Trusted platform modules ST33TPHF2X TPM FIRMWARE 1.512 & 2.512 ST33GTPMA/I TPM FIRMWARE 3.512 & 6.512

CSV information ?

Status active
Valid from 23.09.2021
Valid until 23.09.2026
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category Trusted Computing
Security level EAL4+, AVA_VAN.5, ALC_FLR.1

Heuristics summary ?

Certificate ID: ANSSI-CC-2021/40

Certificate ?

Extracted keywords

Security level
EAL4, EAL2
Security Assurance Requirements (SAR)
ALC_FLR.1, AVA_VAN.5
Certificates
ANSSI-CC-2021/40

File metadata

Creation date D:20210929173742+02'00'
Modification date D:20210929173742+02'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Libraries
NESLIB v6.5

Vendor
STMicroelectronics, STM

Security level
EAL 4, EAL2, EAL7, ITSEC E6 Elevé
Claims
A.C
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_FLR, ALC_GEN, AVA_VAN.5, AVA_VAN
Protection profiles
ANSSI-CC-PP-2020/01
Certificates
ANSSI-CC-2021/40
Evaluation facilities
CESTI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20210929150917+02'00'
Modification date D:20210929150917+02'00'
Pages 14
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

References

Incoming
  • ANSSI-CC-2022/48 - active - Trusted Platform Module ST33TPHF2X, Firmware 1.769

Security target ?

Extracted keywords

Symmetric Algorithms
AES-128, AES, DES, HMAC
Asymmetric Algorithms
RSA 2048, ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA256, SHA3-256, SHA3-384, SHA-3
Schemes
MAC
Randomness
TRNG, PRNG, DRBG, RNG
Libraries
NesLib 6.5
Elliptic Curves
P-256, P-384
Block cipher modes
ECB, CBC, CTR, CFB, OFB

Vendor
STMicroelectronics

Security level
EAL4, EAL4 augmented
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN.4, ASE_INT, ASE_CCL, ASE_SPD, ASE_ECD, ASE_REQ, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCO_NRO.1, FCO_NRO, FCS_RNG.1, FCS_CKM, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1, FCS_CKM.4.1, FCS_COP, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FDP_ACF.1, FDP_ACC.1, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC, FDP_ACC.2, FDP_ACF, FDP_UIT, FDP_UIT.1, FDP_RIP.1, FDP_ITT.1, FDP_SDI.1, FDP_ETC, FDP_ITC, FDP_UCT, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_SOS.2, FIA_AFL, FIA_UAU.1, FIA_UAU.5, FIA_UAU.6, FIA_USB.1, FIA_MSA, FMT_MSA.2, FMT_MSA.1, FMT_SMR.1, FMT_MSA.2.1, FMT_MSA.3, FMT_MSA, FMT_SMF.1, FMT_MSA.4, FMT_MTD, FMT_MOF, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_FLS, FPT_FLS.1, FPT_PHP.3, FPT_PHP.3.1, FPT_STM.1, FPT_ITT.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC
Protection profiles
ANSSI-CC-PP-, ANSSI-CC-PP-2020/01
Certification process
out of scope, same maskset and revision) and only differ by specific production flows out of scope for this evaluation, same integrated circuit (same maskset and revision) and only differ by specific production flows out of scope for this evaluation. The term ST33G1M2AM will be used in this document to refer to both ST33G1M2A

Side-channel analysis
physical probing, side channel, SPA, DPA, timing attacks
Certification process
out of scope, same maskset and revision) and only differ by specific production flows out of scope for this evaluation, same integrated circuit (same maskset and revision) and only differ by specific production flows out of scope for this evaluation. The term ST33G1M2AM will be used in this document to refer to both ST33G1M2A

Standards
FIPS 197, FIPS 180-4, FIPS 202, FIPS 198-1, FIPS PUB 186-4, FIPS 186-4, FIPS 140-2, FIPS PUB 140-2, SP 800-38A, SP 800-56A, NIST SP 800-90A, SP 800-17, PKCS#1, AIS 20, AIS20, RFC 3447, RFC 2104, RFC2104, ISO/IEC 15946-5, ISO/IEC 9796-2, ISO/IEC 9797-2, ISO/IEC 10116, ISO/IEC 10118-3, ISO/IEC 14888-3, ISO/IEC 18033-3, ISO/IEC 10116:2006, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-04

File metadata

Title ST33TPHF2X/GTPMA
Subject Security Target
Author Olivier COLLART
Creation date D:20210728080626+02'00'
Modification date D:20210728080626+02'00'
Pages 55
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: ANSSI-CC-2021/40

