Produit S3NSEN6 (S3NSEN6_20230630) (ANSSI-CC-2023/43)

CSV information ?

Status active
Valid from 29.09.2023
Valid until 29.09.2028
Scheme đŸ‡«đŸ‡· FR
Manufacturer Samsung Electronics Co., Ltd.
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ASE_TSS.2, EAL6+
Protection profiles

Heuristics summary ?

Certificate ID: ANSSI-CC-2023/43

Certificate ?

Extracted keywords

Security level
EAL6, EAL2
Security Assurance Requirements (SAR)
ALC_TSS.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2023/43
Evaluation facilities
CEA - LETI

File metadata

Creation date D:20231006115752+02'00'
Modification date D:20231006115935+02'00'
Pages 2
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES
Randomness
DTRNG

Security level
EAL6, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ALC_TSS.2, ALC_FLR, ALC_CMC, AVA_VAN
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2023/43
Evaluation facilities
CESTI, CEA - LETI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20231006115728+02'00'
Modification date D:20231006115936+02'00'
Pages 13
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

References

Incoming
  • ANSSI-CC-2024/12 - active - TESS v5.0 Platform (revision 1.0) (ANSSI-CC-2024/12)
  • ANSSI-CC-2024/28 - active - TESS v5.1 Platform (Revision 1.0) (ANSSI-CC-2024/28)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, TDES, TDEA, SM4
Asymmetric Algorithms
ECC
Protocols
PGP
Randomness
DTRNG, TRNG, RND, RNG
Block cipher modes
ECB, CBC, CTR, GCM

CPLC
IC Version
Vendor
Samsung

Security level
EAL6, EAL 4, EAL6 augmented, EAL 4 augmented
Claims
O.RND, O.TDES, O.AES, O.MEM_ACCESS, T.RND
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_ARC.1, ADV_SPM.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_FSP.4, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_DEL, ALC_DVS, ALC_CMS, ALC_CMC, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ALC_CMS.4, ATE_COV, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, AVA_VAN.5, AVA_VAN, APE_ECD, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FAU_GEN.1, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_COP, FCS_CKM.1, FCS_CKM.4, FCS_CKM, FDP_SDC, FDP_ACF, FDP_SDC.1, FDP_SDI, FDP_SDC.1.1, FDP_SDI.2, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ITT.1, FDP_ITT.1.1, FDP_ACC.1, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_UCT.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACC, FDP_IFC, FDP_ITT, FIA_API, FIA_API.1, FIA_API.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMR.1, FMT_MSA.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA, FMT_SMF, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP.3, FPT_PHP.3.1, FPT_PHP, FPT_ITT.1, FPT_ITT.1.1, FPT_FLS, FPT_ITT, FRU_FLT.2, FRU_FLT.1, FRU_FLT.2.1, FRU_FLT, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084, BSI-PP-0084, BSI-CC-PP-0084-

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, Physical probing, side-channel, side channel, SPA, DPA, timing attacks, physical tampering, Malfunction, malfunction, reverse engineering

Standards
FIPS 180-4, FIPS197, FIPS 197, FIPS PUB 180-3, BSI-AIS31, AIS31, ISO/IEC 18092, ISO/IEC 14443, ISO/IEC 15693, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title ST_Klallam7_Ver1.1
Author Windows ì‚Źìš©ìž
Creation date D:20230622150719+09'00'
Modification date D:20230622150719+09'00'
Pages 103
Creator MicrosoftÂź Word 2016
Producer MicrosoftÂź Word 2016

References

Incoming
  • ANSSI-CC-2024/12 - active - TESS v5.0 Platform (revision 1.0) (ANSSI-CC-2024/12)
  • ANSSI-CC-2024/28 - active - TESS v5.1 Platform (Revision 1.0) (ANSSI-CC-2024/28)

Heuristics ?

Certificate ID: ANSSI-CC-2023/43

Extracted SARs

ALC_CMC.5, ALC_DVS.2, ATE_FUN.2, ATE_DPT.3, ASE_CCL.1, ALC_LCD.1, ALC_CMS.5, ATE_COV.3, AGD_OPE.1, ALC_TAT.3, ADV_INT.3, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.2, ALC_TSS.2, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ASE_SPD.1, ADV_SPM.1, AVA_VAN.5, ASE_ECD.1, ADV_TDS.5, ASE_TSS.2, ADV_FSP.5

Scheme data ?

