Microcontrôleurs sécurisés ST33G1M2A et ST33G1M2M révision G, Firmware révision 1.3.2, incluant optionnellement la bibliothèque cryptographique Neslib 4.2.10

CSV information ?

Status archived
Valid from 16.02.2017
Valid until 16.02.2017
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL5+
Maintenance updates Microcontrôleurs sécurisés ST33G1M2A et ST33G1M2M révision G, Firmware révision 1.3.2, incluant optionnellement la bibliothèque cryptographique Neslib 4.2.10 (11.01.2019) Certification report

Heuristics summary ?

Certificate ID: ANSSI-CC-2017/02

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECC
Randomness
TRNG
Libraries
NesLib v4.2.10, NesLib v4.1, NesLib 4.2

Vendor
STMicroelectronics

Security level
EAL5, EAL2, EAL7, EAL 1, EAL 3, EAL 5, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Certificates
ANSSI-CC-2017/02, ANSSI-CC-2014/46, ANSSI-CC-2016/33

Standards
AIS31, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title ANSSI-CC-2017_02_LATOURAM
Pages 20
Creator PDFCreator Version 1.2.1
Producer GPL Ghostscript 9.02

Frontpage

Certificate ID ANSSI-CC-2017/02
Certified item Microcontrôleurs sécurisés ST33G1M2A et ST33G1M2M révision G, Firmware révision 1.3.2, incluant optionnellement la bibliothèque cryptographique Neslib 4.2.10
Certification lab THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France
Developer STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France

References

Outgoing
  • ANSSI-CC-2016/33 - archived - ST33TPHF20SPI
  • ANSSI-CC-2014/46 - archived - Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révision 9, incluant optionnellement la bibliothèque cryptographique Neslib 4.1 et la bibliothèque MIFARE® DESFire® EV1 révision 3.7 ou 3.8
Incoming
  • ANSSI-CC-2019/37 - active - ST33TPHF2X with TPM Firmware 1.256, 1.257 & 2.256 and ST33GTPMA with TPM Firmware 3.256 & 6.256
  • ANSSI-CC-2017/73 - active - Microcontrôleur sécurisé ST33G1M2A1 révision H, Firmware révision 1.3.2, incluant optionnellement la bibliothèquecryptographique Neslib 6.0.3 et la bibliothèque SFM 1.0.7

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-, DES, 3DES, TDES, TDEA, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC
Randomness
TRNG, DRBG, RND, RNG
Libraries
NESLIB 4.2.10, NesLib 4.2
Block cipher modes
ECB, CBC

Vendor
Infineon Technologies, STMicroelectronics, Philips

Security level
EAL5, EAL 5, EAL4, EAL 5 augmented
Claims
O.RND, T.RND
Security Assurance Requirements (SAR)
ADO_DEL, ADV_FSP, ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_RNG, FCS_CKM.4, FDP_ITT.1, FDP_IFC.1, FDP_ACC.2, FDP_ACF.1, FDP_ITC.1, FDP_ACC.1, FDP_ITC.2, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_LIM, FMT_MSA.2, FMT_SMR.1, FMT_ITC.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FRU_FLT.2
Protection profiles
BSI-PP-0035
Certification process
out of scope, 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded, 20]. 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded. 33 The user guidance documentation, part of

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, physical tampering, Malfunction, malfunction
Certification process
out of scope, 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded, 20]. 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded. 33 The user guidance documentation, part of

Standards
FIPS PUB 197, FIPS 186-4, FIPS PUB 180-2, FIPS PUB 140-2, FIPS PUB 198-1, NIST SP 800-67, SP 800-38A, NIST SP 800-56A, NIST SP 800-90, NIST SP 800-38A, SP 800-67, NIST SP 800-38B, SP 800-90A, PKCS1, PKCS #1, AIS31, ISO/IEC 7816-3, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-001

File metadata

Title SMD_ST33G_V1_2.book
Author Christiane DROULERS
Creation date D:20170112141113Z
Modification date D:20170112142849+01'00'
Pages 69
Creator FrameMaker 11.0
Producer Acrobat Elements 10.0.0 (Windows)

Heuristics ?

