Samsung Galaxy S5 & Note 10.1 2014 Edition

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 10.09.2014
Valid until 19.04.2016
Scheme 🇺🇸 US
Manufacturer Samsung Electronics Co., Ltd.
Category Other Devices and Systems
Security level
Maintenance updates Samsung Electronics Co., Ltd. Samsung Galaxy Devices (MDFPP11), Version 3.0 (24.07.2014) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10562-2014

Certificate ?

Certification report ?

Extracted keywords

Asymmetric Algorithms
RSA-PSS
Hash functions
SHA-512
Protocols
TLS, VPN

Vendor
Samsung

Security level
EAL 1, EAL1
Certificates
CCEVS-VR-VID10562-2014
Evaluation facilities
Gossamer Security

Standards
FIPS 140-2, PKCS #1

File metadata

Author Jerome Myers
Creation date D:20140505144817-04'00'
Modification date D:20140505144825-04'00'
Pages 16
Creator Acrobat PDFMaker 10.1 for Word
Producer Adobe PDF Library 10.0

Frontpage

Certificate ID CCEVS-VR-VID10562-2014
Certified item Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi- do, 443-742 Korea Samsung Electronics Co., Ltd. Samsung Galaxy Samsung Galaxy S5 & Note 10.1 2014 Edition
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES256, AES-256, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, RSA-PSS, ECDH, ECDSA, ECC, DH
Hash functions
SHA-1, SHA-512, SHA-256, SHA-384, SHA256, PBKDF, PBKDF2
Schemes
MAC
Protocols
TLS, TLS 1.0, TLS 1.2, TLS 1.1, IKEv2, IPsec, VPN
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Trusted Execution Environments
TrustZone, TEE
Vendor
Samsung, Qualcomm

Security level
EAL 1, EAL 1 augmented
Claims
OE.CONFIG, OE.NOTIFY, OE.PRECAUTION
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_TSU_EXT, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ALC_CMS.2, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM_EXT, FCS_RBG_EXT.1, FCS_SRV_EXT, FCS_STG_EXT, FCS_TLS_EXT, FCS_CKM.1, FCS_CKM, FCS_COP.1, FCS_CKM.2, FCS_CKM.2.1, FCS_CKM_EXT.1, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.1.4, FCS_CKM_EXT.2, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_CKM_EXT.4, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6, FCS_CKM_EXT.6.1, FCS_TLS_EXT.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1, FCS_SRV_EXT.1.1, FCS_STG_EXT.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_TLS_EXT.1, FCS_TLS_EXT.1.1, FCS_TLS_EXT.1.2, FCS_TLS_EXT.2.1, FCS_TLS_EXT.2.2, FCS_COP, FDP_ACC, FDP_ACC.1, FDP_ACF_EXT, FDP_DAR_EXT, FDP_IFC_EXT, FDP_STG_EXT.1, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_DAR_EXT.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_IFC_EXT.1, FDP_IFC_EXT.1.1, FDP_STG_EXT.1.1, FDP_STG_EXT, FIA_AFL_EXT, FIA_PAE_EXT, FIA_PMG_EXT, FIA_TRT_EXT, FIA_UAU_EXT.1, FIA_UAU_EXT, FIA_UAU, FIA_AFL_EXT.1, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_PAE_EXT.1, FIA_PAE_EXT.1.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1, FIA_TRT_EXT.1.1, FIA_UAU.7, FIA_UAU.7.1, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FIA_UAU_EXT.3, FIA_UAU_EXT.3.1, FMT_SMF_EXT, FMT_MOF.1, FMT_SMF, FMT_SMF.1, FMT_SMF.1.1, FMT_SMF_EXT.1, FPT_AEX_EXT, FPT_BBD_EXT, FPT_KST_EXT, FPT_NOT_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM, FPT_AEX_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_BBD_EXT.1, FPT_BBD_EXT.1.1, FPT_KST_EXT.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2, FPT_KST_EXT.2.1, FPT_KST_EXT.3, FPT_KST_EXT.3.1, FPT_NOT_EXT.1, FPT_NOT_EXT.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2, FPT_TST_EXT.2.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FTA_SSL_EXT, FTA_WSE_EXT, FTA_TAB, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_TAB.1, FTA_TAB.1.1, FTA_WSE_EXT.1, FTA_WSE_EXT.1.1, FTP_ITC_EXT, FTP_ITC_EXT.1, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS 186-2, FIPS 197, FIPS 186-4, FIPS 198-1, FIPS 180-4, NIST SP 800-38F, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-132, NIST SP 800-57, NIST SP 800-56A, SP 800-38F, SP 800-108, SP 800-56A, SP 800-90A, SP 800-38A, SP 800-132, PKCS #1, PKCS 1, PKCS 2, PKCS#12, RFC 2818, RFC 5216, RFC 2246, RFC 5246, RFC 4346, RFC 5289, RFC 6460, RFC 5280, RFC 5759, RFC 3394