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_FLR.1, ALC_DEL.1, AGD_PRE.1, ADV_IMP.1, ALC_LCD.1, ADV_FSP.4, ATE_FUN.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ASE_CCL.1, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ATE_IND.2, ALC_DVS.1, ATE_DPT.1, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.4, ASE_TSS.1, ADV_TDS.3

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '93b35a364ece3ef03db7d452663228bcc7550631317bcdd26d62cf62602a3389', 'txt_hash': 'a87b456fb35b45a30cca0c6170bed623a11e4aae7a6bfb11baefecf5e1d9080b'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd00aec690696214fad6085a1eeb6caac17cd33000e03a54fa7c2cbce98831f51', 'txt_hash': 'e252eee86e5d11c233ecc5bd057196bfc3de29c8c3e39df72173f4054191d8a4'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3c058cfe9d005d255e830d7d5022e9e248d9e247881bc9e56fe067e927d150c3', 'txt_hash': '3a33ad311188fcf2eea451ca5c180d1d2819d4184a78eb50f9e9b9559aeafba0'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 202400, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/Author': '', '/CreationDate': "D:20210929150917+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20210929150917+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 533298, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 55, '/Title': 'ST33TPHF2X/GTPMA', '/Author': 'Olivier COLLART', '/Subject': 'Security Target', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20210728080626+02'00'", '/ModDate': "D:20210728080626+02'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.st.com/resource/en/technical_note/dm00711714-st-trusted-platform-module-tpm-endorsement-key-ek-certificates-stmicroelectronics.pdf', 'https://www.ssi.gouv.fr/uploads/2021/03/anssi-guide-mecanismes_crypto-2.04.pdf']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 300494, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20210929173742+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20210929173742+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/40': 2}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2020/01': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL2': 2, 'EAL7': 1}, 'ITSEC': {'ITSEC E6 Elevé': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1, 'ALC_FLR': 1, 'ALC_GEN': 1}, 'AVA': {'AVA_VAN.5': 1, 'AVA_VAN': 1}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.C': 1}}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 8, 'STM': 2}}, 'eval_facility': {'CESTI': {'CESTI': 1}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NESLIB v6.5': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-': 1, 'ANSSI-CC-PP-2020/01': 2}}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 3, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN.4': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 2, 'ASE_SPD': 2, 'ASE_ECD': 2, 'ASE_REQ': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCO': {'FCO_NRO.1': 1, 'FCO_NRO': 6}, 'FCS': {'FCS_RNG.1': 9, 'FCS_CKM': 32, 'FCS_CKM.2': 6, 'FCS_COP.1': 16, 'FCS_CKM.4': 20, 'FCS_CKM.1': 18, 'FCS_CKM.4.1': 1, 'FCS_COP': 46, 'FCS_RNG': 2, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2}, 'FDP': {'FDP_ACF.1': 17, 'FDP_ACC.1': 10, 'FDP_IFC.1': 5, 'FDP_ITC.1': 11, 'FDP_ITC.2': 11, 'FDP_ACC': 23, 'FDP_ACC.2': 2, 'FDP_ACF': 25, 'FDP_UIT': 8, 'FDP_UIT.1': 2, 'FDP_RIP.1': 3, 'FDP_ITT.1': 3, 'FDP_SDI.1': 3, 'FDP_ETC': 6, 'FDP_ITC': 6, 'FDP_UCT': 6}, 'FIA': {'FIA_UID.1': 4, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_SOS.2': 3, 'FIA_AFL': 12, 'FIA_UAU.1': 3, 'FIA_UAU.5': 3, 'FIA_UAU.6': 3, 'FIA_USB.1': 3, 'FIA_MSA': 1}, 'FMT': {'FMT_MSA.2': 4, 'FMT_MSA.1': 5, 'FMT_SMR.1': 8, 'FMT_MSA.2.1': 1, 'FMT_MSA.3': 7, 'FMT_MSA': 55, 'FMT_SMF.1': 5, 'FMT_MSA.4': 1, 'FMT_MTD': 6, 'FMT_MOF': 3}, 'FPT': {'FPT_TST.1': 6, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_FLS': 7, 'FPT_FLS.1': 1, 'FPT_PHP.3': 4, 'FPT_PHP.3.1': 1, 'FPT_STM.1': 3, 'FPT_ITT.1': 3}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1, 'FTP_ITC': 3}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 14}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 1, 'AES': 11}}, 'DES': {'DES': {'DES': 2}}, 'constructions': {'MAC': {'HMAC': 19}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 20}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 5, 'SHA-384': 4, 'SHA256': 1}, 'SHA3': {'SHA3-256': 4, 'SHA3-384': 3, 'SHA-3': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'PRNG': 1, 'DRBG': 6}, 'RNG': {'RNG': 13}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 3}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 3}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib 6.5': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 2, 'side channel': 1, 'SPA': 1, 'DPA': 1, 'timing attacks': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS 180-4': 5, 'FIPS 202': 3, 'FIPS 198-1': 4, 'FIPS PUB 186-4': 1, 'FIPS 186-4': 2, 'FIPS 140-2': 2, 'FIPS PUB 140-2': 1}, 'NIST': {'SP 800-38A': 3, 'SP 800-56A': 3, 'NIST SP 800-90A': 2, 'SP 800-17': 1}, 'PKCS': {'PKCS#1': 2}, 'BSI': {'AIS 20': 3, 'AIS20': 1}, 'RFC': {'RFC 3447': 7, 'RFC 2104': 1, 'RFC2104': 1}, 'ISO': {'ISO/IEC 15946-5': 3, 'ISO/IEC 9796-2': 2, 'ISO/IEC 9797-2': 2, 'ISO/IEC 10116': 2, 'ISO/IEC 10118-3': 2, 'ISO/IEC 14888-3': 2, 'ISO/IEC 18033-3': 2, 'ISO/IEC 10116:2006': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-04': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'same maskset and revision) and only differ by specific production flows out of scope for this evaluation': 1, 'same integrated circuit (same maskset and revision) and only differ by specific production flows out of scope for this evaluation. The term ST33G1M2AM will be used in this document to refer to both ST33G1M2A': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/40': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2021_40.pdf.
