S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407) (ANSSI-CC-2023/32-R01)

CSV information ?

Status active
Valid from 24.08.2024
Valid until 24.08.2029
Scheme đŸ‡«đŸ‡· FR
Manufacturer Samsung Electronics Co., Ltd.
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ASE_TSS.2, EAL6+
Protection profiles

Heuristics summary ?

Certificate ID: ANSSI-CC-2023/32-R01

Certificate ?

Extracted keywords

Security level
EAL6, EAL2
Security Assurance Requirements (SAR)
ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2023/32-R01
Evaluation facilities
CEA - LETI

File metadata

Creation date D:20240828105449+02'00'
Modification date D:20240828111801+02'00'
Pages 2
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES
Asymmetric Algorithms
ECC
Randomness
DTRNG

Vendor
Samsung

Security level
EAL6, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ALC_FLR, ALC_CMC, AVA_VAN, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2023/32-R01
Evaluation facilities
CESTI, CEA - LETI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20240828111636+02'00'
Modification date D:20240828111753+02'00'
Pages 14
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, TDES, TDEA, HMAC
Asymmetric Algorithms
RSA-CRT, ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA1, SHA-1, SHA224, SHA256, SHA384, SHA512, SHA-512, SHA-224, SHA-256, SHA-384
Schemes
Key Agreement
Protocols
PGP
Randomness
DTRNG, TRNG, RND, RNG
Elliptic Curves
P-192, P-224, P-256, P-384, secp192k1, secp192r1, secp224k1, secp224r1, secp256k1, secp256r1, secp384r1, brainpoolP192r1, brainpoolP192t1, brainpoolP224r1, brainpoolP224t1, brainpoolP256r1, brainpoolP256t1, brainpoolP320r1, brainpoolP320t1, brainpoolP384r1, brainpoolP384t1, brainpoolP512r1, brainpoolP512t1, Curve25519, Ed25519
Block cipher modes
ECB, CBC

JavaCard API constants
X25519
CPLC
IC Version
Vendor
Samsung

Security level
EAL6+, EAL6, EAL 4, EAL 6, EAL6 augmented, EAL 4 augmented, EAL 6 augmented
Claims
O.RSA, O.ECDSA, O.ECDH, O.RND, O.TDES, O.SHA, O.AES, O.ECC, O.MEM_ACCESS, T.RND
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_ARC.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_SPM.1, ADV_FSP.4, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_DEL, ALC_DVS, ALC_CMS, ALC_CMC, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ALC_CMS.4, ATE_COV, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, AVA_VAN.5, AVA_VAN, APE_ECD, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FAU_GEN.1, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_COP, FCS_CKM.1, FCS_CKM.4, FCS_CKM, FCS_CKM.2, FDP_ACF.1, FDP_SDC, FDP_ACF, FDP_SDC.1, FDP_SDI, FDP_SDC.1.1, FDP_SDI.2, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ITT.1, FDP_ITT.1.1, FDP_ACC.1, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_UCT.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACC, FDP_IFC, FDP_ITT, FIA_API, FIA_API.1, FIA_API.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMR.1, FMT_MSA.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_CKM.4, FMT_MSA, FMT_SMF, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP.3, FPT_PHP.3.1, FPT_PHP, FPT_ITT.1, FPT_ITT.1.1, FPT_FLS, FPT_ITT, FRU_FLT.2, FRU_FLT.1, FRU_FLT.2.1, FRU_FLT, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084, BSI-PP-0084, BSI-CC-PP-0084-

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, Physical probing, side-channel, side channel, DPA, SPA, timing attacks, timing attack, physical tampering, Malfunction, malfunction, DFA, reverse engineering

Standards
FIPS 197, FIPS 180-4, FIPS PUB 180-3, NIST SP 800-67, NIST SP 800-38A, BSI-AIS31, AIS31, RFC7748, RFC8032, RFC 7748, RFC 8032, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Author Windows ì‚Źìš©ìž
Creation date D:20240524111804+09'00'
Modification date D:20240524111804+09'00'
Pages 122
Creator MicrosoftÂź Word 2016
Producer MicrosoftÂź Word 2016

Heuristics ?

