STMicroelectronics STSafe S320 v2.2.1

CSV information ?

Status active
Valid from 13.11.2023
Valid until 13.11.2028
Scheme 🇳🇱 NL
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, ALC_DVS.2, EAL5+

Heuristics summary ?

Certificate ID: NSCIB-CC-2200059-01-CR

Certificate ?

Extracted keywords

Vendor
STMicroelectronics

Security level
EAL5, EAL2, EAL7, EAL5 augmented
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.3, ALC_FLR, AVA_VAN.5
Protection profiles
BSI-CC-PP-0099-V2-2020
Certificates
NSCIB-CC-2200059-01, NSCIB-2200059-01
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 18045, ISO/IEC 18045:2008

File metadata

Title NSCIB Certificate
Author Microsoft Office User
Creation date D:20231113153507+00'00'
Modification date D:20231113153507+00'00'
Pages 1
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Certification report ?

Extracted keywords

Vendor
STMicroelectronics

Security level
EAL4, EAL5, EAL5+, EAL 5, EAL5 augmented, EAL 5 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0099-V2-2020
Certificates
NSCIB-CC-2200059-01-CR, NSCIB-2200059-01, NSCIB-CC-0635023
Evaluation facilities
SGS, SGS Brightsight, Brightsight
Certification process
out of scope, In pink the underlying platform, in blue the software components and interfaces and in green the out of scope applications. 2.5 Documentation The following documentation is provided with the product by the

Side-channel analysis
side-channel, JIL-AM, JIL, JIL-AAPS
Certification process
out of scope, In pink the underlying platform, in blue the software components and interfaces and in green the out of scope applications. 2.5 Documentation The following documentation is provided with the product by the

File metadata

Title Certification Report
Author sjon
Creation date D:20231113154945+00'00'
Modification date D:20231113154945+00'00'
Pages 11
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Frontpage

Certificate ID NSCIB-CC-2200059-01-CR
Certified item STSafe S320 v2.2.1
Certification lab SGS Brightsight B.V.
Developer STMicroelectronics S.r.l

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Schemes
KEM, Key agreement
Protocols
PGP
Randomness
RNG, RND
Block cipher modes
CBC, GCM, CCM

JavaCard versions
Java Card 3.0.5
Trusted Execution Environments
SE
Vendor
STMicroelectronics, STM

Security level
EAL6+, EAL5, EAL5 augmented
Claims
D.APP_I_DATA, D.PIN, O.CARD_MANAGEMENT, O.ARRAY_VIEWS_CONFID, O.CARD-MANAGEMENT, O.SCP, O.CARD-, O.SID, O.FIREWALL, O.GLOBAL_ARRAYS_CONFID, O.GLOBAL_ARRAYS_INTEG, O.NATIVE, O.OPERATE, O.REALLOCATION, O.RESOURCES, O.ALARM, O.CIPHER, O.RNG, O.KEY-MNGT, O.PIN-MNGT, O.TRANSACTION, O.OBJ-DELETION, O.DELETION, O.LOAD, O.INSTALL, O.RND, T.DATA_DISCLOSE, T.DATA_MODIFY, T.LOADER_MISUSE, T.RND, A.DELETION, A.CAP_FILE, OT.DATA_PROTECTION, OT.ACCESS_CONTROL, OP.PUT, OE.CARD-MANAGEMENT, OE.SCP, OE.KEY_PERSO, OE.CAP_FILE
Security Assurance Requirements (SAR)
ADV_ARC, ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_FSP.1, ADV_TDS.3, AGD_OPE, AGD_OPE.1, AGD_PRE.1, AGD_PRE, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DVS.1, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_TSS.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_ARP.1.1, FAU_SAA.1, FAU_SAS.1, FAU_SAS, FAU_SAR, FCO_NRO, FCO_NRO.2, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1, FCS_COP.1.1, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_CKM.2, FDP_IFF, FDP_UIT, FDP_SDI, FDP_ACC, FDP_ACF, FDP_ETC.1, FDP_ITC.1, FDP_SDI.2, FDP_UCT.1, FDP_UIT.1, FDP_IFC, FDP_RIP, FDP_ROL, FDP_IFF.1, FDP_ITC, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_SDI.2.2, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_RIP.1, FDP_IFC.1, FDP_ITC.2, FDP_SDC.1, FDP_ITT.1, FDP_UCT, FIA_UID, FIA_ATD, FIA_USB, FIA_USB.1, FIA_UID.1, FIA_ATD.1, FIA_API.1, FMT_MSA, FMT_SMF, FMT_SMR, FMT_SMF.1, FMT_SMR.1, FMT_MTD, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_LIM, FPR_UNO.1, FPT_RCV, FPT_TST.1, FPT_FLS.1, FPT_TDC.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_FLS, FPT_RCV.3, FPT_FLS.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_EMS.1, FPT_PHP.3, FPT_ITT.1, FRU_FLT.2, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP- 0084-2014
Certificates
NSCIB-CC-2300056-01
Certification process
out of scope, In pink the underlying platform, in blue the software components and interfaces and in green the out of scope applications Figure 1 TOE Components Hardware description The hardware is the ST33K1M5 secure