Product Produit S3NSEN6 (S3NSEN6_20230630)
Url https://cyber.gouv.fr/produits-certifies/produit-s3nsen6-s3nsen620230630
Description Le produit Ă©valuĂ© est « S3NSEN6, S3NSEN6_20230630 » dĂ©veloppĂ© par SAMSUNG ELECTRONICS CO. LTD.. Le microcontrĂŽleur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂȘtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce. Les usages possibles de cette carte sont multiples (documents d’identitĂ© sĂ©curisĂ©s, applicati
Sponsor SAMSUNG ELECTRONICS CO. LTD.
Developer SAMSUNG ELECTRONICS CO. LTD.
Cert Id ANSSI-CC-2023/43
Level EAL6+
Expiration Date 29 Septembre 2028
Enhanced
Cert Id ANSSI-CC-2023/43
Certification Date 29/09/2023
Expiration Date 29/09/2028
Category Micro-circuits
Cc Version CritĂšres Communs version 3.1r5
Developer SAMSUNG ELECTRONICS CO. LTD.
Sponsor SAMSUNG ELECTRONICS CO. LTD.
Evaluation Facility CEA - LETI
Level EAL6+
Protection Profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
Mutual Recognition CCRA SOG-IS
Augmented ALC_DVS.2
Report Link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_43fr.pdf
Cert Link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_43fr.pdf

References ?