    • The st_filename property was set to anssi-cible-cc-2021_40en.pdf.
    • The cert_filename property was set to certificat-anssi-cc-2021_40.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2021/40.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/48']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/48']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_40.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_40en.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The scheme_data property was set to {'product': 'Trusted platform modules ST33TPHF2X TPM FIRMWARE 1.512 & 2.512 ST33GTPMA/I TPM FIRMWARE 3.512 & 6.512', 'url': 'https://cyber.gouv.fr/produits-certifies/trusted-platform-modules-st33tphf2x-tpm-firmware-1512-2512-st33gtpmai-tpm', 'description': 'Le produit évalué est la famille de TPM : « Trusted platform modules ST33TPHF2X & ST33GTPMA/I, ST33TPHF2X TPM FIRMWARE 1.512 & 2.512 and ST33GTPMA/I TPM FIRMWARE 3.512 & 6.512 » développée par STMICROELECTRONICS GRAND OUEST SAS.\n\nLe ST33TPHF2X correspond à une gamme de Trusted Platform Modules (TPM). Cette gamme de produits est destinée à apporter des services de sécurité (démarrage sécurisé, gé', 'sponsor': 'STMICROELECTRONICS GRAND OUEST SAS', 'developer': 'STMICROELECTRONICS GRAND OUEST SAS', 'cert_id': '2021/40', 'level': 'EAL4+', 'expiration_date': '23 Septembre 2026', 'enhanced': {'cert_id': '2021/40', 'certification_date': '23/09/2021', 'expiration_date': '23/09/2026', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'STMICROELECTRONICS GRAND OUEST SAS', 'sponsor': 'STMICROELECTRONICS GRAND OUEST SAS', 'evaluation_facility': 'THALES / CNES', 'level': 'EAL4+', 'protection_profile': 'Protection profile PC Client Specific TPM Level 0 Revision 1.38 Version 1.2', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_FLR.1, AVA_VAN.5', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2021/10/anssi-cc-2021_40.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2021/10/certificat-anssi-cc-2021_40.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2021/10/anssi-cible-cc-2021_40en.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Trusted platform modules ST33TPHF2X TPM FIRMWARE 1.512 & 2.512 ST33GTPMA/I TPM FIRMWARE 3.512 & 6.512 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Trusted Computing",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_40.pdf",
  "dgst": "31e526971c74c794",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2021/40",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.512",
        "2.512",
        "6.512",
        "3.512"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2022/48"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2022/48"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "Trusted platform modules ST33TPHF2X TPM FIRMWARE 1.512 \u0026 2.512 ST33GTPMA/I TPM FIRMWARE 3.512 \u0026 6.512",
  "not_valid_after": "2026-09-23",
  "not_valid_before": "2021-09-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-anssi-cc-2021_40.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/40": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20210929173742+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20210929173742+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 300494,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2021_40.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/40": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.C": 1
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2020/01": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_GEN": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB v6.5": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 2,
          "STMicroelectronics": 8
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20210929150917+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20210929150917+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 202400,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "anssi-cible-cc-2021_40en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 20
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-": 1,
          "ANSSI-CC-PP-2020/01": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.1": 3,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL": 2,
          "ASE_CCL.1": 1,
          "ASE_ECD": 2,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 2,
          "ASE_REQ.2": 1,
          "ASE_SPD": 2,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FCO": {
          "FCO_NRO": 6,
          "FCO_NRO.1": 1
        },
        "FCS": {
          "FCS_CKM": 32,