Certificate ID: ANSSI-CC-2023/32-R01

Extracted SARs

ALC_CMC.5, ALC_DVS.2, ATE_FUN.2, ATE_DPT.3, ASE_CCL.1, ALC_LCD.1, ALC_CMS.5, ATE_COV.3, AGD_OPE.1, ALC_TAT.3, ADV_INT.3, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.2, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ASE_SPD.1, ADV_SPM.1, AVA_VAN.5, ASE_ECD.1, ADV_TDS.5, ASE_TSS.2, ADV_FSP.5

Scheme data ?

Product S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407)
Url https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-s3fv9rr20240407
Description Le produit Ă©valuĂ© est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20240407 » dĂ©veloppĂ© par SAMSUNG ELECTRONICS CO. LTD. Le microcontrĂŽleur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂȘtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce. Les usages possibles de cette carte sont multiples (documents d’identi
Sponsor SAMSUNG ELECTRONICS CO. LTD.
Developer SAMSUNG ELECTRONICS CO. LTD.
Cert Id ANSSI-CC-2023/32-R01
Level EAL6+
Expiration Date 24 Août 2029
Enhanced
Cert Id ANSSI-CC-2023/32-R01
Certification Date 24/08/2024
Expiration Date 24/08/2029
Category Micro-circuits
Cc Version CritĂšres Communs version 3.1r5
Developer SAMSUNG ELECTRONICS CO. LTD.
Sponsor SAMSUNG ELECTRONICS CO. LTD.
Evaluation Facility CEA - LETI
Level EAL6+
Protection Profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014 avec conformitĂ© aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Hash Functions” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
Mutual Recognition CCRA SOG-IS
Augmented ASE_TSS.2
Report Link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_32-R01fr.pdf
Cert Link https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_32-R01fr.pdf
Target Link https://cyber.gouv.fr/sites/default/files/document_type/Cible-ANSSI-CC-2023_32-R01en.pdf

