ST31G480 D01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X

CSV information ?

Status active
Valid from 05.03.2019
Valid until 18.07.2027
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_CMC.5, ADV_TDS.5, ALC_TAT.3, ASE_TSS.2, ADV_IMP.2, AVA_VAN.5, ALC_DVS.2, ALC_FLR.1, EAL5+
Maintenance updates Reassessment report: ANSSI-CC-2019/12-S03 (18.07.2022) Certification report
Reassessment report: ANSSI-CC-2019/12-S02 (26.07.2021) Certification report
ST31G480 D03 (26.07.2021) Certification report
ANSSI-CC-2019/12-M02 (18.07.2022) Certification report Security target

Heuristics summary ?

Certificate ID: ANSSI-CC-2019/12

Certificate ?

Extracted keywords

Security level
EAL5, EAL2
Security Assurance Requirements (SAR)
ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, AVA_VAN.5, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2019/12-S03
Evaluation facilities
SERMA

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECC
Randomness
TRNG, DRBG
Libraries
NESLIB v6.2.1, NesLib v6.2.1, NesLib 6.2

Vendor
STMicroelectronics, STM

Security level
EAL 5, EAL2, EAL7, EAL 1, EAL 3, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_IMP.2, ADV_TDS.5, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2019/12
Evaluation facilities
Serma Safety & Security, SERMA

Standards
AIS31, AIS 31, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title ANSSI-CC-2019/12
Subject ST31G480 D01 including optional cryptographic library NESLIB v6.2.1, and optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6
Keywords ANSSI-CC-CER-F-07.28.1
Author CHERGUI Yoan
Creation date D:20190308142259+01'00'
Modification date D:20190308142259+01'00'
Pages 17
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID ANSSI-CC-2019/12
Certified item ST31G480 including optional cryptographic library NESLIB v6.2.1, and optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6
Certification lab Serma Safety & Security 14 rue Galilée, CS 10071, 33608 Pessac Cedex, France
Developer STMicroelectronics 190 avenue CĂ©lestin Coq, ZI de Rousset, 13106 Rousset Cedex, France Commanditaire STMicroelectronics 190 avenue CĂ©lestin Coq, ZI de Rousset, 13106 Rousset Cedex, France

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, TDES, Triple-DES, TDEA, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, Keccak, SHAKE128, SHAKE256
Schemes
MAC, KEM
Randomness
TRNG, DRBG, RND, RNG
Libraries
NesLib 6.2.1, NesLib 106, NesLib , NesLib 512, NesLib 513, NesLib 516, NesLib 519, NesLib 523, NesLib 524, NesLib 525, NesLib 527, NesLib 528, NesLib 6.2
Block cipher modes
ECB, CBC, GCM, CCM

Vendor
NXP, Infineon Technologies, STMicroelectronics, Philips

Security level
EAL5, EAL5+, EAL4, EAL5 augmented
Claims
O.RND, O.MAC-, O.C, T.RND, R.O
Security Assurance Requirements (SAR)
ADO_DEL, ADV_FSP, ADV_IMP.2, ADV_TDS.5, ADV_ARC.1, ADV_FSP.5, ADV_SPM, ADV_INT.2, ADV_ARC, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_RNG, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_ACC.2, FDP_ACF.1, FDP_ACC.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.1, FDP_ROL.1, FDP_SDC, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FIA_UID.1, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD.1, FMT_LIM, FMT_ITC.1, FPR_UNL.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_TDC.1, FPT_RPL.1, FPT_TRP.1, FRU_FLT.2, FRU_RSA.2, FTP_TRP.1, FTP_TRP.1.3, FTP_ITC.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-
Certification process
out of scope, ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded, The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, physical tampering, Malfunction, malfunction
Certification process
out of scope, ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded, The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded

Standards
FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 180-2, FIPS PUB 198-1, FIPS PUB 202, FIPS PUB 140-2, NIST SP 800-67, SP 800-38A, NIST SP 800-38B, SP 800-38D, SP 800-38C, NIST SP 800-56A, NIST SP 800-90, NIST SP 800-38A, SP 800-67, NIST SP 800-38C, NIST SP 800-38D, SP 800-90A, PKCS1, PKCS #1, AIS31, ISO/IEC 7816-3, ISO/IEC 14443, ISO/IEC 18092, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001

File metadata

Title SMD_ST31G480P_VD01_3.book
Author Christiane DROULERS
Creation date D:20181016152415Z
Modification date D:20181016153006+02'00'
Pages 128
Creator FrameMaker 11.0
Producer Acrobat Elements 10.0.0 (Windows)

References

Incoming

Heuristics ?