Side-channel analysis
Leak-Inherent, physical probing, physical tampering, Malfunction
Certification process
out of scope, In pink the underlying platform, in blue the software components and interfaces and in green the out of scope applications Figure 1 TOE Components Hardware description The hardware is the ST33K1M5 secure

Standards
FIPS PUB 197, FIPS PUB 46-3, FIPS PUB 81, FIPS 186-4, FIPS 180-4, FIPS 198-1, FIPS 197, FIPS 46-3, FIPS 81, FIPS 140-2, FIPS PUB 140-2, FIPS 180-2, FIPS PUB 180-2, NIST SP 800-67, SP 800-38A, NIST SP 800-90A, NIST SP 800-90, PKCS#1, PKCS1, PKCS #1, ISO/IEC 9796-2, SCP03, SCP02, SCP11

File metadata

Title ST STSafe S320 Security target_Lite_A
Author daniela terracciano
Creation date D:20231110144057+01'00'
Modification date D:20231110144057+01'00'
Pages 56
Creator PDFCreator 2.4.1.13
Producer PDFCreator 2.4.1.13

References

Outgoing

Heuristics ?

Certificate ID: NSCIB-CC-2200059-01-CR

Extracted SARs

ALC_LCD.1, ASE_SPD.1, ASE_REQ.2, ALC_CMS.5, ALC_TAT.2, ADV_IMP.1, ASE_INT.1, ALC_DVS.2, ADV_INT.2, ASE_CCL.1, ALC_CMC.4, AGD_OPE.1, ADV_FSP.5, ASE_TSS.1, ALC_DEL.1, ATE_FUN.1, ATE_COV.2, ADV_ARC.1, AGD_PRE.1, ADV_TDS.4, ATE_IND.2, ATE_DPT.3, AVA_VAN.5, ASE_OBJ.2, ASE_ECD.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2dc73a25695158ad5f664a85ef4d9f7a9b3604285e83b863a748005b2b29cc79', 'txt_hash': 'ac9d95fec7fddac66d75bcc49fb28e6911aa526c7edece82611fecf509d4718a'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f3321987c76b360b6e6ed3f7f4f7caeb9c5250b2a936b4ad856fb3facfdb92ec', 'txt_hash': '75e706ce4199f0ff4a2c0bad5e81bee5c9ef4108b12d28671c6568eb974bb6fd'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 436493, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 56, '/Producer': 'PDFCreator 2.4.1.13', '/CreationDate': "D:20231110144057+01'00'", '/ModDate': "D:20231110144057+01'00'", '/Title': 'ST STSafe S320 Security target_Lite_A', '/Author': 'daniela terracciano', '/Subject': '', '/Keywords': '', '/Creator': 'PDFCreator 2.4.1.13', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 89989, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Title': 'NSCIB Certificate', '/Author': 'Microsoft Office User', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20231113153507+00'00'", '/ModDate': "D:20231113153507+00'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-2300056-01': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP- 0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL6+': 1, 'EAL5': 10, 'EAL5 augmented': 4}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_ARC.1': 3, 'ADV_FSP.5': 1, 'ADV_IMP.1': 4, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_FSP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE': 3, 'AGD_OPE.1': 4, 'AGD_PRE.1': 3, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 14, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 10}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_TSS.