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407)', 'url': 'https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-s3fv9rr20240407', 'description': 'Le produit Ă©valuĂ© est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20240407 » dĂ©veloppĂ© par SAMSUNG ELECTRONICS CO. LTD.\nLe microcontrĂŽleur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂȘtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce. Les usages possibles de cette carte sont multiples (documents d’identi', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD.', 'developer': 'SAMSUNG ELECTRONICS CO. LTD.', 'cert_id': 'ANSSI-CC-2023/32-R01', 'level': 'EAL6+', 'expiration_date': '24 AoĂ»t 2029', 'enhanced': {'cert_id': 'ANSSI-CC-2023/32-R01', 'certification_date': '24/08/2024', 'expiration_date': '24/08/2029', 'category': 'Micro-circuits', 'cc_version': 'CritĂšres Communs version 3.1r5', 'developer': 'SAMSUNG ELECTRONICS CO. LTD.', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD.', 'evaluation_facility': 'CEA - LETI', 'level': 'EAL6+', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 \ncertifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014\navec conformitĂ© aux packages :\n“Authentication of the security IC”, “TDES”, “AES”, “Hash Functions” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ASE_TSS.2', 'report_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_32-R01fr.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_32-R01fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Cible-ANSSI-CC-2023_32-R01en.pdf'}}.
  • 09.09.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407) (ANSSI-CC-2023/32-R01) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_32-R01fr.pdf",
  "dgst": "d6d36276965c686c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2023/32-R01",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2023",
        "32"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "ANSSI-CC-2023/32-R01",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK, S3FV9RR_20240407 \u00bb d\u00e9velopp\u00e9 par SAMSUNG ELECTRONICS CO. LTD.\nLe microcontr\u00f4leur seul n\u2019est pas un produit utilisable en tant que tel. Il est destin\u00e9 \u00e0 h\u00e9berger une ou plusieurs applications. Il peut \u00eatre ins\u00e9r\u00e9 dans un support plastique pour constituer une carte \u00e0 puce. Les usages possibles de cette carte sont multiples (documents d\u2019identi",
      "developer": "SAMSUNG ELECTRONICS CO. LTD.",
      "enhanced": {
        "augmented": "ASE_TSS.2",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "ANSSI-CC-2023/32-R01",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_32-R01fr.pdf",
        "certification_date": "24/08/2024",
        "developer": "SAMSUNG ELECTRONICS CO. LTD.",
        "evaluation_facility": "CEA - LETI",
        "expiration_date": "24/08/2029",
        "level": "EAL6+",
        "mutual_recognition": "CCRA\n                          SOG-IS",
        "protection_profile": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0 \ncertifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014\navec conformit\u00e9 aux packages :\n\u201cAuthentication of the security IC\u201d, \u201cTDES\u201d, \u201cAES\u201d, \u201cHash Functions\u201d \u201cLoader dedicated for usage in Secured Environment only\u201d \u201cLoader dedicated for usage by authorized users only\u201d",
        "report_link": "https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_32-R01fr.pdf",
        "sponsor": "SAMSUNG ELECTRONICS CO. LTD.",
        "target_link": "https://cyber.gouv.fr/sites/default/files/document_type/Cible-ANSSI-CC-2023_32-R01en.pdf"
      },
      "expiration_date": "24 Ao\u00fbt 2029",
      "level": "EAL6+",
      "product": "S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407)",
      "sponsor": "SAMSUNG ELECTRONICS CO. LTD.",
      "url": "https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-s3fv9rr20240407"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Samsung Electronics Co., Ltd.",
  "manufacturer_web": "https://www.samsung.com",
  "name": "S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK (S3FV9RR_20240407) (ANSSI-CC-2023/32-R01)",
  "not_valid_after": "2029-08-24",
  "not_valid_before": "2024-08-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-CC-2023_32-R01fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/32-R01": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ASE": {
          "ASE_TSS.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20240828105449+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "",
      "/ModDate": "D:20240828111801+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "pdf_file_size_bytes": 169375,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2023_32-R01fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/32-R01": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_CMC": 1,
          "ALC_FLR": 1
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL6": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1
        },
        "CESTI": {
          "CESTI": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "DTRNG": 10
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1
          },
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20240828111636+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "",
      "/ModDate": "D:20240828111753+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "pdf_file_size_bytes": 358634,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "http://www.ssi.gouv.fr/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "Cible-ANSSI-CC-2023_32-R01en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 29
          },
          "ECDH": {
            "ECDH": 18
          },
          "ECDSA": {
            "ECDSA": 20
          },
          "EdDSA": {
            "EdDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 8
          }
        },
        "RSA": {
          "RSA-CRT": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 5,
          "O.ECC": 1,
          "O.ECDH": 6,
          "O.ECDSA": 6,
          "O.MEM_ACCESS": 1,
          "O.RND": 6,
          "O.RSA": 7,
          "O.SHA": 6,
          "O.TDES": 7
        },
        "T": {
          "T.RND": 5
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084": 2,
