Cryptographic library NESLIB 6.11.3 on ST31R480 B01 (version 6.11.3) (ANSSI-CC-2025/27)

CSV information

Status active
Valid from 10.07.2025
Valid until 10.07.2030
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, ALC_FLR.2, EAL5+, AVA_VAN.5
Protection profiles

Heuristics summary

Certificate ID: ANSSI-CC-2025/27

Certificate

Extracted keywords

Libraries
NESLIB 6.11.3

Security level
EAL5, EAL2
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2025/27
Evaluation facilities
SERMA

File metadata

Creation date D:20250723160456+02'00'
Modification date D:20250723160541+02'00'
Pages 2
Creator Acrobat PDFMaker 25 pour Word
Producer Adobe PDF Library 25.1.97

Certification report

Extracted keywords

Symmetric Algorithms
DES
Randomness
RNG
Libraries
NESLIB 6.11.3, NesLib 6.11.3, NesLib 6.11

Security level
EAL5, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.2, ALC_FLR, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2025/27, ANSSI-CC-2025/08
Evaluation facilities
CESTI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20250723160334+02'00'
Modification date D:20250723160540+02'00'
Pages 13
Creator Acrobat PDFMaker 25 pour Word
Producer Adobe PDF Library 25.1.97

References

Outgoing
  • ANSSI-CC-2025/08 - active - ST31R480 with RNG software library (B01) (ANSSI-CC-2025/08)

Security target

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, TDES, TDEA, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman, DSA
Post-quantum Algorithms
LMS
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, Keccak, SHAKE128, SHAKE256
Schemes
KEM
Randomness
TRNG, DRBG, RND
Engines
Nescrypt, NESCRYPT
Libraries
NESLIB 6.11.3, NesLib 6.11.3, NesLib 6.11
Elliptic Curves
Curve25519, Ed25519, Ed448
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

JavaCard API constants
X25519, X448
Vendor
STMicroelectronics

Security level
EAL5, EAL6, EAL4, EAL5 augmented, EAL6 augmented
Claims
O.RND, O.LEAK-INHERENT, O.PHYS-PROBING, O.MALFUNCTION, O.PHYS-MANIPULATION, O.LEAK-FORCED, O.PHYS-, O.ABUSE-FUNC, O.LEAK-, O.IDENTIFICATION, O.ADD-FUNCTIONS, O.ADD-FUNCTIONS-LIB, O.MEM-ACCESS, T.RND, OE.RESP-APPL, OE.PROCESS-SEC-IC, OE.LIM-BLOCK-LOADER, OE.LOADER-USAGE
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_FSP, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_DVS.2, ALC_FLR.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, ATE_COV, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_SAR.1, FAU_GEN.1, FCS_COP.1, FCS_CKM.1, FCS_RNG, FCS_RNG.1, FCS_CKM.4, FDP_SBO, FDP_SBO.1, FDP_ITT.1, FDP_IFC.1, FDP_SDC, FDP_SBO.1.1, FDP_SDC.1, FDP_SDI.2, FDP_ACC.2, FDP_ACF.1, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1, FDP_ITC.1, FDP_ITC.2, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FIA_API, FIA_API.1, FIA_UID.1, FIA_UAU.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FPT_FLS.1, FPT_ITT.1, FPT_PHP.3, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-

Side-channel analysis
Leak-Inherent, Physical Probing, side channel, Malfunction, malfunction, JIL

Standards
FIPS 197, FIPS 186-5, FIPS 180-4, FIPS 198-1, FIPS 202, FIPS 140-3, NIST SP 800-67, SP 800-38A, NIST SP 800-38B, SP 800-38D, SP 800-38C, NIST SP 800-56A, NIST SP 800-208, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-90B, SP 800-67, SP 800-56A, SP 800-208, PKCS1, PKCS #1, RFC 8032, RFC 7748, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001

File metadata

Title SMD_NLibNST31R480_B01_V01_3P.pdf
Author feixbeno
Creation date D:20250625174913Z
Modification date D:20250625175333+02'00'
Pages 72
Creator FrameMaker 17.0.1
Producer Adobe PDF Library 17.0

Heuristics

Certificate ID: ANSSI-CC-2025/27

Extracted SARs

ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, AGD_OPE.1, AGD_PRE.1, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.2, ALC_FLR.2, ALC_LCD.1, ALC_TAT.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.2, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5

