Samsung Galaxy Note 5 & Tab S2

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 13.10.2015
Valid until 13.10.2017
Scheme 🇺🇸 US
Manufacturer Samsung Electronics Co., Ltd.
Category Mobility
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-10684-2015

Certificate ?

Extracted keywords

Protocols
IPsec, VPN

Vendor
Samsung

Certificates
CCEVS-VR-VID10684-2015
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20151013155230-04'00'
Modification date D:20151013155230-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
IKEv1, IKEv2, IPsec, VPN

Vendor
Samsung

Security level
EAL1, EAL 1
Certificates
CCEVS-VR-10684-2015
Evaluation facilities
Gossamer Security

Standards
X.509

File metadata

Creation date D:20151013144926-04'00'
Modification date D:20151013144926-04'00'
Pages 14

Frontpage

Certificate ID CCEVS-VR-10684-2015
Certified item Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi- do, 443-742 Korea Samsung Electronics Co., Ltd. Samsung Galaxy Note 5 & Galaxy Tab S2 VPN Client
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, ECDSA, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
IKEv1, IKEv2, IKE, IPsec, VPN
Randomness
RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, CTR, GCM

Vendor
Samsung

Claims
OE.NO_TOE_BYPASS, OE.PHYSICAL, OE.TRUSTED_CONFIG
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM_EXT, FCS_RBG_EXT, FCS_CKM.1, FCS_COP.1, FCS_CKM_EXT.2, FCS_CKM_EXT.2.1, FCS_CKM_EXT.4, FCS_CKM_EXT.4.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FDP_ACC, FDP_ACC.1, FDP_RIP, FDP_RIP.2, FDP_RIP.2.1, FIA_PSK_EXT, FIA_PSK_EXT.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FMT_SMF.1, FPT_TST_EXT, FPT_TUD_EXT, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTP_ITC, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-4, FIPS 186-4, NIST SP 800-38D, NIST SP 800-38A, NIST SP 800-57, PKCS#1, RFC 4301, RFC 4303, RFC 4106, RFC 3602, RFC 4109, RFC 6379, RFC 5282, RFC 4945, RFC 5280, RFC 2560, X.509

File metadata

Creation date D:20151013145108-04'00'
Modification date D:20151013145108-04'00'
Pages 23

Heuristics ?

Certificate ID: CCEVS-VR-10684-2015

Extracted SARs

ATE_IND.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ALC_CMC.1, AGD_PRE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2012-6422
C M N
HIGH 9.3 10.0 18.12.2012 00:55

Scheme data ?

