Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219)
ANSSI-CC-2023/09
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713) (ANSSI-CC-2023/20-R01)
ANSSI-CC-2023/20-R01
name S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219) S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713) (ANSSI-CC-2023/20-R01)
not_valid_before 2023-02-16 2024-06-12
not_valid_after 2028-02-16 2029-06-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2023_09en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_20-R01en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2023_09.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_20-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2023_09.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_20-R01fr.pdf
state/cert/extract_ok False True
state/cert/pdf_hash 120d113282f604377188f3a2976995aefa0fb9f6fa7b0bd6130688630557491d f088070253af639d08e203fd750518d50ba76bc6a262fc0d28528f9376aaff5f
state/cert/txt_hash 834e6e1925beee7a5564796b761c6668ab1983aaba34b655b2cec2568a2e0242 15d94e553323861d549c9ee1aa9b67efa05c2c9018bb389de3149a80b742211f
state/report/extract_ok False True
state/report/pdf_hash a1a2c08e49684e39cf237c2ce3ae3a5d917a9d74e4e529b64e9def6e549be866 4590433e8983cc283ddad35310aba0ab2dbee6a9a24e57dbd84c69a9c8bf06a5
state/report/txt_hash 69d15de8ca3115ebb4d06df75b370fee2eb2cf1ee2077b6b646ccdd6c1fc01fa d5854ded5f274f6b55359db24e979af731a3f0ef61871be4974aed2cf2d84bbb
state/st/extract_ok False True
state/st/pdf_hash a3aad4175054424bff4a90b6a7956fc8e7be1cdb6bba271a1cbe1ea33dd6a5d9 05ccbc2fecabd9ff2a684538440a1fa4aa3df1c14887df912bee9b2f5ebde7da
state/st/txt_hash d967e0acd96510fc9de740d15c49399ebe0dbd82caf0a0413432246d39f01e05 71de58f32789c27859cab420976c9f642aa66ba7f127cb84fcad7d05ffc2c8dc
heuristics/cert_id ANSSI-CC-2023/09 ANSSI-CC-2023/20-R01
heuristics/scheme_data/cert_id ANSSI-CC-2023/09 ANSSI-CC-2023/20-R01
heuristics/scheme_data/description Le produit évalué est la famille de microcontrôleurs « S3FT9MF/S3FT9MT/S3FT9MS, version S3FT9MF_20221219 » développée par SAMSUNG ELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont m Le produit évalué est « S3FT9MH/S3FT9MV/S3FT9MG, référence S3FT9MH_20230713 » développé par SAMSUNG ELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité séc
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/09
  • certification_date: 16/02/2023
  • expiration_date: 15/02/2028
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: SAMSUNG ELECTRONICS
  • sponsor: SAMSUNG ELECTRONICS
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only”
  • mutual_recognition: CCRA SOG-IS
  • augmented: ASE_TSS.2
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_09.pdf
  • cert_id: ANSSI-CC-2023/20-R01
  • certification_date: 12/06/2024
  • expiration_date: 12/06/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: SAMSUNG ELECTRONICS
  • sponsor: SAMSUNG ELECTRONICS
  • evaluation_facility: CEA - LETI
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Hash Functions” “Loader dedicated for usage in secured environment only” “Loader dedicated for usage by authorized users only”
  • mutual_recognition: CCRA SOG-IS
  • augmented: ASE_TSS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_20-R01fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_20-R01en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_20-R01fr.pdf
heuristics/scheme_data/enhanced/category Micro-circuits Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/09 ANSSI-CC-2023/20-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_09.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_20-R01fr.pdf
heuristics/scheme_data/enhanced/certification_date 16/02/2023 12/06/2024
heuristics/scheme_data/enhanced/expiration_date 15/02/2028 12/06/2029
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only” Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Hash Functions” “Loader dedicated for usage in secured environment only” “Loader dedicated for usage by authorized users only”
heuristics/scheme_data/expiration_date 15 Février 2028 12 Juin 2029
heuristics/scheme_data/product S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219) S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713)
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3ft9mfs3ft9mts3ft9ms-16-bit-risc-microcontroller-smart-card-optional-secure-2 https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-ce1-2
pdf_data/cert_filename certificat-cc-2023_09.pdf certificat-CC-2023_20-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/09: 2
  • ANSSI-CC-2023/20-R01: 2
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 1
  • EAL 6: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA-LETI: 1
  • CEA - LETI: 1
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 170284
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240704101548+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704101955+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/report_filename anssi-cc-2023_09.pdf ANSSI-CC-2023_20-R01fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/09: 2
  • ANSSI-CC-2023/20-R01: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 4 3
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/report_metadata None
  • pdf_file_size_bytes: 351101
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240704101716+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704101955+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/st_filename anssi-cible-2023_09en.pdf ANSSI-cible-CC-2023_20-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 22 33
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 18 10
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 24 15
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 6 3
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 7 4
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECDSA: 6
  • O.ECDH: 7
  • O.SHA: 7
  • O.RND: 6
  • O.TDES: 7
  • O.AES: 5
  • O.MEM_ACCESS: 1
  • O.RSA: 7
  • O.ECC: 7
  • O.RND: 6
  • O.AES: 5
  • O.SHA: 7
  • O.TDES: 6
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.RSA 8 7
pdf_data/st_keywords/cc_claims/O/O.TDES 7 6
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 25
  • FCS_RNG.1: 18
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 51
  • FCS_CKM.1: 40
  • FCS_CKM.4: 25
  • FCS_CKM: 38
  • FCS_CKM.2: 4
  • FCS_CMK: 5
  • FCS_RNG: 20
  • FCS_RNG.1: 16
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 43
  • FCS_CKM.1: 41
  • FCS_CKM.4: 19
  • FCS_CKM: 48
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 38 48
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 40 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 25 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 25 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 18 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 21 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 21 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 9 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 15
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 21
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_TRP.1: 12
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 12
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 1
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP192r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP192t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP224t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP384t1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512r1 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP512t1 3 4
pdf_data/st_keywords/ecc_curve/NIST/P-192 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-224 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-256 6 8
pdf_data/st_keywords/ecc_curve/NIST/P-384 6 8
pdf_data/st_keywords/ecc_curve/NIST/secp192k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp192r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp224k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp224r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp256k1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 3 4
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA1: 2
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA224: 4
  • SHA256: 4
  • SHA384: 4
  • SHA512: 3
  • SHA-224: 4
  • SHA-256: 4
  • SHA-384: 4
  • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA224 6 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA384 6 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA512 5 3
pdf_data/st_keywords/randomness/RNG/RNG 8 17
pdf_data/st_keywords/randomness/TRNG/DTRNG 54 52
pdf_data/st_keywords/side_channel_analysis/FI/DFA 5 4
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 6 8
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 24 23
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 5 7
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 4 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 10
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 3
    • FIPS 197: 2
    • FIPS 180-4: 1
  • NIST:
    • NIST SP 800-67: 2
    • NIST SP 800-38A: 2
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 11
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 10 11
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
  • FIPS PUB 180-3: 3
  • FIPS 197: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 6 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 30 36
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 22
pdf_data/st_metadata None
  • pdf_file_size_bytes: 1314726
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20240216140822+09'00'
  • /ModDate: D:20240216140822+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, mailto:[email protected]
dgst f1a6d066601a90bd 8b2474d1fb17fd2f