File metadata

Title Samsung Electronics Co., Ltd. Samsung Galaxy S4, Galaxy Note 3, Galaxy Note 10.1 2014 Edition, and Galaxy S4 Active (MDFPP10) Security Target
Subject Common Criteria Security Target
Author Bumhan Kim
Creation date D:20140730154850-04'00'
Modification date D:20140730154858-04'00'
Pages 40
Creator Acrobat PDFMaker 10.1 for Word
Producer Adobe PDF Library 10.0

Heuristics ?

Certificate ID: CCEVS-VR-VID-10562-2014

Extracted SARs

ALC_CMC.1, AGD_PRE.1, ALC_CMS.2, ATE_IND.1, ADV_FSP.1, ALC_TSU_EXT.1, AVA_VAN.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2015-4034
C M N
HIGH 7.9 10.0 06.07.2015 14:59

Scheme data ?

Product Samsung Galaxy S5 & Note 10.1 2014 Edition
Id CCEVS-VR-VID10562
Url https://www.niap-ccevs.org/product/10562
Certification Date 2014-04-30T00:00:00Z
Expiration Date 2016-07-24T00:00:00Z
Category Mobility
Vendor Samsung Electronics Co., Ltd.
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Samsung Galaxy S5 & Note 10.1 2014 Edition was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "2430b5640273f920",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10562-2014",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:samsung:galaxy_s5:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:samsung:note_10:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-4034"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Mobility",
      "certification_date": "2014-04-30T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2016-07-24T00:00:00Z",
      "id": "CCEVS-VR-VID10562",
      "product": "Samsung Galaxy S5 \u0026 Note 10.1 2014 Edition",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10562",
      "vendor": "Samsung Electronics Co., Ltd."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2014-07-24",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10562-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Samsung Electronics Co., Ltd. Samsung Galaxy Devices (MDFPP11), Version 3.0"
      }
    ]
  },
  "manufacturer": "Samsung Electronics Co., Ltd.",
  "manufacturer_web": "https://www.samsung.com",
  "name": "Samsung Galaxy S5 \u0026 Note 10.1 2014 Edition",
  "not_valid_after": "2016-04-19",
  "not_valid_before": "2014-09-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10562-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10562-2014",
        "cert_item": "Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi- do, 443-742 Korea Samsung Electronics Co., Ltd. Samsung Galaxy Samsung Galaxy S5 \u0026 Note 10.1 2014 Edition",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "RSA": {
          "RSA-PSS": 1
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10562-2014": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 4
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 5
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 5
        },
        "PKCS": {
          "PKCS #1": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 35
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Jerome Myers",
      "/Company": "The Aerospace Corporation",
      "/ContentTypeId": "0x0101005D9107176838F542B4297D2C73272E37",
      "/CreationDate": "D:20140505144817-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/ModDate": "D:20140505144825-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20140505184745",
      "/_NewReviewCycle": "",
      "pdf_file_size_bytes": 154354,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "st_vid10562-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 10
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          }
        },
        "RSA": {
          "RSA 2048": 3,
          "RSA-PSS": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.CONFIG": 1,
          "OE.NOTIFY": 1,
          "OE.PRECAUTION": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 4,
          "ALC_TSU_EXT": 2,
          "ALC_TSU_EXT.1": 11
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5,
          "EAL 1 augmented": 5
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 19,
          "FCS_CKM.2": 1,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT": 18,
          "FCS_CKM_EXT.1": 1,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.1.4": 1,
          "FCS_CKM_EXT.2": 1,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.3": 1,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 1,
          "FCS_CKM_EXT.4": 1,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 1,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 1,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 28,
          "FCS_RBG_EXT.1": 11,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_RBG_EXT.1.3": 2,
          "FCS_SRV_EXT": 3,
          "FCS_SRV_EXT.1": 1,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_STG_EXT": 9,
          "FCS_STG_EXT.1": 1,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 2,
          "FCS_STG_EXT.2.1": 1,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 1,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_TLS_EXT": 6,
          "FCS_TLS_EXT.1": 1,
          "FCS_TLS_EXT.1.1": 1,
          "FCS_TLS_EXT.1.2": 1,
          "FCS_TLS_EXT.2": 2,
          "FCS_TLS_EXT.2.1": 1,
          "FCS_TLS_EXT.2.2": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 1,
          "FDP_ACF_EXT": 3,
          "FDP_ACF_EXT.1": 1,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_DAR_EXT": 3,
          "FDP_DAR_EXT.1": 1,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_IFC_EXT": 3,
          "FDP_IFC_EXT.1": 1,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_STG_EXT": 1,
          "FDP_STG_EXT.1": 3,
