    • ADV_FSP.1: 3
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.1: 3
    • ALC_CMS.1: 3
    • ALC_FLR: 1
    • ALC_TSU_EXT.1: 3
  • ASE:
    • ASE_CCL.1: 3
    • ASE_ECD.1: 3
    • ASE_INT.1: 3
    • ASE_OBJ.2: 3
    • ASE_REQ.2: 3
    • ASE_SPD.1: 3
    • ASE_TSS.1: 3
  • ATE:
    • ATE_IND.1: 4
  • AVA:
    • AVA_VAN.1: 3
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 51
pdf_data/report_keywords/eval_facility
  • KSEL:
    • KSEL: 3
  • LVSLeonardo:
    • LVS Leonardo: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
      • TLS 1.2: 1
  • SSH:
    • SSH: 10
  • TLS:
    • TLS:
      • TLS: 7
      • TLS v1.2: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/tee_name
  • ARM:
    • ARM TrustZone: 2
  • other:
    • TEE: 8
  • IBM:
    • SE: 21
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • ISO:
    • ISO/IEC 15408: 6
pdf_data/report_metadata
  • /Author: 이은경
  • /Company: TTA
  • /CreationDate: D:20181108161721+09'00'
  • /Creator: Word용 Acrobat PDFMaker 11
  • /ModDate: D:20181108161725+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20181108071715
  • /Title: 평가단위보고서(ADV_ARC.1)
  • pdf_file_size_bytes: 324570
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /Author: OCSI
  • /CreationDate: D:20220621125759+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20220621130817+02'00'
  • /Producer: Microsoft® Word 2016
  • /Title: Rapporto di Certificazione del prodotto "FIN.X RTOS SE V5"
  • pdf_file_size_bytes: 903328
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 26
pdf_data/st_filename [ENG] Smart TV Security Solution_V3.0_for_Samsung_Knox_Security_Target_Lite_V1.1.pdf st_finx_rtos_se_v5_rev02_lite.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 4
  • EAL:
    • EAL1: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 14
  • AGD:
    • AGD_OPE.1: 13
    • AGD_PRE.1: 9
  • ALC:
    • ALC_CMC.1: 5
    • ALC_CMS.1: 7
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 13
    • ASE_INT.1: 15
    • ASE_OBJ.1: 5
    • ASE_REQ.1: 13
    • ASE_TSS.1: 6
  • ATE:
    • ATE_IND.1: 6
  • AVA:
    • AVA_VAN.1: 7
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 13
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 14
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 19
    • FCS_COP.1.1: 4
  • FDP:
    • FDP_ACC.1: 1
    • FDP_DAU.1: 4
    • FDP_DAU.1.1: 1
    • FDP_DAU.1.2: 1
    • FDP_IFC.1: 7
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 5
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FIA:
    • FIA_AFL.1: 2
    • FIA_UID.1: 3
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 5
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_TEE.1: 4
    • FPT_TEE.1.1: 1
    • FPT_TEE.1.2: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 6
    • FCS_CKM.2.1: 2
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 8
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_COP.1: 26
    • FCS_COP.1.1: 25
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 6
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT: 1
    • FCS_SSHC_EXT.1: 3
    • FCS_SSHC_EXT.1.1: 1
    • FCS_SSHS_EXT: 2
    • FCS_SSHS_EXT.1: 2
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSH_EXT: 2
    • FCS_SSH_EXT.1: 8
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_SSH_EXT.1.8: 1
    • FCS_STO_EXT: 1
    • FCS_STO_EXT.1: 4
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 14
    • FCS_TLSC_EXT.1.1: 4
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 2
    • FCS_TLSC_EXT.2: 8
    • FCS_TLSC_EXT.2.1: 5
    • FCS_TLSC_EXT.3: 8
    • FCS_TLSC_EXT.3.1: 1
    • FCS_TLSC_EXT.4: 7
    • FCS_TLSC_EXT.4.1: 1
    • FCS_TLSC_EXT.5: 7
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLSS_EXT: 1
    • FCS_TLSS_EXT.1: 8
    • FCS_TLSS_EXT.1.1: 4
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
    • FCS_TLSS_EXT.2: 7
    • FCS_TLSS_EXT.2.1: 1
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
    • FCS_TLSS_EXT.3: 6
    • FCS_TLSS_EXT.3.1: 1
    • FCS_TLS_EXT.1: 6
    • FCS_TLS_EXT.1.1: 3
  • FDP:
    • FDP_ACF_EXT: 1
    • FDP_ACF_EXT.1: 4
    • FDP_ACF_EXT.1.1: 1
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 6
    • FMT_MOF_EXT.1.1: 1
    • FMT_SMF_EXT: 2
    • FMT_SMF_EXT.1: 4
    • FMT_SMF_EXT.1.1: 2
  • FPT:
    • FPT_ACF_EXT: 1
    • FPT_ACF_EXT.1: 4