Similar certificates

Name Certificate ID
Cryptographic library NESLIB 6.11.3 on ST31R480 A01 (version 6.11.3)(ANSSI-CC-2025/26) ANSSI-CC-2025/26 Compare
NPCT7xx TPM2.0 rev 1.59 (configuration version 1.1.3.3) (ANSSI-CC-2025/11) ANSSI-CC-2025/11 Compare
Cryptographic library NESLIB 6.7.4 on ST31P450 A06 (version 6.7.4) ( ANSSI-CC-2022/50-R01) ANSSI-CC-2022/50-R01 Compare
Cryptographic library NESLIB 6.7.4 on ST31N600 A03 (version 6.7.4) (ANSSI-CC-2022/42-R02) ANSSI-CC-2022/42-R02 Compare
Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01) ANSSI-CC-2022/42-R01 Compare
Cryptographic library NESLIB 6.7.4 on ST31P450 A07 (version 6.7.4) (ANSSI-CC-2022/50-R02) ANSSI-CC-2022/50-R02 Compare
ST31R480 with RNG software library (B01) (ANSSI-CC-2025/08) ANSSI-CC-2025/08 Compare
NPCT7xx TPM2.0 rev 1.59 (configuration version 1.3.3.3) (ANSSI-CC-2025/12) ANSSI-CC-2025/12 Compare
NPCT7xx TPM2.0 rev 1.59 configuration version 1.5.3.3 (ANSSI-CC-2025/14) ANSSI-CC-2025/14 Compare
NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.3.3) (ANSSI-CC-2025/13) ANSSI-CC-2025/13 Compare
ChipDoc v3.2 on JCOP 4 P71 in SSCD configuration (Version 3.2.0.52) (ANSSI-CC-2025/03) ANSSI-CC-2025/03 Compare
ChipDoc v3.2 on JCOP 4 P71 in ICAO BAC configuration (Version 3.2.0.52)(ANSSI-CC-2025/01) ANSSI-CC-2025/01 Compare
ChipDoc v3.2 on JCOP 4 P71 in ICAO EAC(1&2) with PACE configuration (Version 3.2.0.52) (ANSSI-CC-2025/02) ANSSI-CC-2025/02 Compare
ST31R480 (A01) (ANSSI-CC-2025/07) ANSSI-CC-2025/07 Compare
ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM(C05) (ANSSI-CC-2020/24-R02) ANSSI-CC-2020/24-R02 Compare
ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01) ANSSI-CC-2020/24-R01 Compare
ST31P450 B02 including optional cryptographic library Neslib version 6.4.7 and optional technology MIFARE Plus® EV1 version 1.1.2 ANSSI-CC-2020/05 Compare
ST31-K330A Secure microcontroller revision F for Dual mode version (contact and contactless) or contactless-only version, optionally including the NesLib cryptographic library revision 3.2 ANSSI-CC-2013/25 Compare
TEQS V1.0 (version 1.0) (ANSSI-CC-2025/20) ANSSI-CC-2025/20 Compare
MISTRAL VS9 (Software v9.2.3.5 / Hardware IP9001 & IP9010) (ANSSI-CC-2025/06) ANSSI-CC-2025/06 Compare
ACOS-IDv4.1 eMRTD (A) BAC Configuration (version 4.1 eMRTD (A)) ( ANSSI-CC-2025/15) ANSSI-CC-2025/15 Compare
ACOS-IDv4.1 SSCD (A) CB-Comm (version 4.1 SSCD (A)) (ANSSI-CC-2025/17) ANSSI-CC-2025/17 Compare
PPCA application on MultiApp V5.1 Platform (version 1.0.1.A) (ANSSI-CC-2025/05) ANSSI-CC-2025/05 Compare
Infineon eID-OSv1.0 SSCD (A) CB-Comm (version 1.0 SSCD (A)) (ANSSI-CC-2025/21) ANSSI-CC-2025/21 Compare
ACOS-IDv4.1 SSCD (A) CL-TC-Comm (version 4.1 SSCD (A)) (ANSSI-CC-2025/18) ANSSI-CC-2025/18 Compare
Infineon eID-OSv1.0 eMRTD (A) BAC Configuration (version 1.0 eMRTD (A)) (ANSSI-CC-2025/23) ANSSI-CC-2025/23 Compare
ACOS-IDv4.1 eMRTD (A) EAC/PACE Configuration (version 4.1 eMRTD (A)) (ANSSI-CC-2025/16) ANSSI-CC-2025/16 Compare
Connected eSE 5.3.4 v1.2 Platform (Revision 1.0) (ANSSI-CC-2025/04) ANSSI-CC-2025/04 Compare
Showing 5 out of 28.

References

Loading...