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Produit S3NSEN6 (S3NSEN6_20230630)', 'url': 'https://cyber.gouv.fr/produits-certifies/produit-s3nsen6-s3nsen620230630', 'description': 'Le produit Ă©valuĂ© est « S3NSEN6, S3NSEN6_20230630 » dĂ©veloppĂ© par SAMSUNG ELECTRONICS CO. LTD..\nLe microcontrĂŽleur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂȘtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce. Les usages possibles de cette carte sont multiples (documents d’identitĂ© sĂ©curisĂ©s, applicati', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD.', 'developer': 'SAMSUNG ELECTRONICS CO. LTD.', 'cert_id': 'ANSSI-CC-2023/43', 'level': 'EAL6+', 'expiration_date': '29 Septembre 2028', 'enhanced': {'cert_id': 'ANSSI-CC-2023/43', 'certification_date': '29/09/2023', 'expiration_date': '29/09/2028', 'category': 'Micro-circuits', 'cc_version': 'CritĂšres Communs version 3.1r5', 'developer': 'SAMSUNG ELECTRONICS CO. LTD.', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD.', 'evaluation_facility': 'CEA - LETI', 'level': 'EAL6+', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ALC_DVS.2', 'report_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_43fr.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_43fr.pdf'}}.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/28']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/28']}}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/28']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/28']}}} data.
  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '621819447493b3b31bb552c2e7e43dc73e9249166935d8ed9789b43789e8f335', 'txt_hash': '3325fc33f7bd3444350b635ae04aa653fb28f0d8e62f5d74c977c690f06e053b'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '08e33bdebc8a312a3c6f82e6339e2be51812f38288e2161dc288ae3218bd78e1', 'txt_hash': '1bff78442735c82ad3b47a092207bda91a9ce6195cf8f9bfb27a5d5c8c0d8853'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1446833, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 103, '/Title': 'ST_Klallam7_Ver1.1', '/Author': 'Windows ì‚Źìš©ìž', '/Creator': 'MicrosoftÂź Word 2016', '/CreationDate': "D:20230622150719+09'00'", '/ModDate': "D:20230622150719+09'00'", '/Producer': 'MicrosoftÂź Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 159364, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20231006115752+02'00'", '/Creator': 'Acrobat PDFMaker 23 pour Word', '/Keywords': '', '/ModDate': "D:20231006115935+02'00'", '/Producer': 'Adobe PDF Library 23.1.175', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084': 2, 'BSI-PP-0084': 1, 'BSI-CC-PP-0084-': 1}}, 'cc_security_level': {'EAL': {'EAL6': 7, 'EAL 4': 1, 'EAL6 augmented': 3, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 2, 'ADV_IMP': 1, 'ADV_ARC.1': 5, 'ADV_SPM.1': 8, 'ADV_FSP.5': 3, 'ADV_IMP.2': 1, 'ADV_INT.3': 1, 'ADV_TDS.5': 1, 'ADV_FSP.4': 2}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 2, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_CMS': 2, 'ALC_CMC': 1, 'ALC_CMC.5': 1, 'ALC_CMS.5': 3, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.3': 1, 'ALC_CMS.4': 1}, 'ATE': {'ATE_COV': 1, 'ATE_COV.3': 1, 'ATE_DPT.3': 1, 'ATE_FUN.2': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 5, 'AVA_VAN': 2}, 'APE': {'APE_ECD': 1}, 'ASE': {'ASE_TSS.2': 11, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 8, 'FAU_GEN': 2, 'FAU_SAS.1': 12, 'FAU_SAS.1.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RNG': 17, 'FCS_RNG.1': 14, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP.1': 9, 'FCS_COP': 15, 'FCS_CKM.1': 14, 'FCS_CKM.4': 7, 'FCS_CKM': 13}, 'FDP': {'FDP_SDC': 4, 'FDP_ACF': 14, 'FDP_SDC.1': 14, 'FDP_SDI': 1, 'FDP_SDC.1.1': 2, 'FDP_SDI.2': 8, 'FDP_SDI.1': 2, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITT.1': 18, 'FDP_ITT.1.1': 1, 'FDP_ACC.1': 20, 'FDP_IFC.1': 23, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 3, 'FDP_ACF.1': 17, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1': 9, 'FDP_ITC.2': 9, 'FDP_UCT.1': 9, 'FDP_UCT.1.1': 1, 'FDP_UIT.1': 9, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACC': 10, 'FDP_IFC': 1, 'FDP_ITT': 1}, 'FIA': {'FIA_API': 6, 'FIA_API.1': 12, 'FIA_API.1.1': 2}, 'FMT': {'FMT_LIM': 22, 'FMT_LIM.1': 28, 'FMT_LIM.2': 32, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_MSA.3': 16, 'FMT_MSA.1': 12, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMR.1': 6, 'FMT_MSA.1.1': 1, 'FMT_SMF.1': 9, 'FMT_SMF.1.1': 1, 'FMT_MSA': 2, 'FMT_SMF': 1}, 'FPT': {'FPT_FLS.1': 21, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 20, 'FPT_PHP.3.1': 1, 'FPT_PHP': 3, 'FPT_ITT.1': 16, 'FPT_ITT.1.1': 1, 'FPT_FLS': 1, 'FPT_ITT': 1}, 'FRU': {'FRU_FLT.2': 17, 'FRU_FLT.1': 1, 'FRU_FLT.2.1': 1, 'FRU_FLT': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'O': {'O.RND': 6, 'O.TDES': 7, 'O.AES': 5, 'O.MEM_ACCESS': 1}, 'T': {'T.RND': 5}}, 'vendor': {'Samsung': {'Samsung': 18}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 31}}, 'DES': {'DES': {'DES': 10}, '3DES': {'Triple-DES': 5, 'TDES': 17, 'TDEA': 1}}, 'miscellaneous': {'SM4': {'SM4': 2}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'PGP': {'PGP': 2}}, 'randomness': {'TRNG': {'DTRNG': 28, 'TRNG': 1}, 'RNG': {'RND': 11, 'RNG': 8}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 2}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 23, 'Physical Probing': 4, 'physical probing': 9, 'Physical probing': 2, 'side-channel': 3, 'side channel': 1, 'SPA': 2, 'DPA': 3, 'timing attacks': 1}, 'FI': {'physical tampering': 3, 'Malfunction': 26, 'malfunction': 11}, 'other': {'reverse engineering': 4}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {'ICVersion': {'IC Version': 1}}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 180-4': 1, 'FIPS197': 1, 'FIPS 197': 1, 'FIPS PUB 180-3': 3}, 'BSI': {'BSI-AIS31': 2, 'AIS31': 1}, 'ISO': {'ISO/IEC 18092': 2, 'ISO/IEC 14443': 8, 'ISO/IEC 15693': 4}, 'CC': {'CCMB-2017-04-001': 3, 'CCMB-2017-04-002': 3, 'CCMB-2017-04-003': 3, 'CCMB-2017-04-004': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2023/43': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL6': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'CEA-LETI': {'CEA - LETI': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ANSSI-cible-CC-2023_43en.pdf.