Certificate ID: ANSSI-CC-2019/12

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_FLR.1, ALC_DEL.1, AGD_PRE.1, ATE_DPT.3, ALC_LCD.1, ADV_IMP.2, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ATE_COV.2, ALC_TAT.3, ADV_ARC.1, ALC_DVS.2, ASE_TSS.2, ADV_TDS.5, ATE_IND.2, ALC_CMC.5, ASE_SPD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, ASE_INT.1

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '08e874c17dd6a14b9dacb142d587645225cae44091b3df5a43cfdc9fe2f342e9', 'txt_hash': '29172cb71692254c9455a081dbad97d2ca5a3e8e865dcd4d9f5918efe3dd3e2a'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'pdf_hash': '76754dec74c57aeb81e88edc71d648e7699bbf12f02948d2ce3e36b85b9fcf94', 'txt_hash': '658f302bee6d9bc987366943d19e8f2c30694ef94dbef2d55bfb371b9bc2711b'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1901307, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 128, '/Author': 'Christiane DROULERS', '/CreationDate': 'D:20181016152415Z', '/Creator': 'FrameMaker 11.0', '/ModDate': "D:20181016153006+02'00'", '/Producer': 'Acrobat Elements 10.0.0 (Windows)', '/Title': 'SMD_ST31G480P_VD01_3.book', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08', 'http://www.st.com', 'http://ed25519.cr.yp.to/ed25519-20110926.pdf', 'http://ed25519.cr.yp.to/eddsa-20150704.pdf']}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 65, 'BSI-CC-PP- 0084-2014': 8, 'BSI-CC-PP-0084-': 3}}, 'cc_security_level': {'EAL': {'EAL5': 15, 'EAL5+': 1, 'EAL4': 1, 'EAL5 augmented': 2}}, 'cc_sar': {'ADO': {'ADO_DEL': 1}, 'ADV': {'ADV_FSP': 4, 'ADV_IMP.2': 4, 'ADV_TDS.5': 4, 'ADV_ARC.1': 2, 'ADV_FSP.5': 3, 'ADV_SPM': 1, 'ADV_INT.2': 1, 'ADV_ARC': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.5': 4, 'ALC_DVS.2': 4, 'ALC_FLR.1': 6, 'ALC_TAT.3': 4, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_DVS': 1, 'ALC_CMS': 1, 'ALC_CMC': 1}, 'ATE': {'ATE_COV': 3, 'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 4, 'ASE_ECD': 3, 'ASE_SPD': 12, 'ASE_OBJ': 22, 'ASE_REQ': 52, 'ASE_TSS': 15, 'ASE_TSS.2': 6, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 6, 'FAU_SAS': 2}, 'FCS': {'FCS_RNG.1': 8, 'FCS_COP.1': 52, 'FCS_CKM.1': 22, 'FCS_CKM.4': 22, 'FCS_RNG': 2}, 'FDP': {'FDP_SDC.1': 8, 'FDP_SDI.2': 8, 'FDP_ITT.1': 10, 'FDP_IFC.1': 21, 'FDP_ACC.2': 12, 'FDP_ACF.1': 63, 'FDP_ACC.1': 61, 'FDP_ITC.1': 15, 'FDP_ITC.2': 24, 'FDP_RIP.1': 18, 'FDP_ROL.1': 9, 'FDP_SDC': 2, 'FDP_CKM.2': 1, 'FDP_SMF.1': 2, 'FDP_SMR.1': 1}, 'FIA': {'FIA_UID.1': 14, 'FIA_UID.2': 22, 'FIA_UAU.2': 18, 'FIA_UAU.5': 19}, 'FMT': {'FMT_LIM.1': 17, 'FMT_LIM.2': 18, 'FMT_MSA.3': 58, 'FMT_MSA.1': 44, 'FMT_SMF.1': 38, 'FMT_SMR.1': 40, 'FMT_MTD.1': 18, 'FMT_LIM': 2, 'FMT_ITC.1': 1}, 'FPR': {'FPR_UNL.1': 18}, 'FPT': {'FPT_FLS.1': 17, 'FPT_PHP.3': 11, 'FPT_ITT.1': 9, 'FPT_TDC.1': 20, 'FPT_RPL.1': 22, 'FPT_TRP.1': 17}, 'FRU': {'FRU_FLT.2': 13, 'FRU_RSA.2': 18}, 'FTP': {'FTP_TRP.1': 11, 'FTP_TRP.1.3': 5, 'FTP_ITC.1': 2}}, 'cc_claims': {'O': {'O.RND': 4, 'O.MAC-': 1, 'O.C': 2}, 'T': {'T.RND': 3}, 'R': {'R.O': 2}}, 'vendor': {'NXP': {'NXP': 2}, 'Infineon': {'Infineon Technologies': 1}, 'STMicroelectronics': {'STMicroelectronics': 22}, 'Philips': {'Philips': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 48, 'AES-128': 1, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 21}, '3DES': {'TDES': 10, 'Triple-DES': 1, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'CMAC': 4, 'CBC-MAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 4}, 'EdDSA': {'EdDSA': 5}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 14}, 'SHA2': {'SHA-224': 5, 'SHA-256': 8, 'SHA-384': 8, 'SHA-512': 7, 'SHA-2': 3}, 'SHA3': {'SHA-3': 5, 'SHA3-224': 4, 'SHA3-256': 4, 'SHA3-384': 4, 'SHA3-512': 4}}, 'Keccak': {'Keccak': 14}, 'SHAKE': {'SHAKE128': 4, 'SHAKE256': 4}}, 'crypto_scheme': {'MAC': {'MAC': 15}, 'KEM': {'KEM': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 10}, 'RNG': {'RND': 7, 'RNG': 6}}, 'cipher_mode': {'ECB': {'ECB': 7}, 'CBC': {'CBC': 8}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib 6.2.1': 2, 'NesLib 106': 1, 'NesLib ': 8, 'NesLib 512': 1, 'NesLib 513': 