Updates

  • 08.09.2025 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'pdf_hash': '55a7611bf5bd9a97e073064832b529f3c01cf6d4b7f584cb5681cbd59663ef9f', 'txt_hash': 'fb7b52519a12da1b6ae30ee6288213153ffbbe0d1bc86c0c33e792293a9517e5'} data.

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'pdf_file_size_bytes': 1967063, 'pdf_is_encrypted': False, '/CreationDate': 'D:20250625174913Z', '/ModDate': "D:20250625175333+02'00'", '/Producer': 'Adobe PDF Library 17.0', '/Title': 'SMD_NLibNST31R480_B01_V01_3P.pdf'} data.
  • 28.07.2025 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cryptographic library NESLIB 6.11.3 on ST31R480 B01 (version 6.11.3) (ANSSI-CC-2025/27) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat_ANSSI-CC-2025_27fr.pdf",
  "dgst": "03f8f2639e7ea846",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2025/27",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "eal": "EAL5+",
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.11.3"
      ]
    },
    "indirect_transitive_cves": null,
    "next_certificates": null,
    "prev_certificates": null,
    "protection_profiles": {
      "_type": "Set",
      "elements": [
        "cf0f01bcd7be3e9c"
      ]
    },
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2025/08"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2025/08",
          "ANSSI-CC-2025/07"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "Cryptographic library NESLIB 6.11.3 on ST31R480 B01 (version 6.11.3) (ANSSI-CC-2025/27)",
  "not_valid_after": "2030-07-10",
  "not_valid_before": "2025-07-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificat_ANSSI-CC-2025_27fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2025/27": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB 6.11.3": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20250723160456+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 25 pour Word",
      "/Keywords": "",
      "/ModDate": "D:20250723160541+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 25.1.97",
      "pdf_file_size_bytes": 176262,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2025_27fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2025/08": 1,
          "ANSSI-CC-2025/27": 3
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.2": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL5": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB 6.11.3": 5,
          "NesLib 6.11": 2,
          "NesLib 6.11.3": 5
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20250723160334+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 25 pour Word",
      "/Keywords": "",
      "/ModDate": "D:20250723160540+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 25.1.97",
      "pdf_file_size_bytes": 340077,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cyber.gouv.fr/",
          "http://www.sogis.eu/",
          "mailto:[email protected]",
          "http://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "cible-ANSSI-CC-2025_27en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 5
          },
          "ECDSA": {
            "ECDSA": 6
          },
          "EdDSA": {
            "EdDSA": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 20
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.ABUSE-FUNC": 3,
          "O.ADD-FUNCTIONS": 3,
          "O.ADD-FUNCTIONS-LIB": 2,
          "O.IDENTIFICATION": 3,
          "O.LEAK-": 2,
          "O.LEAK-FORCED": 3,
          "O.LEAK-INHERENT": 6,
          "O.MALFUNCTION": 6,
          "O.MEM-ACCESS": 3,
          "O.PHYS-": 1,
          "O.PHYS-MANIPULATION": 5,
          "O.PHYS-PROBING": 5,
          "O.RND": 6
        },
        "OE": {
          "OE.LIM-BLOCK-LOADER": 3,
          "OE.LOADER-USAGE": 3,
          "OE.PROCESS-SEC-IC": 3,
          "OE.RESP-APPL": 3
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 10,
          "BSI-CC-PP-0084-": 1,
          "BSI-CC-PP-0084-2014": 57
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 6,
          "ALC_FLR.2": 9,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 6,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ": 9,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 24,
          "ASE_REQ.2": 1,
          "ASE_SPD": 4,
          "ASE_SPD.1": 1,
          "ASE_TSS": 7,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 2
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL5": 19,
          "EAL5 augmented": 3,
          "EAL6": 2,
          "EAL6 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 2,
          "FAU_SAR.1": 11,
          "FAU_SAS": 1,
          "FAU_SAS.1": 13
        },
        "FCS": {
          "FCS_CKM.1": 32,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 151,
          "FCS_RNG": 1,
          "FCS_RNG.1": 15
        },
        "FDP": {
          "FDP_ACC.1": 19,
          "FDP_ACC.2": 6,
          "FDP_ACF.1": 16,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 17,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_ITT.1": 10,
          "FDP_SBO": 5,
          "FDP_SBO.1": 54,
          "FDP_SBO.1.1": 1,
          "FDP_SDC": 1,
          "FDP_SDC.1": 7,
          "FDP_SDI.2": 10,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1,