    • FPT_ACF_EXT.1.1: 1
    • FPT_ACF_EXT.1.2: 1
    • FPT_ASLR_EXT: 1
    • FPT_ASLR_EXT.1: 4
    • FPT_ASLR_EXT.1.1: 1
    • FPT_SBOP_EXT: 1
    • FPT_SBOP_EXT.1: 4
    • FPT_SBOP_EXT.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 4
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 4
    • FPT_TUD_EXT.1: 5
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.2: 4
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_TAB: 1
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC_EXT.1: 9
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP: 1
    • FTP_TRP.1: 4
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PLATFORM: 3
    • A.PROPER_ADMIN: 3
    • A.PROPER_USER: 3
  • O:
    • O.ACCOUNTABILITY: 6
    • O.INTEGRITY: 6
    • O.MANAGEMENT: 6
    • O.PROTECTED_COMMS: 8
    • O.PROTECTED_STORAGE: 4
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.LOCAL_ATTACK: 2
    • T.NETWORK_ATTACK: 6
    • T.NETWORK_EAVESDROP: 4
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 46
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
  • AES_competition:
    • AES:
      • AES: 12
      • AES-128: 2
      • AES-192: 1
      • AES-256: 3
  • constructions:
    • MAC:
      • HMAC: 11
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • DH: 4
      • Diffie-Hellman: 7
    • DSA:
      • DSA: 6
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 3
  • SHA:
    • SHA2:
      • SHA-256: 2
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-2: 5
      • SHA-256: 6
      • SHA-384: 3
      • SHA-512: 6
      • SHA256: 5
      • SHA384: 4
      • SHA512: 4
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • KEX: 2
    • Key Exchange: 2
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
  • SSH:
    • SSH: 103
    • SSHv2: 3
  • TLS:
    • SSL:
      • SSL 2.0: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 119
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 5
      • TLS v1.2: 3
  • VPN:
    • VPN: 4
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 7
    • PRNG: 1
  • RNG:
    • RBG: 1
    • RNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
    • P-521: 4
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 3
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 3
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 3
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 4
  • OpenSSL:
    • OpenSSL: 16
pdf_data/st_keywords/tee_name
  • ARM:
    • ARM TrustZone: 2
  • other:
    • TEE: 8
  • IBM:
    • SE: 87
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 180-4: 2
    • FIPS PUB 197: 2
  • RFC:
    • RFC2898: 1
  • CC:
    • CCIMB-2012-09-003: 1
    • CCMB-2012-09-001: 1
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 5
    • FIPS140: 2
    • FIPS186: 1
    • FIPS186-4: 4
    • FIPS197: 2
    • FIPS198-1: 1
  • NIST:
    • NIST SP 800-131A: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-57: 2
    • NIST SP 800-90A: 1
  • RFC:
    • RFC 3526: 2
    • RFC 4151: 1
    • RFC 4251: 1
    • RFC 4252: 5
    • RFC 4253: 11
    • RFC 4256: 2
    • RFC 4344: 3
    • RFC 5246: 21
    • RFC 5280: 4
    • RFC 5288: 12
    • RFC 5289: 24
    • RFC 5656: 16
    • RFC 5759: 1
    • RFC 6125: 2
    • RFC 6668: 3
    • RFC 6960: 1
    • RFC 8017: 1
    • RFC 8268: 2
    • RFC 8332: 7
  • X509:
    • X.509: 16
    • x.509: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects that are accessible to users but cannot be used to store: 1
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 2
pdf_data/st_metadata
  • /Author:
  • /Comments:
  • /ContentTypeId: 0x010100DCDB8BF22480804EB074DBCD572C8A69
  • /CreationDate: D:20181107153741+09'00'
  • /Creator: Word용 Acrobat PDFMaker 11
  • /Keywords:
  • /ModDate: D:20181107153747+09'00'
  • /NSCPROP_SA: C:\Users\wookwon.koo\Desktop\18년 인증\최종보증문서\[ENG] Smart TV Security Solution_V2.0_for_Samsung_Knox_Security_Target_V1.4.docx
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20181106010008
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 352069
  • pdf_hyperlinks: http://www.arm.com/products/processors/technologies/trustzone/tee-smc.php
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 49
state/cert/convert_garbage True False
state/cert/download_ok True False
state/cert/pdf_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different