ST33G1M2A and ST33G1M2M D01

CSV information ?

Status active
Valid from 18.02.2021
Valid until 07.07.2026
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL5+
Maintenance updates Reassessment report : ANSSI-CC-2020/79-S02 (06.09.2022) Certification report Security target
Reassessment report: ANSSI-CC-2020/79-S01 (07.07.2021) Certification report
Maintenance report : ANSSI-CC-2020/79-M01 (06.09.2022) Certification report Security target

Heuristics summary ?

Certificate ID: ANSSI-CC-2020/79

Certificate ?

Extracted keywords

Security level
EAL5
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2020/79-S01

File metadata

Title Microsoft Word - certificat_ANSSI-CC-2020_79-S01fr.docx
Author cduclos
Creation date D:20210715165220+02'00'
Modification date D:20210715165220+02'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer GPL Ghostscript 9.50

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Randomness
TRNG

Vendor
STM, STMicroelectronics

Security level
EAL 5, EAL2, EAL7, EAL 1, EAL 3, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2020/79

Standards
AIS 31, AIS31, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20210316154314+01'00'
Modification date D:20210316154314+01'00'
Pages 16
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, TDES, TDEA
Randomness
TRNG, RND, RNG
Block cipher modes
ECB, CBC

Vendor
Infineon Technologies, STMicroelectronics, Philips

Security level
EAL5, EAL5+, EAL4, EAL5 augmented
Claims
O.RND, O.C, T.RND, R.O
Security Assurance Requirements (SAR)
ADO_DEL, ADV_FSP, ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FCS_RNG.1, FCS_COP.1, FCS_RNG, FCS_CKM.4, FCS_CKM.1, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_ACC.2, FDP_ACF.1, FDP_ACC.1, FDP_ITC.1, FDP_SDC, FDP_ITC.2, FDP_SMF.1, FDP_SMR.1, FIA_UID.1, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FMT_LIM, FMT_ITC.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FRU_FLT.2
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-
Certification process
out of scope, ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation. 40 The user guidance documentation, part of the TOE, consists of: • the product

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, physical tampering, Malfunction, malfunction
Certification process
out of scope, ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation. 40 The user guidance documentation, part of the TOE, consists of: • the product

Standards
FIPS PUB 197, NIST SP 800-67, SP 800-38A, NIST SP 800-38A, SP 800-67, PKCS #1, AIS31, ISO/IEC 13239, ISO/IEC 7816-3, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001

File metadata

Title SMD_ST33G1M2AM_VD01_1P.book
Author Christiane DROULERS
Creation date D:20200518115139Z
Modification date D:20200518115944+02'00'
Pages 66
Creator FrameMaker 11.0
Producer Acrobat Elements 10.0.0 (Windows)

Heuristics ?

Certificate ID: ANSSI-CC-2020/79

Extracted SARs

ASE_CCL.1, AGD_PRE.1, ATE_COV.2, ASE_REQ.2, ASE_TSS.1, ATE_IND.2, ASE_ECD.1, ALC_TAT.2, ASE_SPD.1, AVA_VAN.5, ALC_CMC.4, ALC_DEL.1, ALC_DVS.2, ADV_INT.2, ALC_LCD.1, ASE_INT.1, ATE_FUN.1, ASE_OBJ.2, ADV_IMP.1, ADV_FSP.5, ATE_DPT.3, ALC_CMS.5, ADV_TDS.4, ADV_ARC.1, AGD_OPE.1

Scheme data ?