Certificate ID: ANSSI-CC-2017/02

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_DEL.1, ALC_TAT.2, AGD_PRE.1, ATE_DPT.3, ADV_IMP.1, ADV_TDS.4, ALC_LCD.1, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_DVS.2, ATE_IND.2, ASE_SPD.1, ADV_FSP.5, AGD_OPE.1, ASE_INT.1, ADV_INT.2, ALC_CMC.4, ASE_TSS.1

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fc129f17d518033ef0dffc298eca372c99b2bf21d2583c93385e1a8c31c2532c', 'txt_hash': '20747bf8a259516bd4936e39d5fe93256f3bb810bbfdec3d00d0009633971a20'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '01ffd36039303479549c851cf71420303a87a18d367e5f9066e340ac848615e4', 'txt_hash': '5539a653c32dbf2b10e33b9050ecc89906b8f5afe6cea4844b7d65b52dca9a47'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 282497, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Producer': 'GPL Ghostscript 9.02', '/CreationDate': '', '/ModDate': '', '/Title': 'ANSSI-CC-2017_02_LATOURAM', '/Creator': 'PDFCreator Version 1.2.1', '/Author': '', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1279244, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 69, '/Author': 'Christiane DROULERS', '/CreationDate': 'D:20170112141113Z', '/Creator': 'FrameMaker 11.0', '/ModDate': "D:20170112142849+01'00'", '/Producer': 'Acrobat Elements 10.0.0 (Windows)', '/Title': 'SMD_ST33G_V1_2.book', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.st.com']}}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\\(s\\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2017/02', 'cert_item': 'Microcontrôleurs sécurisés ST33G1M2A et ST33G1M2M révision G, Firmware révision 1.3.2, incluant optionnellement la bibliothèque cryptographique Neslib 4.2.10', 'cert_item_version': 'Référence maskset K8H0A, révision interne G, firmware révision 1.3.2', 'ref_protection_profiles': 'BSI_PP_0035-2007], version v1.0 Security IC Platform Protection Profile', 'cc_version': 'CC version 3.1 révision 4', 'cc_security_level': 'EAL5 Augmenté ALC_DVS.2 et AVA_VAN.5', 'developer': 'STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France', 'cert_lab': 'THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France'}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2017/02': 21, 'ANSSI-CC-2014/46': 1, 'ANSSI-CC-2016/33': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL5': 2, 'EAL2': 2, 'EAL7': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 5': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E6 Elevé': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 2, 'AVA_VAN': 3}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib v4.2.10': 1, 'NesLib v4.1': 2, 'NesLib 4.2': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS31': 4}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0035': 61}}, 'cc_security_level': {'EAL': {'EAL5': 17, 'EAL 5': 2, 'EAL4': 1, 'EAL 5 augmented': 2}}, 'cc_sar': {'ADO': {'ADO_DEL': 1}, 'ADV': {'ADV_FSP': 4, 'ADV_ARC.1': 1, 'ADV_FSP.5': 3, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 4, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_DVS': 1, 'ALC_CMS': 1, 'ALC_CMC': 1}, 'ATE': {'ATE_COV': 3, 'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 7, 'FAU_SAS': 1}, 'FCS': {'FCS_RNG.1': 7, 'FCS_COP.1': 29, 'FCS_CKM.1': 21, 'FCS_RNG': 1, 'FCS_CKM.4': 4}, 'FDP': {'FDP_ITT.1': 11, 'FDP_IFC.1': 16, 'FDP_ACC.2': 13, 'FDP_ACF.1': 38, 'FDP_ITC.1': 14, 'FDP_ACC.1': 27, 'FDP_ITC.2': 2, 'FDP_CKM.2': 1, 'FDP_SMF.1': 2, 'FDP_SMR.1': 1}, 'FMT': {'FMT_LIM.1': 20, 'FMT_LIM.2': 19, 'FMT_MSA.3': 38, 'FMT_MSA.1': 28, 'FMT_SMF.1': 18, 'FMT_LIM': 1, 'FMT_MSA.2': 1, 'FMT_SMR.1': 10, 'FMT_ITC.1': 1}, 'FPT': {'FPT_FLS.1': 12, 'FPT_PHP.3': 12, 'FPT_ITT.1': 10}, 'FRU': {'FRU_FLT.2': 12}}, 'cc_claims': {'O': {'O.RND': 4}, 'T': {'T.RND': 3}}, 'vendor': {'Infineon': {'Infineon Technologies': 1}, 'STMicroelectronics': {'STMicroelectronics': 10}, 'Philips': {'Philips': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-128': 1, 'AES-192': 1, 