Product Samsung Galaxy Note 5 & Tab S2
Id CCEVS-VR-VID10684
Url https://www.niap-ccevs.org/product/10684
Certification Date 2015-10-13T00:00:00Z
Expiration Date 2017-10-13T00:00:00Z
Category Virtual Private Network
Vendor Samsung Electronics Co., Ltd.
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 16.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'vendor': 'Samsung Electronics Co., Ltd.'} data.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5c19a59cd7e7b2434c45b73d5819be4fe23752d6fc43db9baf8b04e3138c991b', 'txt_hash': '4df7c080cb3348470aabf29b110b62e8013444b004f98ffae805a7a98d3bdc18'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '18e7cd674474b5371695bb1d709fc7c6f18d8ed35c1fe416735a484acfbfdcda', 'txt_hash': 'c33eabc4971de2f00725400138d2cc1b19d9d50f89e6513dc6f73a1ba90045f9'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd9b42c76b0b8b21cf0aa19985ff814eb02242643ba9555c5c2b235889d6de999', 'txt_hash': '8b565bc9623608498bfe52d0ca05b9edf9e4a7fd6c0f8e922babc05f1d36b463'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 540661, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/CreationDate': "D:20151013144926-04'00'", '/ModDate': "D:20151013144926-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 888026, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20151013145108-04'00'", '/ModDate': "D:20151013145108-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 177804, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20151013155230-04'00'", '/CreationDate': "D:20151013155230-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10684-2015', 'cert_item': 'Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi- do, 443-742 Korea Samsung Electronics Co., Ltd. Samsung Galaxy Note 5 & Galaxy Tab S2 VPN Client', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10684-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1, 'EAL 1': 6}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 36}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IKE': {'IKEv1': 1, 'IKEv2': 1}, 'IPsec': {'IPsec': 11}, 'VPN': {'VPN': 39}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT': 6, 'FCS_RBG_EXT': 3, 'FCS_CKM.1': 8, 'FCS_COP.1': 16, 'FCS_CKM_EXT.2': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.4': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_RBG_EXT.1': 3, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1}, 'FDP': {'FDP_ACC': 2, 'FDP_ACC.1': 1, 'FDP_RIP': 2, 'FDP_RIP.2': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PSK_EXT': 3, 'FIA_PSK_EXT.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1}, 'FMT': {'FMT_SMF.1': 8}, 'FPT': {'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_TST_EXT.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_ITC.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'OE': {'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}}, 'vendor': {'Samsung': {'Samsung': 43}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1}, 'ECC': {'ECDSA': {'ECDSA': 5}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 4, 'SHA-384': 3, 'SHA-512': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'IKE': {'IKEv1': 20, 'IKEv2': 11, 'IKE': 13}, 'IPsec': {'IPsec': 50}, 'VPN': {'VPN': 62}}, 'randomness': {'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6, 'P-521': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-38D': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-57': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 4301': 2, 'RFC 4303': 1, 'RFC 4106': 2, 'RFC 3602': 3, 'RFC 4109': 1, 'RFC 6379': 2, 'RFC 5282': 2, 'RFC 4945': 2, 'RFC 5280': 2, 'RFC 2560': 2}, 'X509': {'X.509': 8}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10684-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 2}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10684-vr.pdf.
    • The st_filename property was set to st_vid10684-st.pdf.
    • The cert_filename property was set to st_vid10684-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10684-2015.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10684-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10684-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'vendor': 'Samsung SDS Co., Ltd.'} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Samsung Galaxy Note 5 & Tab S2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10684-ci.pdf",
  "dgst": "ecf58cfb1376f13d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10684-2015",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:samsung:galaxy_note_5:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:samsung:galaxy_s2:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2012-6422"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Virtual Private Network",
      "certification_date": "2015-10-13T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2017-10-13T00:00:00Z",
      "id": "CCEVS-VR-VID10684",
      "product": "Samsung Galaxy Note 5 \u0026 Tab S2",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10684",
      "vendor": "Samsung Electronics Co., Ltd."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Samsung Electronics Co., Ltd.",
  "manufacturer_web": "https://www.samsung.com",
  "name": "Samsung Galaxy Note 5 \u0026 Tab S2",
  "not_valid_after": "2017-10-13",
  "not_valid_before": "2015-10-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10684-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10684-2015": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20151013155230-04\u002700\u0027",
      "/ModDate": "D:20151013155230-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 177804,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10684-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10684-2015",
        "cert_item": "Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi- do, 443-742 Korea Samsung Electronics Co., Ltd. Samsung Galaxy Note 5 \u0026 Galaxy Tab S2 VPN Client",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10684-2015": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 6,
          "EAL1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv1": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 11
        },
        "VPN": {
          "VPN": 39
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 36
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20151013144926-04\u002700\u0027",
      "/ModDate": "D:20151013144926-04\u002700\u0027",
      "pdf_file_size_bytes": 540661,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "st_vid10684-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 4
          }
        },
        "RSA": {
          "RSA-2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.NO_TOE_BYPASS": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_CONFIG": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM_EXT": 6,
          "FCS_CKM_EXT.2": 1,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.4": 1,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 16,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 3,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 1,
          "FDP_RIP": 2,
          "FDP_RIP.2": 1,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PSK_EXT": 3,
          "FIA_PSK_EXT.1": 1,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1
        },
        "FMT": {
          "FMT_SMF.1": 8
        },
        "FPT": {
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 1,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 1,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 13,
          "IKEv1": 20,
          "IKEv2": 11
        },
        "IPsec": {
          "IPsec": 50
        },
        "VPN": {
          "VPN": 62
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 3,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 3,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-57": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2560": 2,
          "RFC 3602": 3,
          "RFC 4106": 2,
          "RFC 4109": 1,
          "RFC 4301": 2,
          "RFC 4303": 1,
          "RFC 4945": 2,
          "RFC 5280": 2,
          "RFC 5282": 2,
          "RFC 6379": 2
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 43
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20151013145108-04\u002700\u0027",
      "/ModDate": "D:20151013145108-04\u002700\u0027",
      "pdf_file_size_bytes": 888026,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_vpn_ipsec_client_v1.4.pdf",
        "pp_name": "Protection Profile for IPsec Virtual Private Network (VPN) Clients"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10684-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10684-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d9b42c76b0b8b21cf0aa19985ff814eb02242643ba9555c5c2b235889d6de999",
      "txt_hash": "8b565bc9623608498bfe52d0ca05b9edf9e4a7fd6c0f8e922babc05f1d36b463"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5c19a59cd7e7b2434c45b73d5819be4fe23752d6fc43db9baf8b04e3138c991b",
      "txt_hash": "4df7c080cb3348470aabf29b110b62e8013444b004f98ffae805a7a98d3bdc18"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "18e7cd674474b5371695bb1d709fc7c6f18d8ed35c1fe416735a484acfbfdcda",
      "txt_hash": "c33eabc4971de2f00725400138d2cc1b19d9d50f89e6513dc6f73a1ba90045f9"
    }
  },
  "status": "archived"
}