Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software (Référence : S3NSN4V_20220407)
ANSSI-CC-2021/35-R01
S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software
ANSSI-CC-2020/32
name S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software (Référence : S3NSN4V_20220407) S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software
not_valid_before 2022-07-12 2020-06-26
not_valid_after 2027-07-12 2025-06-26
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_35-r01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_32en.pdf
manufacturer SAMSUNG ELECTRONICS INC. Samsung Electronics Co., Ltd.
manufacturer_web https://www.samsung.com/sec https://www.samsung.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_35-r01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_32fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_35-r01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2020_32fr.pdf
state/cert/convert_garbage False True
state/cert/pdf_hash 3cb74efa944548311f2b0a5321a79270163b718a7ab8a569a8e35fb0d9bf93e9 1c1162fd82539d09a1988d5753f5775add7e7c1c50085e18becc812f89faa021
state/cert/txt_hash ae0d3f04e5906458c12679a45680b1fe025437aa6837088806897fddddd3ba57 86549acb6d5fb8ff0e1d9db65211d68359426a5a96f809fb944bc3a3c6462ffe
state/report/pdf_hash d83b05ec5cb02c39ab1c91b9bdb1042bc23dfe442ec24d22bd88e3e139eeb5c4 9c0fd7566add5349103db1352772513885f0b09e6ad1f548b04d5a481aa0f294
state/report/txt_hash a4f93d23ac4681599322735d26ad4a64baea480ac94c6242440943de6e4a3a32 57b3af228c7cadc67e89d1202219ab1971dfd456d1ca430e0aac8949f3e0c155
state/st/pdf_hash d920a96ac6af57c206efc7c716ab574a5b889bf874d4fdbf108399702458155a 6dd3728097c62939a4225e2fdcef505fc4cf85fb87a5777ff84da77bf08fe78f
state/st/txt_hash dbd53d1306903707477f4ca82e231dcd6f4c5ac0f60d12844eab1eb163f5a162 07946becc1458e724d74f1234ada076da9f868ffafb57c43db4172f1035e935f
heuristics/cert_id ANSSI-CC-2021/35-R01 ANSSI-CC-2020/32
heuristics/cert_lab None CEA
heuristics/report_references/directly_referenced_by NSCIB-CC-0530096-CR, ANSSI-CC-2021/35-R02, NSCIB-CC-0530133-CR ANSSI-CC-2021/35
heuristics/report_references/directly_referencing ANSSI-CC-2021/35 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2021/35, ANSSI-CC-2020/32 None
heuristics/scheme_data None
  • product: S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software
  • url: https://cyber.gouv.fr/produits-certifies/s3nsn4v-32-bit-risc-microcontroller-smart-card-optional-ae1-secure-rsasha
  • description: Le produit évalué est le microcontrôleur « S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software, Revision 0 » développé par SAMSUNG ELECTRONICS CO. LTD.. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un suppo
  • sponsor: Samsung Electronics Co. Ltd.
  • developer: Samsung Electronics Co. Ltd.
  • cert_id: 2020/32
  • level: EAL6
  • expiration_date: 26 Juin 2025
  • enhanced:
    • cert_id: 2020/32
    • certification_date: 26/06/2020
    • expiration_date: 26/06/2025
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: Samsung Electronics Co. Ltd.
    • sponsor: Samsung Electronics Co. Ltd.
    • evaluation_facility: CEA-Leti
    • level: EAL6
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/2020/07/anssi-cc-2020_32fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2020/07/anssi-cible-cc-2020_32en.pdf
heuristics/st_references/directly_referenced_by NSCIB-CC-0530096-CR, NSCIB-CC-0530133-CR None
heuristics/st_references/indirectly_referenced_by NSCIB-CC-0530096-CR, NSCIB-CC-0530133-CR None
pdf_data/cert_filename certificat-anssi-cc-2021_35-r01.pdf certificat-2020_32fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/35-R01: 2
  • ANSSI-CC-2020/32: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_TSS.2: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 2
  • CEA-LETI: 1
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 965780
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: mflament
  • /CreationDate: D:20220718103028+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220718103028+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-certificat-ANSSI-CC-2021_35-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 419790
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20200702164835+02'00'
  • /ModDate: D:20200702164835+02'00'
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20220718103028+02'00' D:20200702164835+02'00'
pdf_data/cert_metadata//ModDate D:20220718103028+02'00' D:20200702164835+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 965780 419790
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename anssi-cc-2021_35-r01.pdf anssi-cc-2020_32fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2020/32
  • cert_item: S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software
  • cert_item_version: Référence S3NSN4V_20191220, revision 0
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 6 augmenté ASE_TSS.2
  • developer: Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
  • cert_lab: CEA - LETI 17 avenue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/35-R01: 2
  • ANSSI-CC-2021/35: 2
  • ANSSI-CC-2020/32: 16
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 2
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 2 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 2 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 6: 2
  • EAL2: 2
  • EAL7: 1
  • EAL4: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 1 2
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 Elevé: 1
  • ITSEC E6 Elevé: 1
  • ITSEC E3 Elémentaire: 1
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA - LETI: 1
  • CEA-LETI: 1
pdf_data/report_keywords/randomness/TRNG/DTRNG 13 10
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 479374
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: mflament
  • /CreationDate: D:20220718102917+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220718102917+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-ANSSI-CC-2021_35-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 569141
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20200702171626+02'00'
  • /ModDate: D:20200702171626+02'00'
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20220718102917+02'00' D:20200702171626+02'00'
pdf_data/report_metadata//ModDate D:20220718102917+02'00' D:20200702171626+02'00'
pdf_data/report_metadata/pdf_file_size_bytes 479374 569141
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_number_of_pages 16 15
pdf_data/st_filename anssi-cible-cc-2021_35-r01en.pdf anssi-cible-cc-2020_32en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECC:
      • ECC: 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 4
pdf_data/st_keywords/cc_claims/O
  • O.RND: 6
  • O.RSA: 1
  • O.TDES: 7
  • O.AES: 5
  • O.MEM_ACCESS: 1
  • O.RSA: 8
  • O.RND: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.RSA 1 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 9
  • FCS_COP: 15
  • FCS_CKM.1: 9
  • FCS_CKM.4: 5
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 15
  • FCS_COP: 31
  • FCS_CKM.1: 16
  • FCS_CKM.4: 11
  • FCS_CKM: 7
  • FCS_CKM.2: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 9 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 15 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 4 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
    • SHA2:
      • SHA224: 5
      • SHA256: 5
      • SHA384: 5
      • SHA512: 4
pdf_data/st_keywords/randomness/TRNG/DTRNG 30 27
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • DFA: 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 3
  • side channel: 1
  • DPA: 4
  • SPA: 2
  • timing attacks: 1
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 3
  • DPA: 7
  • SPA: 5
  • timing attacks: 1
  • timing attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 4 7
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 2 5
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 3
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 3 4
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 3 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/st_metadata//CreationDate D:20220413191551+09'00' D:20200203102748+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20220413191551+09'00' D:20200203102748+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata/pdf_file_size_bytes 1419228 1299586
pdf_data/st_metadata/pdf_number_of_pages 105 108
dgst f5869117dc15d7e1 f22d62103867fc3a