    • The cert_filename property was set to Certificat-CC-2023_43fr.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/12']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/12']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_43fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_43en.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/12']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/12']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Produit S3NSEN6 (S3NSEN6_20230630)', 'url': 'https://cyber.gouv.fr/produits-certifies/produit-s3nsen6-s3nsen620230630', 'description': 'Le produit Ă©valuĂ© est « S3NSEN6, S3NSEN6_20230630 » dĂ©veloppĂ© par SAMSUNG ELECTRONICS CO. LTD..\nLe microcontrĂŽleur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂȘtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce. Les usages possibles de cette carte sont multiples (documents d’identitĂ© sĂ©curisĂ©s, applicati', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD.', 'developer': 'SAMSUNG ELECTRONICS CO. LTD.', 'cert_id': 'ANSSI-CC-2023/43', 'level': 'EAL6+', 'expiration_date': '29 Septembre 2028', 'enhanced': {'cert_id': 'ANSSI-CC-2023/43', 'certification_date': '29/09/2023', 'expiration_date': '29/09/2028', 'category': 'Micro-circuits', 'cc_version': 'CritĂšres Communs version 3.1r5', 'developer': 'SAMSUNG ELECTRONICS CO. LTD.', 'sponsor': 'SAMSUNG ELECTRONICS CO. LTD.', 'evaluation_facility': 'CEA - LETI', 'level': 'EAL6+', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ALC_DVS.2', 'report_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_43fr.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_43fr.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Produit S3NSEN6 (S3NSEN6_20230630) (ANSSI-CC-2023/43) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_43fr.pdf",
  "dgst": "2120ca2d0fa2fdca",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2023/43",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2023",
        "43"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2024/12",
          "ANSSI-CC-2024/28"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2024/12",
          "ANSSI-CC-2024/28"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "ANSSI-CC-2023/43",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab S3NSEN6, S3NSEN6_20230630 \u00bb d\u00e9velopp\u00e9 par SAMSUNG ELECTRONICS CO. LTD..\nLe microcontr\u00f4leur seul n\u2019est pas un produit utilisable en tant que tel. Il est destin\u00e9 \u00e0 h\u00e9berger une ou plusieurs applications. Il peut \u00eatre ins\u00e9r\u00e9 dans un support plastique pour constituer une carte \u00e0 puce. Les usages possibles de cette carte sont multiples (documents d\u2019identit\u00e9 s\u00e9curis\u00e9s, applicati",
      "developer": "SAMSUNG ELECTRONICS CO. LTD.",
      "enhanced": {
        "augmented": "ALC_DVS.2",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "ANSSI-CC-2023/43",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_43fr.pdf",
        "certification_date": "29/09/2023",
        "developer": "SAMSUNG ELECTRONICS CO. LTD.",
        "evaluation_facility": "CEA - LETI",
        "expiration_date": "29/09/2028",
        "level": "EAL6+",
        "mutual_recognition": "CCRA\n                          SOG-IS",
        "protection_profile": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014",
        "report_link": "https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_43fr.pdf",
        "sponsor": "SAMSUNG ELECTRONICS CO. LTD."
      },
      "expiration_date": "29 Septembre 2028",
      "level": "EAL6+",
      "product": "Produit S3NSEN6 (S3NSEN6_20230630)",
      "sponsor": "SAMSUNG ELECTRONICS CO. LTD.",
      "url": "https://cyber.gouv.fr/produits-certifies/produit-s3nsen6-s3nsen620230630"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2024/12",
          "ANSSI-CC-2024/28"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2024/12",
          "ANSSI-CC-2024/28"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Samsung Electronics Co., Ltd.",
  "manufacturer_web": "https://www.samsung.com",
  "name": "Produit S3NSEN6 (S3NSEN6_20230630) (ANSSI-CC-2023/43)",
  "not_valid_after": "2028-09-29",
  "not_valid_before": "2023-09-29",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificat-CC-2023_43fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/43": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_TSS.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20231006115752+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "",
      "/ModDate": "D:20231006115935+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "pdf_file_size_bytes": 159364,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2023_43fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/43": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_CMC": 1,
          "ALC_FLR": 1,
          "ALC_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL6": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1
        },
        "CESTI": {