          "FDP_STG_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL_EXT": 3,
          "FIA_AFL_EXT.1": 1,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_PAE_EXT": 3,
          "FIA_PAE_EXT.1": 1,
          "FIA_PAE_EXT.1.1": 1,
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 1,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT_EXT": 3,
          "FIA_TRT_EXT.1": 1,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.7": 1,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 7,
          "FIA_UAU_EXT.1": 4,
          "FIA_UAU_EXT.2": 1,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UAU_EXT.2.2": 1,
          "FIA_UAU_EXT.3": 1,
          "FIA_UAU_EXT.3.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 8,
          "FMT_SMF": 2,
          "FMT_SMF.1": 2,
          "FMT_SMF.1.1": 1,
          "FMT_SMF_EXT": 3,
          "FMT_SMF_EXT.1": 2
        },
        "FPT": {
          "FPT_AEX_EXT": 12,
          "FPT_AEX_EXT.1": 1,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.2": 1,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.3": 1,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 1,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_BBD_EXT": 3,
          "FPT_BBD_EXT.1": 1,
          "FPT_BBD_EXT.1.1": 1,
          "FPT_KST_EXT": 9,
          "FPT_KST_EXT.1": 1,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 1,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 1,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT_EXT": 3,
          "FPT_NOT_EXT.1": 1,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 1,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 6,
          "FPT_TST_EXT.1": 1,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 1,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TUD_EXT": 6,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 1,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1
        },
        "FTA": {
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 1,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 1,
          "FTA_TAB.1.1": 1,
          "FTA_WSE_EXT": 3,
          "FTA_WSE_EXT.1": 1,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT": 3,
          "FTP_ITC_EXT.1": 1,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_ITC_EXT.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 1
        },
        "GCM": {
          "GCM": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 18
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 10
        },
        "TLS": {
          "TLS": {
            "TLS": 23,
            "TLS 1.0": 2,
            "TLS 1.1": 1,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 13
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 8,
          "P-384": 8,
          "P-521": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 1,
            "SHA-512": 4,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 12,
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS 180-4": 2,
          "FIPS 186-2": 2,
          "FIPS 186-4": 1,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 2,
          "NIST SP 800-56A": 1,
          "NIST SP 800-57": 2,
          "SP 800-108": 2,
          "SP 800-132": 1,
          "SP 800-38A": 1,
          "SP 800-38F": 1,
          "SP 800-56A": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS 1": 2,
          "PKCS 2": 1,
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2818": 2,
          "RFC 3394": 1,
          "RFC 4346": 1,
          "RFC 5216": 1,
          "RFC 5246": 9,
          "RFC 5280": 2,
          "RFC 5289": 4,
          "RFC 5759": 1,
          "RFC 6460": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19,
            "AES-": 1,
            "AES-128": 5,
            "AES-256": 9,
            "AES256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 2
        },
        "other": {
          "TEE": 11
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 4
        }
      },
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        },
        "Samsung": {
          "Samsung": 79
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Bumhan Kim",
      "/Category": "Security Target",
      "/Comments": "Originally created by Gossamer Security Solutions",
      "/Company": "Gossamer Security Solutions",
      "/CreationDate": "D:20140730154850-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/ModDate": "D:20140730154858-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20140730194836",
      "/Subject": "Common Criteria Security Target",
      "/Title": "Samsung Electronics Co., Ltd. Samsung Galaxy S4, Galaxy Note 3, Galaxy Note 10.1 2014 Edition, and Galaxy S4 Active (MDFPP10) Security Target",
      "pdf_file_size_bytes": 379717,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://source.android.com/source/report-bugs.html",
          "http://developer.samsung.com/notice/How-to-Use-the-Forum",
          "https://source.android.com/devices/tech/security/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MD_v1.1.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10562-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10562-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "448ec13553041eee8cea7b38c1a5ce998d248ad7372b4e102f565b9281aafc05",
      "txt_hash": "7ab4a86b6c0e4f381023ef6d20a12ff0f7ec55a860b589e4e2af53bc1a954c9c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b00cbf4dbe589eaf660f353e14de8606901e8f2c55fb7c38417a21948444bcaf",
      "txt_hash": "80e469e8c05679b86ac1e5771c292d3627401fc251f6f70889ba0955e96c901b"
    }
  },
  "status": "archived"
}