1, 'NesLib 516': 1, 'NesLib 519': 1, 'NesLib 523': 1, 'NesLib 524': 1, 'NesLib 525': 1, 'NesLib 527': 1, 'NesLib 528': 1, 'NesLib 6.2': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 12, 'Physical Probing': 4, 'physical probing': 3, 'side channel': 9}, 'FI': {'physical tampering': 1, 'Malfunction': 13, 'malfunction': 6}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 4, 'FIPS PUB 186-4': 4, 'FIPS PUB 180-2': 5, 'FIPS PUB 198-1': 3, 'FIPS PUB 202': 6, 'FIPS PUB 140-2': 5}, 'NIST': {'NIST SP 800-67': 3, 'SP 800-38A': 3, 'NIST SP 800-38B': 2, 'SP 800-38D': 1, 'SP 800-38C': 1, 'NIST SP 800-56A': 3, 'NIST SP 800-90': 4, 'NIST SP 800-38A': 2, 'SP 800-67': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'SP 800-90A': 1}, 'PKCS': {'PKCS1': 1, 'PKCS #1': 6}, 'BSI': {'AIS31': 3}, 'ISO': {'ISO/IEC 7816-3': 1, 'ISO/IEC 14443': 2, 'ISO/IEC 18092': 2, 'ISO/IEC 9796-2': 3, 'ISO/IEC 14888': 2, 'ISO/IEC 9796': 1}, 'CC': {'CCMB-2017-04-002': 63, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-001': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded': 1, 'The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2019/12-S03': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_IMP.2': 1, 'ADV_TDS.5': 1}, 'ALC': {'ALC_CMC.5': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_TAT.3': 1}, 'AVA': {'AVA_VAN.5': 1}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Serma': {'SERMA': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to anssi-cible-cc-2019_12en.pdf.
    • The cert_filename property was set to certificat-cc-2019_12-s03.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-222356-CR2', 'BSI-DSZ-CC-1073-V2-2020', 'NSCIB-CC-0145426-CR', 'NSCIB-CC-0145427-CR', 'BSI-DSZ-CC-1074-V2-2020', 'NSCIB-CC-0122197-CR', 'BSI-DSZ-CC-1064-2020', 'BSI-DSZ-CC-1065-2020']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-222356-CR2', 'BSI-DSZ-CC-1073-V2-2020', 'NSCIB-CC-0145426-CR', 'NSCIB-CC-0145427-CR', 'BSI-DSZ-CC-1074-V2-2020', 'NSCIB-CC-0122197-CR', 'BSI-DSZ-CC-1064-2020', 'BSI-DSZ-CC-1065-2020']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '42e4e5cb84596b5f83c081a926dd2a74cfb742ec40ff9197c1e839ebc437b84a', 'txt_hash': 'd251831e9cbdaf4eb3708514bbdf01afbf98ec08e370d235b5fc3a4f838c7f88'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 541237, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Title': 'ANSSI-CC-2019/12', '/Author': 'CHERGUI Yoan', '/Subject': 'ST31G480 D01 including optional cryptographic library NESLIB v6.2.1, and optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6', '/Keywords': 'ANSSI-CC-CER-F-07.28.1', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20190308142259+01'00'", '/ModDate': "D:20190308142259+01'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ssi.gouv.fr/', 'mailto:[email protected]']}}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['RĂ©fĂ©rence du rapport de certification(.+)Nom du produit(.+)RĂ©fĂ©rence/version du produit(.+)ConformitĂ© Ă  un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)DĂ©veloppeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2019/12', 'cert_item': 'ST31G480 including optional cryptographic library NESLIB v6.2.1, and optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6', 'cert_item_version': 'D01', 'ref_protection_profiles': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014 avec conformitĂ© aux packages “Loader dedicated for usage in Secured Environment only', 'cc_version': 'Critères Communs version 3.1 rĂ©vision 5', 'cc_security_level': 'EAL 5 augmentĂ© ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5', 'developer': 'STMicroelectronics 190 avenue CĂ©lestin Coq, ZI de Rousset, 13106 Rousset Cedex, France Commanditaire STMicroelectronics 190 avenue CĂ©lestin Coq, ZI de Rousset, 13106 Rousset Cedex, France', 'cert_lab': 'Serma Safety & Security 14 rue GalilĂ©e, CS 10071, 33608 Pessac Cedex, France'}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2019/12': 18}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 5': 3, 'EAL2': 2, 'EAL7': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ADV': {'ADV_IMP.2': 