          "CESTI": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "DTRNG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1
          },
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20231006115728+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "",
      "/ModDate": "D:20231006115936+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "pdf_file_size_bytes": 395900,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "http://www.ssi.gouv.fr/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "ANSSI-cible-CC-2023_43en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 5,
          "O.MEM_ACCESS": 1,
          "O.RND": 6,
          "O.TDES": 7
        },
        "T": {
          "T.RND": 5
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084": 2,
          "BSI-CC-PP-0084-": 1,
          "BSI-PP-0084": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 5,
          "ADV_FSP": 2,
          "ADV_FSP.4": 2,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM.1": 8,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 2,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_ECD": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.2": 11
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.3": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL6": 7,
          "EAL6 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 1,
          "FAU_SAS": 8,
          "FAU_SAS.1": 12,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 13,
          "FCS_CKM.1": 14,
          "FCS_CKM.4": 7,
          "FCS_COP": 15,
          "FCS_COP.1": 9,
          "FCS_RNG": 17,
          "FCS_RNG.1": 14,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 10,
          "FDP_ACC.1": 20,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 14,
          "FDP_ACF.1": 17,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC": 1,
          "FDP_IFC.1": 23,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 3,
          "FDP_ITC.1": 9,
          "FDP_ITC.2": 9,
          "FDP_ITT": 1,
          "FDP_ITT.1": 18,
          "FDP_ITT.1.1": 1,
          "FDP_SDC": 4,
          "FDP_SDC.1": 14,
          "FDP_SDC.1.1": 2,
          "FDP_SDI": 1,
          "FDP_SDI.1": 2,
          "FDP_SDI.2": 8,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 6,
          "FIA_API.1": 12,
          "FIA_API.1.1": 2
        },
        "FMT": {
          "FMT_LIM": 22,
          "FMT_LIM.1": 28,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 32,
          "FMT_LIM.2.1": 2,
          "FMT_MSA": 2,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 16,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 21,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 1,
          "FPT_ITT.1": 16,
          "FPT_ITT.1.1": 1,
          "FPT_PHP": 3,
          "FPT_PHP.3": 20,
          "FPT_PHP.3.1": 1
        },
        "FRU": {
          "FRU_FLT": 1,
          "FRU_FLT.1": 1,
          "FRU_FLT.2": 17,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {
        "ICVersion": {
          "IC Version": 1
        }
      },
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 11,
          "RNG": 8
        },
        "TRNG": {
          "DTRNG": 28,
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 26,
          "malfunction": 11,
          "physical tampering": 3
        },
        "SCA": {
          "DPA": 3,
          "Leak-Inherent": 23,
          "Physical Probing": 4,
          "Physical probing": 2,
          "SPA": 2,
          "physical probing": 9,
          "side channel": 1,
          "side-channel": 3,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 4
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1,
          "BSI-AIS31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 3,
          "CCMB-2017-04-002": 3,
          "CCMB-2017-04-003": 3,
          "CCMB-2017-04-004": 3
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 197": 1,
          "FIPS PUB 180-3": 3,
          "FIPS197": 1
        },
        "ISO": {
          "ISO/IEC 14443": 8,
          "ISO/IEC 15693": 4,
          "ISO/IEC 18092": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 31
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 17,
            "Triple-DES": 5
          },
          "DES": {
            "DES": 10
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 18
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Windows \uc0ac\uc6a9\uc790",
      "/CreationDate": "D:20230622150719+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20230622150719+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "ST_Klallam7_Ver1.1",
      "pdf_file_size_bytes": 1446833,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 103
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "BAROC_SC_PP_V1.0",
            "JAVA_OC",
            "SECURITY_IC_AUGP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_43fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL6+",
      "ASE_TSS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_43en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "08e33bdebc8a312a3c6f82e6339e2be51812f38288e2161dc288ae3218bd78e1",
      "txt_hash": "1bff78442735c82ad3b47a092207bda91a9ce6195cf8f9bfb27a5d5c8c0d8853"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cc1bf21bbf19b0d5d487e5ec76b2af945c67e224752272d7ae4de092bfe7228f",
      "txt_hash": "550f64e1eeaddb0a4fc8a4dc6eda65862cc573ee062ee815aa0b697fb0b23526"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "621819447493b3b31bb552c2e7e43dc73e9249166935d8ed9789b43789e8f335",
      "txt_hash": "3325fc33f7bd3444350b635ae04aa653fb28f0d8e62f5d74c977c690f06e053b"
    }
  },
  "status": "active"
}