          "FDP_UCT.1": 8,
          "FDP_UIT.1": 8
        },
        "FIA": {
          "FIA_API": 1,
          "FIA_API.1": 4,
          "FIA_UAU.1": 8,
          "FIA_UID.1": 10
        },
        "FMT": {
          "FMT_LIM": 1,
          "FMT_LIM.1": 18,
          "FMT_LIM.2": 18,
          "FMT_MSA.1": 16,
          "FMT_MSA.3": 16,
          "FMT_SMF.1": 14,
          "FMT_SMR.1": 11
        },
        "FPT": {
          "FPT_FLS.1": 16,
          "FPT_ITT.1": 10,
          "FPT_PHP.3": 9
        },
        "FRU": {
          "FRU_FLT.2": 10
        },
        "FTP": {
          "FTP_ITC.1": 17,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 5
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 5
        },
        "OFB": {
          "OFB": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {
        "NesCrypt": {
          "NESCRYPT": 1,
          "Nescrypt": 6
        }
      },
      "crypto_library": {
        "Neslib": {
          "NESLIB 6.11.3": 1,
          "NesLib 6.11": 2,
          "NesLib 6.11.3": 43
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEM": {
          "KEM": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 3
        },
        "Edwards": {
          "Ed25519": 9,
          "Ed448": 9
        }
      },
      "eval_facility": {},
      "hash_function": {
        "Keccak": {
          "Keccak": 24
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 15
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 5,
            "SHA-256": 8,
            "SHA-384": 7,
            "SHA-512": 7
          },
          "SHA3": {
            "SHA-3": 6,
            "SHA3-224": 4,
            "SHA3-256": 4,
            "SHA3-384": 4,
            "SHA3-512": 4
          }
        },
        "SHAKE": {
          "SHAKE128": 4,
          "SHAKE256": 4
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 5,
          "X448": 5
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {
        "LMS": {
          "LMS": 8
        }
      },
      "randomness": {
        "PRNG": {
          "DRBG": 22
        },
        "RNG": {
          "RND": 9
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 7,
          "malfunction": 1
        },
        "SCA": {
          "Leak-Inherent": 7,
          "Physical Probing": 4,
          "side channel": 13
        },
        "other": {
          "JIL": 28
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 11,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS 140-3": 5,
          "FIPS 180-4": 5,
          "FIPS 186-5": 6,
          "FIPS 197": 6,
          "FIPS 198-1": 5,
          "FIPS 202": 6
        },
        "ISO": {
          "ISO/IEC 14888": 6,
          "ISO/IEC 9796": 3,
          "ISO/IEC 9796-2": 5
        },
        "NIST": {
          "NIST SP 800-208": 3,
          "NIST SP 800-38A": 5,
          "NIST SP 800-38B": 5,
          "NIST SP 800-38C": 4,
          "NIST SP 800-38D": 4,
          "NIST SP 800-56A": 5,
          "NIST SP 800-67": 3,
          "NIST SP 800-90A": 6,
          "NIST SP 800-90B": 1,
          "SP 800-208": 1,
          "SP 800-38A": 2,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-56A": 3,
          "SP 800-67": 1
        },
        "PKCS": {
          "PKCS #1": 10,
          "PKCS1": 1
        },
        "RFC": {
          "RFC 7748": 5,
          "RFC 8032": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 26,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 7
          },
          "DES": {
            "DES": 47
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 2,
            "CMAC": 5,
            "HMAC": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 12
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "feixbeno",
      "/CreationDate": "D:20250625174913Z",
      "/Creator": "FrameMaker 17.0.1",
      "/CreatorTool": "FrameMaker 17.0.1",
      "/ModDate": "D:20250625175333+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.0",
      "/Title": "SMD_NLibNST31R480_B01_V01_3P.pdf",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 1967063,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.st.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 72
    }
  },
  "protection_profile_links": {
    "_type": "Set",
    "elements": [
      "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf"
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2025_27fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL5+",
      "ALC_DVS.2",
      "AVA_VAN.5",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible-ANSSI-CC-2025_27en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b31877274b93369ff541b234c6cd6abb1e425f73e27d75a002af40649f5a80f1",
      "txt_hash": "3c8df43d370d630468d6c05a7a6674fc72678f0f947c17f0acf5399530de1b9a"
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4b7813faf1e467f3fa878578797f8ed4e0d0ce108091980100d8f844b5c2b0dd",
      "txt_hash": "5fb8cd93dc23147bd6fe9166c9e0eee6d0640ff71706e99413eaa26bdbc8a881"
    },
    "st": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "55a7611bf5bd9a97e073064832b529f3c01cf6d4b7f584cb5681cbd59663ef9f",
      "txt_hash": "fb7b52519a12da1b6ae30ee6288213153ffbbe0d1bc86c0c33e792293a9517e5"
    }
  },
  "status": "active"
}