'AES-': 1}}, 'DES': {'DES': {'DES': 18}, '3DES': {'3DES': 5, 'TDES': 1, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'CMAC': 1, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-224': 6, 'SHA-256': 9, 'SHA-384': 6, 'SHA-512': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'DRBG': 8}, 'RNG': {'RND': 7, 'RNG': 6}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NESLIB 4.2.10': 1, 'NesLib 4.2': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 12, 'Physical Probing': 4, 'physical probing': 3, 'side channel': 6}, 'FI': {'physical tampering': 1, 'Malfunction': 13, 'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 4, 'FIPS 186-4': 4, 'FIPS PUB 180-2': 5, 'FIPS PUB 140-2': 5, 'FIPS PUB 198-1': 2}, 'NIST': {'NIST SP 800-67': 3, 'SP 800-38A': 2, 'NIST SP 800-56A': 3, 'NIST SP 800-90': 4, 'NIST SP 800-38A': 2, 'SP 800-67': 1, 'NIST SP 800-38B': 1, 'SP 800-90A': 1}, 'PKCS': {'PKCS1': 1, 'PKCS #1': 7}, 'BSI': {'AIS31': 3}, 'ISO': {'ISO/IEC 7816-3': 1, 'ISO/IEC 9796-2': 2, 'ISO/IEC 14888': 2, 'ISO/IEC 9796': 1}, 'CC': {'CCMB-2012-09-002': 19, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-001': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, ' 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded': 1, '20]. 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded. 33 The user guidance documentation, part of': 1}}}.
    • The report_filename property was set to ANSSI-CC-2017_02.pdf.
    • The st_filename property was set to Cible_Lite_2017_02.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['THALES'].
    • The cert_id property was set to ANSSI-CC-2017/02.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2019/37', 'ANSSI-CC-2017/73']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2019/37', 'BSI-DSZ-CC-1070-2018', 'BSI-DSZ-CC-1131-V2-2023', 'BSI-DSZ-CC-1111-2019', 'ANSSI-CC-2017/73', 'BSI-DSZ-CC-1131-2020']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2016/33', 'ANSSI-CC-2014/46']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2015/36', 'ANSSI-CC-2014/46', 'ANSSI-CC-2016/33', 'ANSSI-CC-2015/80']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2017_02.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cible_Lite_2017_02.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1131-V2-2023', 'BSI-DSZ-CC-1111-2019', 'BSI-DSZ-CC-1131-2020']}}} data.
    • The scheme_data property was set to {'product': 'Microcontrôleurs sécurisés ST33G1M2A et ST33G1M2M révision G, Firmware révision 1.3.2, incluant optionnellement la bibliothèque cryptographique Neslib 4.2.10', 'url': 'https://cyber.gouv.fr/produits-certifies/microcontroleurs-securises-st33g1m2a-et-st33g1m2m-revision-g-firmware-revision', 'description': 'Les produits certifiés sont les « Microcontrôleurs sécurisés ST33G1M2A et ST33G1M2M révision G, Firmware révision 1.3.2, incluant optionnellement la bibliothèque cryptographique Neslib 4.2.10 » développés par STMICROELECTRONICS.\n\nLes produits dérivés des ST33G1M2A et ST33G1M2M sont définis par une série d’options matérielles ou logicielles configurables par le client final. Ces options concernen', 'sponsor': 'STMicroelectronics', 'developer': 'STMicroelectronics', 'cert_id': '2017/02', 'level': 'EAL5+', 'enhanced': {'cert_id': '2017/02', 'certification_date': '16/02/2017', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r4', 'developer': 'STMicroelectronics', 'sponsor': 'STMicroelectronics', 'evaluation_facility': 'THALES (TCS – CNES)', 'level': 'EAL5+', 'protection_profile': 'BSI_PP_0035-2007],', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_DVS.2 et AVA_VAN.5', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2017/02/anssi-cc-2017_02.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2017/02/cible_lite_2017_02.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Microcontrôleurs sécurisés ST33G1M2A et ST33G1M2M révision G, Firmware révision 1.3.2, incluant optionnellement la bibliothèque cryptographique Neslib 4.2.10 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "33875a8b0eef6aff",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2017/02",