          "BSI-CC-PP-0084-": 1,
          "BSI-PP-0084": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 5,
          "ADV_FSP": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM.1": 2,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 2,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_ECD": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.2": 11
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.3": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL 6": 2,
          "EAL 6 augmented": 2,
          "EAL6": 5,
          "EAL6 augmented": 1,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 1,
          "FAU_SAS": 8,
          "FAU_SAS.1": 12,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 62,
          "FCS_CKM.1": 54,
          "FCS_CKM.2": 7,
          "FCS_CKM.4": 35,
          "FCS_COP": 79,
          "FCS_COP.1": 28,
          "FCS_RNG": 17,
          "FCS_RNG.1": 14,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 10,
          "FDP_ACC.1": 20,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 14,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC": 1,
          "FDP_IFC.1": 23,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 3,
          "FDP_ITC.1": 30,
          "FDP_ITC.2": 30,
          "FDP_ITT": 1,
          "FDP_ITT.1": 18,
          "FDP_ITT.1.1": 1,
          "FDP_SDC": 4,
          "FDP_SDC.1": 14,
          "FDP_SDC.1.1": 2,
          "FDP_SDI": 1,
          "FDP_SDI.1": 2,
          "FDP_SDI.2": 8,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 6,
          "FIA_API.1": 12,
          "FIA_API.1.1": 2
        },
        "FMT": {
          "FMT_CKM.4": 1,
          "FMT_LIM": 22,
          "FMT_LIM.1": 28,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 32,
          "FMT_LIM.2.1": 2,
          "FMT_MSA": 2,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 16,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 22,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 1,
          "FPT_ITT.1": 16,
          "FPT_ITT.1.1": 1,
          "FPT_PHP": 3,
          "FPT_PHP.3": 20,
          "FPT_PHP.3.1": 1
        },
        "FRU": {
          "FRU_FLT": 1,
          "FRU_FLT.1": 1,
          "FRU_FLT.2": 17,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {
        "ICVersion": {
          "IC Version": 1
        }
      },
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP192r1": 4,
          "brainpoolP192t1": 4,
          "brainpoolP224r1": 4,
          "brainpoolP224t1": 4,
          "brainpoolP256r1": 4,
          "brainpoolP256t1": 4,
          "brainpoolP320r1": 4,
          "brainpoolP320t1": 4,
          "brainpoolP384r1": 4,
          "brainpoolP384t1": 4,
          "brainpoolP512r1": 4,
          "brainpoolP512t1": 4
        },
        "Curve": {
          "Curve25519": 1
        },
        "Edwards": {
          "Ed25519": 1
        },
        "NIST": {
          "P-192": 8,
          "P-224": 8,
          "P-256": 8,
          "P-384": 8,
          "secp192k1": 4,
          "secp192r1": 4,
          "secp224k1": 4,
          "secp224r1": 4,
          "secp256k1": 4,
          "secp256r1": 4,
          "secp384r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-224": 3,
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA-512": 5,
            "SHA224": 4,
            "SHA256": 4,
            "SHA384": 4,
            "SHA512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 21
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 11,
          "RNG": 8
        },
        "TRNG": {
          "DTRNG": 39,
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 4,
          "Malfunction": 26,
          "malfunction": 11,
          "physical tampering": 3
        },
        "SCA": {
          "DPA": 8,
          "Leak-Inherent": 23,
          "Physical Probing": 4,
          "Physical probing": 2,
          "SPA": 7,
          "physical probing": 9,
          "side channel": 2,
          "side-channel": 4,
          "timing attack": 2,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 5
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1,
          "BSI-AIS31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 3,
          "CCMB-2017-04-002": 3,
          "CCMB-2017-04-003": 3,
          "CCMB-2017-04-004": 3
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 197": 1,
          "FIPS PUB 180-3": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-67": 2
        },
        "RFC": {
          "RFC 7748": 1,
          "RFC 8032": 1,
          "RFC7748": 2,
          "RFC8032": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 31
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 17,
            "Triple-DES": 5
          },
          "DES": {
            "DES": 10
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 19
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Windows \uc0ac\uc6a9\uc790",
      "/CreationDate": "D:20240524111804+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20240524111804+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 1613460,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "https://tools.ietf.org/html/rfc7748",
          "https://tools.ietf.org/html/rfc8032"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 122
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "BAROC_SC_PP_V1.0",
            "JAVA_OC",
            "SECURITY_IC_AUGP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_32-R01fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL6+",
      "ASE_TSS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cible-ANSSI-CC-2023_32-R01en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c5f2ad25514334799ea12a98b44c3209b03d32e2e06661eac7c9d8c8b082f504",
      "txt_hash": "e68063364976565982742adebca5ed7fd3f0f3d4c55bb771197fad8e2e9974ec"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4bcc48745e3595cd46d92ca59573882557aa6eea7c9a16f930742d420aa70c10",
      "txt_hash": "2e938ec9402a113c52828688ba49d4a0d78c4909e85f104b868df138dfa74c9d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "306cfe205c784903487737da959d6bb9c2bd750e2e8cbf0cdaeda036cd4ab8d6",
      "txt_hash": "58c4f12629488fb58ba65b4dafc4ae553d0d48d6ae6db49367b312c79cfb90ff"
    }
  },
  "status": "active"
}