2, 'ADV_TDS.5': 2, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.5': 2, 'ALC_DVS.2': 2, 'ALC_FLR.1': 2, 'ALC_TAT.3': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 3, 'AVA_VAN': 2}, 'ASE': {'ASE_TSS.2': 2, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 2, 'STM': 10}}, 'eval_facility': {'Serma': {'Serma Safety & Security': 1, 'SERMA': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NESLIB v6.2.1': 20, 'NesLib v6.2.1': 1, 'NesLib 6.2': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS31': 4, 'AIS 31': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2019_12fr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['SERMA'].
    • The cert_id property was set to ANSSI-CC-2019/12.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-222356-CR2', 'BSI-DSZ-CC-1073-V2-2020', 'NSCIB-CC-0145426-CR', 'ANSSI-CC-2019/13', 'NSCIB-CC-0145427-CR', 'BSI-DSZ-CC-1074-V2-2020', 'NSCIB-CC-0122197-CR', 'BSI-DSZ-CC-1064-2020', 'BSI-DSZ-CC-1065-2020']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-222356-CR2', 'BSI-DSZ-CC-1073-V2-2020', 'NSCIB-CC-0145426-CR', 'ANSSI-CC-2019/13', 'NSCIB-CC-0145427-CR', 'BSI-DSZ-CC-1074-V2-2020', 'BSI-DSZ-CC-1064-2020', 'NSCIB-CC-0122197-CR', 'BSI-DSZ-CC-1065-2020']}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_12fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_12en.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1074-V2-2020', 'NSCIB-CC-0122197-CR', 'NSCIB-CC-0145426-CR']}, '__add__': {'_type': 'Set', 'elements': ['NSCIB-CC-20-0122197-CR']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1074-V2-2020', 'NSCIB-CC-0122197-CR', 'NSCIB-CC-0145426-CR']}, '__add__': {'_type': 'Set', 'elements': ['NSCIB-CC-20-0122197-CR']}}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-0122197-CR']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-0122197-CR']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}]} values discarded.
    • The scheme_data property was set to {'product': 'ST31G480 D01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X', 'url': 'https://cyber.gouv.fr/produits-certifies/st31g480-d01-including-optional-cryptographic-library-neslib-neslib-and-optional', 'description': 'Le produit Ă©valuĂ© est le microcontrĂ´leur « ST31G480 D01, including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X » dĂ©veloppĂ© par STMicroelectronics.\nIl s’agit d’un microcontrĂ´leur destinĂ© Ă  hĂ©berger une ou plusieurs applications, et peut ĂŞtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce.', 'sponsor': 'STMicroelectronics', 'developer': 'STMicroelectronics', 'cert_id': '2019/12', 'level': 'EAL5+', 'expiration_date': '26 Juillet 2026', 'enhanced': {'cert_id': '2019/12', 'certification_date': '05/03/2019', 'expiration_date': '26/07/2026', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'STMicroelectronics', 'sponsor': 'STMicroelectronics', 'evaluation_facility': 'Serma Safety & Security', 'level': 'EAL5+', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0, 13 janvier 2014. CertifiĂ© par le BSI (Bundesamt fĂĽr Sicherheit in der Informationstechnik) sous la rĂ©fĂ©rence BSI-PP-0084-2014.', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2019/03/anssi-cc-2019_12fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2019/03/anssi-cible-cc-2019_12en.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2019/03/certificat-2019_12-s02.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ST31G480 D01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2019_12-s03.pdf",
  "dgst": "25e63d35a326494c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2019/12",
    "cert_lab": [
      "SERMA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1065-2020",
          "NSCIB-CC-0145427-CR",
          "NSCIB-CC-0145426-CR",
          "NSCIB-CC-222356-CR2",
          "BSI-DSZ-CC-1074-V2-2020",
          "BSI-DSZ-CC-1073-V2-2020",
          "BSI-DSZ-CC-1064-2020",
          "ANSSI-CC-2019/13",
          "NSCIB-CC-0122197-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1065-2020",
          "NSCIB-CC-0145427-CR",