    "cert_lab": [
      "THALES"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.3.2",
        "4.2.10"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2019/37",
          "ANSSI-CC-2017/73"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/33",
          "ANSSI-CC-2014/46"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1111-2019",
          "BSI-DSZ-CC-1131-2020",
          "BSI-DSZ-CC-1131-V2-2023",
          "ANSSI-CC-2017/73",
          "ANSSI-CC-2019/37",
          "BSI-DSZ-CC-1070-2018"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/33",
          "ANSSI-CC-2015/80",
          "ANSSI-CC-2015/36",
          "ANSSI-CC-2014/46"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2019-01-11",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_02-m01fr.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Microcontr\u00f4leurs s\u00e9curis\u00e9s ST33G1M2A et ST33G1M2M r\u00e9vision G, Firmware r\u00e9vision 1.3.2, incluant optionnellement la biblioth\u00e8que cryptographique Neslib 4.2.10"
      }
    ]
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "Microcontr\u00f4leurs s\u00e9curis\u00e9s ST33G1M2A et ST33G1M2M r\u00e9vision G, Firmware r\u00e9vision 1.3.2, incluant optionnellement la biblioth\u00e8que cryptographique Neslib 4.2.10",
  "not_valid_after": "2017-02-16",
  "not_valid_before": "2017-02-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ANSSI-CC-2017_02.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL5 Augment\u00e9 ALC_DVS.2 et AVA_VAN.5",
        "cc_version": "CC version 3.1 r\u00e9vision 4",
        "cert_id": "ANSSI-CC-2017/02",
        "cert_item": "Microcontr\u00f4leurs s\u00e9curis\u00e9s ST33G1M2A et ST33G1M2M r\u00e9vision G, Firmware r\u00e9vision 1.3.2, incluant optionnellement la biblioth\u00e8que cryptographique Neslib 4.2.10",
        "cert_item_version": "R\u00e9f\u00e9rence maskset K8H0A, r\u00e9vision interne G, firmware r\u00e9vision 1.3.2",
        "cert_lab": "THALES (TCS \u2013 CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France",
        "developer": "STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.+)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeur\\(s\\)(.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "BSI_PP_0035-2007], version v1.0 Security IC Platform Protection Profile"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2014/46": 1,
          "ANSSI-CC-2016/33": 1,
          "ANSSI-CC-2017/02": 21
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 3,
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL5": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 4.2": 3,
          "NesLib v4.1": 2,
          "NesLib v4.2.10": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS31": 4
        },
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "PDFCreator Version 1.2.1",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "GPL Ghostscript 9.02",
      "/Subject": "",
      "/Title": "ANSSI-CC-2017_02_LATOURAM",
      "pdf_file_size_bytes": 282497,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "Cible_Lite_2017_02.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.RND": 4
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0035": 61
        }
      },
      "cc_sar": {
        "ADO": {
          "ADO_DEL": 1
        },
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 1,
          "ADV_FSP": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 3,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 2,
          "EAL 5 augmented": 2,
          "EAL4": 1,
          "EAL5": 17
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS": 1,
          "FAU_SAS.1": 7
        },
        "FCS": {
          "FCS_CKM.1": 21,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 29,