          "FCS_CKM.1": 18,
          "FCS_CKM.2": 6,
          "FCS_CKM.4": 20,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 46,
          "FCS_COP.1": 16,
          "FCS_RNG": 2,
          "FCS_RNG.1": 9,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 23,
          "FDP_ACC.1": 10,
          "FDP_ACC.2": 2,
          "FDP_ACF": 25,
          "FDP_ACF.1": 17,
          "FDP_ETC": 6,
          "FDP_IFC.1": 5,
          "FDP_ITC": 6,
          "FDP_ITC.1": 11,
          "FDP_ITC.2": 11,
          "FDP_ITT.1": 3,
          "FDP_RIP.1": 3,
          "FDP_SDI.1": 3,
          "FDP_UCT": 6,
          "FDP_UIT": 8,
          "FDP_UIT.1": 2
        },
        "FIA": {
          "FIA_AFL": 12,
          "FIA_MSA": 1,
          "FIA_SOS.2": 3,
          "FIA_UAU.1": 3,
          "FIA_UAU.5": 3,
          "FIA_UAU.6": 3,
          "FIA_UID.1": 4,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 3
        },
        "FMT": {
          "FMT_MOF": 3,
          "FMT_MSA": 55,
          "FMT_MSA.1": 5,
          "FMT_MSA.2": 4,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.4": 1,
          "FMT_MTD": 6,
          "FMT_SMF.1": 5,
          "FMT_SMR.1": 8
        },
        "FPT": {
          "FPT_FLS": 7,
          "FPT_FLS.1": 1,
          "FPT_ITT.1": 3,
          "FPT_PHP.3": 4,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 3,
          "FPT_TST.1": 6,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 3,
          "FTP_ITC.1": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "same integrated circuit (same maskset and revision) and only differ by specific production flows out of scope for this evaluation. The term ST33G1M2AM will be used in this document to refer to both ST33G1M2A": 1,
          "same maskset and revision) and only differ by specific production flows out of scope for this evaluation": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CFB": {
          "CFB": 4
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 4
        },
        "OFB": {
          "OFB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 6.5": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 4,
            "SHA256": 1
          },
          "SHA3": {
            "SHA-3": 1,
            "SHA3-256": 4,
            "SHA3-384": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 13
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "DPA": 1,
          "SPA": 1,
          "physical probing": 2,
          "side channel": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 3,
          "AIS20": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-04": 1
        },
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 180-4": 5,
          "FIPS 186-4": 2,
          "FIPS 197": 3,
          "FIPS 198-1": 4,
          "FIPS 202": 3,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 186-4": 1
        },
        "ISO": {
          "ISO/IEC 10116": 2,
          "ISO/IEC 10116:2006": 1,
          "ISO/IEC 10118-3": 2,
          "ISO/IEC 14888-3": 2,
          "ISO/IEC 15946-5": 3,
          "ISO/IEC 18033-3": 2,
          "ISO/IEC 9796-2": 2,
          "ISO/IEC 9797-2": 2
        },
        "NIST": {
          "NIST SP 800-90A": 2,
          "SP 800-17": 1,
          "SP 800-38A": 3,
          "SP 800-56A": 3
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 3447": 7,
          "RFC2104": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-128": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 19
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 14
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Olivier COLLART",
      "/CreationDate": "D:20210728080626+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20210728080626+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "Security Target",
      "/Title": "ST33TPHF2X/GTPMA",
      "pdf_file_size_bytes": 533298,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.ssi.gouv.fr/uploads/2021/03/anssi-guide-mecanismes_crypto-2.04.pdf",
          "https://www.st.com/resource/en/technical_note/dm00711714-st-trusted-platform-module-tpm-endorsement-key-ek-certificates-stmicroelectronics.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 55
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/anssi-cc-pp-2020_01_pp.pdf",
        "pp_name": "PC Client Specific TPM, TPM Library specification Family 2.0, Level 0, Revision 1.38, Version 1.2"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_40.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "ALC_FLR.1",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_40en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3c058cfe9d005d255e830d7d5022e9e248d9e247881bc9e56fe067e927d150c3",
      "txt_hash": "3a33ad311188fcf2eea451ca5c180d1d2819d4184a78eb50f9e9b9559aeafba0"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "93b35a364ece3ef03db7d452663228bcc7550631317bcdd26d62cf62602a3389",
      "txt_hash": "a87b456fb35b45a30cca0c6170bed623a11e4aae7a6bfb11baefecf5e1d9080b"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d00aec690696214fad6085a1eeb6caac17cd33000e03a54fa7c2cbce98831f51",
      "txt_hash": "e252eee86e5d11c233ecc5bd057196bfc3de29c8c3e39df72173f4054191d8a4"
    }
  },
  "status": "active"
}