          "NSCIB-CC-0145426-CR",
          "NSCIB-CC-222356-CR2",
          "BSI-DSZ-CC-1074-V2-2020",
          "BSI-DSZ-CC-1073-V2-2020",
          "BSI-DSZ-CC-1064-2020",
          "ANSSI-CC-2019/13",
          "NSCIB-CC-0122197-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1065-2020",
          "NSCIB-CC-0145427-CR",
          "NSCIB-CC-0145426-CR",
          "NSCIB-CC-222356-CR2",
          "BSI-DSZ-CC-1074-V2-2020",
          "BSI-DSZ-CC-1073-V2-2020",
          "BSI-DSZ-CC-1064-2020",
          "NSCIB-CC-0122197-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1065-2020",
          "NSCIB-CC-0145427-CR",
          "NSCIB-CC-0145426-CR",
          "NSCIB-CC-222356-CR2",
          "BSI-DSZ-CC-1074-V2-2020",
          "BSI-DSZ-CC-1073-V2-2020",
          "BSI-DSZ-CC-1064-2020",
          "NSCIB-CC-0122197-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-07-18",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_12-s03.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Reassessment report: ANSSI-CC-2019/12-S03"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2021-07-26",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_12-m01.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "ST31G480 D03"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2021-07-26",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2019_12-S02.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Reassessment report: ANSSI-CC-2019/12-S02"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-07-18",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_12-m02.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_12-m02en.pdf",
        "maintenance_title": "ANSSI-CC-2019/12-M02"
      }
    ]
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "ST31G480 D01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X",
  "not_valid_after": "2027-07-18",
  "not_valid_before": "2019-03-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-cc-2019_12-s03.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2019/12-S03": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP.2": 1,
          "ADV_TDS.5": 1
        },
        "ALC": {
          "ALC_CMC.5": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 1,
          "ALC_TAT.3": 1
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": null,
    "report_filename": "anssi-cc-2019_12fr.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL 5 augment\u00e9 ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5",
        "cc_version": "Crit\u00e8res Communs version 3.1 r\u00e9vision 5",
        "cert_id": "ANSSI-CC-2019/12",
        "cert_item": "ST31G480 including optional cryptographic library NESLIB v6.2.1, and optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6",
        "cert_item_version": "D01",
        "cert_lab": "Serma Safety \u0026 Security 14 rue Galil\u00e9e, CS 10071, 33608 Pessac Cedex, France",
        "developer": "STMicroelectronics 190 avenue C\u00e9lestin Coq, ZI de Rousset, 13106 Rousset Cedex, France Commanditaire STMicroelectronics 190 avenue C\u00e9lestin Coq, ZI de Rousset, 13106 Rousset Cedex, France",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.+)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeur (.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014 avec conformit\u00e9 aux packages \u201cLoader dedicated for usage in Secured Environment only"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2019/12": 18
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_IMP.2": 2,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1,
          "ADV_TDS.5": 2
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 2,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR": 2,
          "ALC_FLR.1": 2,
          "ALC_LCD": 1,
          "ALC_TAT": 1,
          "ALC_TAT.3": 2
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1,
          "ASE_TSS.2": 2
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 5": 3,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB v6.2.1": 20,
          "NesLib 6.2": 1,