Product ST33G1M2A and ST33G1M2M D01
Url https://cyber.gouv.fr/produits-certifies/st33g1m2a-and-st33g1m2m-d01
Description Le produit évalué est « ST33G1M2A and ST33G1M2M D01 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (sécurisation d’une communication entre deux véhic
Sponsor STMICROELECTRONICS
Developer STMICROELECTRONICS
Cert Id 2020/79
Level EAL5+
Expiration Date 7 Juillet 2026
Enhanced
Cert Id 2020/79
Certification Date 18/02/2021
Expiration Date 07/07/2026
Category Micro-circuits
Cc Version Critères Communs version 3.1r5
Developer STMICROELECTRONICS
Sponsor STMICROELECTRONICS
Evaluation Facility THALES / CNES
Level EAL5+
Protection Profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0
Mutual Recognition SOG-IS CCRA
Augmented ALC_DVS.2, AVA_VAN.5
Report Link https://cyber.gouv.fr/sites/default/files/2021/03/anssi-cc-2020_79fr.pdf
Target Link https://cyber.gouv.fr/sites/default/files/2021/03/anssi-cible-cc-2020-79en.pdf
Cert Link https://cyber.gouv.fr/sites/default/files/2021/03/certificat_anssi-cc-2020_79-s01fr.pdf