          "FCS_RNG": 1,
          "FCS_RNG.1": 7
        },
        "FDP": {
          "FDP_ACC.1": 27,
          "FDP_ACC.2": 13,
          "FDP_ACF.1": 38,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 16,
          "FDP_ITC.1": 14,
          "FDP_ITC.2": 2,
          "FDP_ITT.1": 11,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1
        },
        "FMT": {
          "FMT_ITC.1": 1,
          "FMT_LIM": 1,
          "FMT_LIM.1": 20,
          "FMT_LIM.2": 19,
          "FMT_MSA.1": 28,
          "FMT_MSA.2": 1,
          "FMT_MSA.3": 38,
          "FMT_SMF.1": 18,
          "FMT_SMR.1": 10
        },
        "FPT": {
          "FPT_FLS.1": 12,
          "FPT_ITT.1": 10,
          "FPT_PHP.3": 12
        },
        "FRU": {
          "FRU_FLT.2": 12
        }
      },
      "certification_process": {
        "OutOfScope": {
          " 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded": 1,
          "20]. 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded. 33 The user guidance documentation, part of": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB 4.2.10": 1,
          "NesLib 4.2": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-224": 6,
            "SHA-256": 9,
            "SHA-384": 6,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RND": 7,
          "RNG": 6
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 13,
          "malfunction": 2,
          "physical tampering": 1
        },
        "SCA": {
          "Leak-Inherent": 12,
          "Physical Probing": 4,
          "physical probing": 3,
          "side channel": 6
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 3
        },
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 19,
          "CCMB-2012-09-003": 2
        },
        "FIPS": {
          "FIPS 186-4": 4,
          "FIPS PUB 140-2": 5,
          "FIPS PUB 180-2": 5,
          "FIPS PUB 197": 4,
          "FIPS PUB 198-1": 2
        },
        "ISO": {
          "ISO/IEC 14888": 2,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 2
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38B": 1,
          "NIST SP 800-56A": 3,
          "NIST SP 800-67": 3,
          "NIST SP 800-90": 4,
          "SP 800-38A": 2,
          "SP 800-67": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 7,
          "PKCS1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-": 1,
            "AES-128": 1,
            "AES-192": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 5,
            "TDEA": 1,
            "TDES": 1
          },
          "DES": {
            "DES": 18
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 1,
            "HMAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 10
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Christiane DROULERS",
      "/CreationDate": "D:20170112141113Z",
      "/Creator": "FrameMaker 11.0",
      "/ModDate": "D:20170112142849+01\u002700\u0027",
      "/Producer": "Acrobat Elements 10.0.0 (Windows)",
      "/Title": "SMD_ST33G_V1_2.book",
      "pdf_file_size_bytes": 1279244,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.st.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 69
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0035b.pdf",
        "pp_name": "Security IC Platform Protection Profile, Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2017_02.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL5+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cible_Lite_2017_02.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fc129f17d518033ef0dffc298eca372c99b2bf21d2583c93385e1a8c31c2532c",
      "txt_hash": "20747bf8a259516bd4936e39d5fe93256f3bb810bbfdec3d00d0009633971a20"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "01ffd36039303479549c851cf71420303a87a18d367e5f9066e340ac848615e4",
      "txt_hash": "5539a653c32dbf2b10e33b9050ecc89906b8f5afe6cea4844b7d65b52dca9a47"
    }
  },
  "status": "archived"
}