          "NesLib v6.2.1": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 2,
          "Serma Safety \u0026 Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 1,
          "AIS31": 4
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 10,
          "STMicroelectronics": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "CHERGUI Yoan",
      "/CreationDate": "D:20190308142259+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/Keywords": "ANSSI-CC-CER-F-07.28.1",
      "/ModDate": "D:20190308142259+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "ST31G480 D01 including optional cryptographic library NESLIB v6.2.1, and optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6",
      "/Title": "ANSSI-CC-2019/12",
      "pdf_file_size_bytes": 541237,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "http://www.ssi.gouv.fr/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "anssi-cible-cc-2019_12en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 4
          },
          "EdDSA": {
            "EdDSA": 5
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.C": 2,
          "O.MAC-": 1,
          "O.RND": 4
        },
        "R": {
          "R.O": 2
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 8,
          "BSI-CC-PP-0084-": 3,
          "BSI-CC-PP-0084-2014": 65
        }
      },
      "cc_sar": {
        "ADO": {
          "ADO_DEL": 1
        },
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 2,
          "ADV_FSP": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.2": 4,
          "ADV_INT.2": 1,
          "ADV_SPM": 1,
          "ADV_TDS.5": 4
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 4,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 4,
          "ALC_FLR.1": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 4
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 3,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ": 22,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 52,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 12,
          "ASE_SPD.1": 1,
          "ASE_TSS": 15,
          "ASE_TSS.2": 6
        },
        "ATE": {
          "ATE_COV": 3,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL5": 15,
          "EAL5 augmented": 2,
          "EAL5+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS": 2,
          "FAU_SAS.1": 6
        },
        "FCS": {
          "FCS_CKM.1": 22,
          "FCS_CKM.4": 22,
          "FCS_COP.1": 52,
          "FCS_RNG": 2,
          "FCS_RNG.1": 8
        },
        "FDP": {
          "FDP_ACC.1": 61,
          "FDP_ACC.2": 12,
          "FDP_ACF.1": 63,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 21,
          "FDP_ITC.1": 15,
          "FDP_ITC.2": 24,
          "FDP_ITT.1": 10,
          "FDP_RIP.1": 18,
          "FDP_ROL.1": 9,
          "FDP_SDC": 2,
          "FDP_SDC.1": 8,
          "FDP_SDI.2": 8,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1
        },
        "FIA": {
          "FIA_UAU.2": 18,
          "FIA_UAU.5": 19,
          "FIA_UID.1": 14,
          "FIA_UID.2": 22
        },
        "FMT": {
          "FMT_ITC.1": 1,
          "FMT_LIM": 2,
          "FMT_LIM.1": 17,
          "FMT_LIM.2": 18,
          "FMT_MSA.1": 44,
          "FMT_MSA.3": 58,
          "FMT_MTD.1": 18,
          "FMT_SMF.1": 38,
          "FMT_SMR.1": 40
        },
        "FPR": {
          "FPR_UNL.1": 18
        },
        "FPT": {
          "FPT_FLS.1": 17,
          "FPT_ITT.1": 9,
          "FPT_PHP.3": 11,
          "FPT_RPL.1": 22,
          "FPT_TDC.1": 20,
          "FPT_TRP.1": 17
        },
        "FRU": {
          "FRU_FLT.2": 13,
          "FRU_RSA.2": 18
        },
        "FTP": {
          "FTP_ITC.1": 2,
          "FTP_TRP.1": 11,
          "FTP_TRP.1.3": 5
        }
      },
      "certification_process": {
        "OutOfScope": {
          "ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded": 1,
          "The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 3
        },
        "ECB": {
          "ECB": 7
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib ": 8,