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ST33G1M2A and ST33G1M2M D01 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_ANSSI-CC-2020_79-S01fr.pdf",
  "dgst": "d07d1aad5a502162",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2020/79",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "2020/79",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab ST33G1M2A and ST33G1M2M D01 \u00bb d\u00e9velopp\u00e9 par STMICROELECTRONICS.\nLe microcontr\u00f4leur seul n\u2019est pas un produit utilisable en tant que tel. Il est destin\u00e9 \u00e0 h\u00e9berger une ou plusieurs applications. Il peut \u00eatre ins\u00e9r\u00e9 dans un support plastique pour constituer une carte \u00e0 puce. Les usages possibles de cette carte sont multiples (s\u00e9curisation d\u2019une communication entre deux v\u00e9hic",
      "developer": "STMICROELECTRONICS",
      "enhanced": {
        "augmented": "ALC_DVS.2, AVA_VAN.5",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "2020/79",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/2021/03/certificat_anssi-cc-2020_79-s01fr.pdf",
        "certification_date": "18/02/2021",
        "developer": "STMICROELECTRONICS",
        "evaluation_facility": "THALES / CNES",
        "expiration_date": "07/07/2026",
        "level": "EAL5+",
        "mutual_recognition": "SOG-IS\n                          CCRA",
        "protection_profile": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0",
        "report_link": "https://cyber.gouv.fr/sites/default/files/2021/03/anssi-cc-2020_79fr.pdf",
        "sponsor": "STMICROELECTRONICS",
        "target_link": "https://cyber.gouv.fr/sites/default/files/2021/03/anssi-cible-cc-2020-79en.pdf"
      },
      "expiration_date": "7 Juillet 2026",
      "level": "EAL5+",
      "product": "ST33G1M2A and ST33G1M2M D01",
      "sponsor": "STMICROELECTRONICS",
      "url": "https://cyber.gouv.fr/produits-certifies/st33g1m2a-and-st33g1m2m-d01"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-09-06",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_79-s02.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2020_79-s02.pdf",
        "maintenance_title": "Reassessment report : ANSSI-CC-2020/79-S02"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-09-06",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_79-m01.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_79-m01en.pdf",
        "maintenance_title": "Maintenance report : ANSSI-CC-2020/79-M01"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2021-07-07",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_79-S01fr.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Reassessment report: ANSSI-CC-2020/79-S01"
      }
    ]
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "ST33G1M2A and ST33G1M2M D01",
  "not_valid_after": "2026-07-07",
  "not_valid_before": "2021-02-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat_ANSSI-CC-2020_79-S01fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/79-S01": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "cduclos",
      "/CreationDate": "D:20210715165220+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20210715165220+02\u002700\u0027",
      "/Producer": "GPL Ghostscript 9.50",
      "/Title": "Microsoft Word - certificat_ANSSI-CC-2020_79-S01fr.docx",
      "pdf_file_size_bytes": 1918078,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2020_79fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/79": 4
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 5": 3,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 2,
          "AIS31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 12,
          "STMicroelectronics": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20210316154314+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20210316154314+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 129017,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "anssi-cible-cc-2020-79en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.C": 2,
          "O.RND": 4
        },
        "R": {
          "R.O": 2
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 8,
          "BSI-CC-PP-0084-": 1,
          "BSI-CC-PP-0084-2014": 53
        }
      },
      "cc_sar": {
        "ADO": {
          "ADO_DEL": 1
        },
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 1,
          "ADV_FSP": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 3,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ": 8,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 23,
          "ASE_REQ.2": 1,
          "ASE_SPD": 5,
          "ASE_SPD.1": 1,
          "ASE_TSS": 5,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 3,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL5": 17,
          "EAL5 augmented": 2,
          "EAL5+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS": 2,
          "FAU_SAS.1": 6
        },
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 17,
          "FCS_RNG": 2,
          "FCS_RNG.1": 6
        },
        "FDP": {
          "FDP_ACC.1": 25,
          "FDP_ACC.2": 12,
          "FDP_ACF.1": 35,
          "FDP_IFC.1": 16,
          "FDP_ITC.1": 13,
          "FDP_ITC.2": 2,
          "FDP_ITT.1": 10,
          "FDP_SDC": 2,
          "FDP_SDC.1": 8,
          "FDP_SDI.2": 8,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1
        },
        "FIA": {
          "FIA_UID.1": 10
        },
        "FMT": {
          "FMT_ITC.1": 1,
          "FMT_LIM": 2,
          "FMT_LIM.1": 17,
          "FMT_LIM.2": 18,
          "FMT_MSA.1": 24,
          "FMT_MSA.3": 33,
          "FMT_SMF.1": 16,
          "FMT_SMR.1": 16
        },
        "FPT": {
          "FPT_FLS.1": 11,
          "FPT_ITT.1": 9,
          "FPT_PHP.3": 11
        },
        "FRU": {
          "FRU_FLT.2": 11
        }
      },
      "certification_process": {
        "OutOfScope": {
          "39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation. 40 The user guidance documentation, part of the TOE, consists of: \u2022 the product": 1,
          "ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "ECB": {
          "ECB": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 7,
          "RNG": 6
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 13,
          "malfunction": 2,
          "physical tampering": 1
        },
        "SCA": {
          "Leak-Inherent": 12,
          "Physical Probing": 4,
          "physical probing": 3,
          "side channel": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 3
        },
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 23,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS PUB 197": 3
        },
        "ISO": {
          "ISO/IEC 13239": 2,
          "ISO/IEC 14888": 2,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-67": 3,
          "SP 800-38A": 2,
          "SP 800-67": 1
        },
        "PKCS": {
          "PKCS #1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 5
          },
          "DES": {
            "DES": 21
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 21
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Christiane DROULERS",
      "/CreationDate": "D:20200518115139Z",
      "/Creator": "FrameMaker 11.0",
      "/ModDate": "D:20200518115944+02\u002700\u0027",
      "/Producer": "Acrobat Elements 10.0.0 (Windows)",
      "/Title": "SMD_ST33G1M2AM_VD01_1P.book",
      "pdf_file_size_bytes": 541279,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.st.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 66
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC-2020_79fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "ALC_DVS.2",
      "EAL5+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2020-79en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "75556ea9d24d94818899b5a4d4ac7fc854553507183b8b43d2bd5f7a2819ab53",
      "txt_hash": "cd22de881ac7eb6c1434527f45b2e64818a3da8a50703abe3b07970904633e3f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "009c72c56c01ffe9962ee2c0934061673e71a55aeba615b22ced8212f95e869f",
      "txt_hash": "73e805a9f6c06477a3363c37faa5fb4ab8f6cc55b88840559fd8eeebe9506a9b"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "729629e782fabdec38d43fcbb886f5ae0a023556579aa46937358d75bd062a15",
      "txt_hash": "6b513056f0599cac4e8636bd5cb03e9094ff52304d3ec29123b0acb5013f1e45"
    }
  },
  "status": "active"
}