          "NesLib 106": 1,
          "NesLib 512": 1,
          "NesLib 513": 1,
          "NesLib 516": 1,
          "NesLib 519": 1,
          "NesLib 523": 1,
          "NesLib 524": 1,
          "NesLib 525": 1,
          "NesLib 527": 1,
          "NesLib 528": 1,
          "NesLib 6.2": 2,
          "NesLib 6.2.1": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEM": {
          "KEM": 1
        },
        "MAC": {
          "MAC": 15
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "Keccak": {
          "Keccak": 14
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 14
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 5,
            "SHA-256": 8,
            "SHA-384": 8,
            "SHA-512": 7
          },
          "SHA3": {
            "SHA-3": 5,
            "SHA3-224": 4,
            "SHA3-256": 4,
            "SHA3-384": 4,
            "SHA3-512": 4
          }
        },
        "SHAKE": {
          "SHAKE128": 4,
          "SHAKE256": 4
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RND": 7,
          "RNG": 6
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 13,
          "malfunction": 6,
          "physical tampering": 1
        },
        "SCA": {
          "Leak-Inherent": 12,
          "Physical Probing": 4,
          "physical probing": 3,
          "side channel": 9
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 3
        },
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 63,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS PUB 140-2": 5,
          "FIPS PUB 180-2": 5,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 4,
          "FIPS PUB 198-1": 3,
          "FIPS PUB 202": 6
        },
        "ISO": {
          "ISO/IEC 14443": 2,
          "ISO/IEC 14888": 2,
          "ISO/IEC 18092": 2,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 3,
          "NIST SP 800-67": 3,
          "NIST SP 800-90": 4,
          "SP 800-38A": 3,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-67": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 6,
          "PKCS1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 48,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 10,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 21
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 2,
            "CMAC": 4,
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "NXP": {
          "NXP": 2
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 22
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Christiane DROULERS",
      "/CreationDate": "D:20181016152415Z",
      "/Creator": "FrameMaker 11.0",
      "/ModDate": "D:20181016153006+02\u002700\u0027",
      "/Producer": "Acrobat Elements 10.0.0 (Windows)",
      "/Title": "SMD_ST31G480P_VD01_3.book",
      "pdf_file_size_bytes": 1901307,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://ed25519.cr.yp.to/ed25519-20110926.pdf",
          "https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08",
          "http://www.st.com",
          "http://ed25519.cr.yp.to/eddsa-20150704.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 128
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_12fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ASE_TSS.2",
      "ADV_IMP.2",
      "EAL5+",
      "ADV_TDS.5",
      "AVA_VAN.5",
      "ALC_TAT.3",
      "ALC_FLR.1",
      "ALC_CMC.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_12en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "76754dec74c57aeb81e88edc71d648e7699bbf12f02948d2ce3e36b85b9fcf94",
      "txt_hash": "658f302bee6d9bc987366943d19e8f2c30694ef94dbef2d55bfb371b9bc2711b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "42e4e5cb84596b5f83c081a926dd2a74cfb742ec40ff9197c1e839ebc437b84a",
      "txt_hash": "d251831e9cbdaf4eb3708514bbdf01afbf98ec08e370d235b5fc3a4f838c7f88"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "08e874c17dd6a14b9dacb142d587645225cae44091b3df5a43cfdc9fe2f342e9",
      "txt_hash": "29172cb71692254c9455a081dbad97d2ca5a3e8e865dcd4d9f5918efe3dd3e2a"
    }
  },
  "status": "active"
}