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 11, 'FAU_ARP.1.1': 1, 'FAU_SAA.1': 3, 'FAU_SAS.1': 1, 'FAU_SAS': 1, 'FAU_SAR': 2}, 'FCO': {'FCO_NRO': 6, 'FCO_NRO.2': 5}, 'FCS': {'FCS_CKM.1': 10, 'FCS_CKM.1.1': 1, 'FCS_CKM.4': 9, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 8, 'FCS_COP.1.1': 1, 'FCS_RNG.1': 4, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 4, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFF': 14, 'FDP_UIT': 7, 'FDP_SDI': 9, 'FDP_ACC': 35, 'FDP_ACF': 27, 'FDP_ETC.1': 5, 'FDP_ITC.1': 7, 'FDP_SDI.2': 10, 'FDP_UCT.1': 6, 'FDP_UIT.1': 7, 'FDP_IFC': 19, 'FDP_RIP': 72, 'FDP_ROL': 11, 'FDP_IFF.1': 17, 'FDP_ITC': 9, 'FDP_ACC.1': 16, 'FDP_ACF.1': 12, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_SDI.2.2': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_RIP.1': 2, 'FDP_IFC.1': 15, 'FDP_ITC.2': 2, 'FDP_SDC.1': 1, 'FDP_ITT.1': 1, 'FDP_UCT': 1}, 'FIA': {'FIA_UID': 13, 'FIA_ATD': 6, 'FIA_USB': 5, 'FIA_USB.1': 3, 'FIA_UID.1': 9, 'FIA_ATD.1': 1, 'FIA_API.1': 1}, 'FMT': {'FMT_MSA': 67, 'FMT_SMF': 21, 'FMT_SMR': 28, 'FMT_SMF.1': 13, 'FMT_SMR.1': 23, 'FMT_MTD': 12, 'FMT_MSA.1': 6, 'FMT_MSA.3': 12, 'FMT_MTD.1': 1, 'FMT_LIM': 6}, 'FPR': {'FPR_UNO.1': 9}, 'FPT': {'FPT_RCV': 11, 'FPT_TST.1': 5, 'FPT_FLS.1': 8, 'FPT_TDC.1': 6, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_FLS': 25, 'FPT_RCV.3': 6, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_EMS.1': 1, 'FPT_PHP.3': 2, 'FPT_ITT.1': 1}, 'FRU': {'FRU_FLT.2': 1}, 'FTP': {'FTP_ITC': 20, 'FTP_ITC.1': 10, 'FTP_TRP.1': 4}}, 'cc_claims': {'D': {'D.APP_I_DATA': 1, 'D.PIN': 1}, 'O': {'O.CARD_MANAGEMENT': 1, 'O.ARRAY_VIEWS_CONFID': 1, 'O.CARD-MANAGEMENT': 2, 'O.SCP': 10, 'O.CARD-': 1, 'O.SID': 1, 'O.FIREWALL': 1, 'O.GLOBAL_ARRAYS_CONFID': 1, 'O.GLOBAL_ARRAYS_INTEG': 1, 'O.NATIVE': 1, 'O.OPERATE': 1, 'O.REALLOCATION': 1, 'O.RESOURCES': 1, 'O.ALARM': 1, 'O.CIPHER': 2, 'O.RNG': 1, 'O.KEY-MNGT': 1, 'O.PIN-MNGT': 1, 'O.TRANSACTION': 1, 'O.OBJ-DELETION': 1, 'O.DELETION': 1, 'O.LOAD': 1, 'O.INSTALL': 1, 'O.RND': 1}, 'T': {'T.DATA_DISCLOSE': 3, 'T.DATA_MODIFY': 3, 'T.LOADER_MISUSE': 3, 'T.RND': 1}, 'A': {'A.DELETION': 1, 'A.CAP_FILE': 1}, 'OT': {'OT.DATA_PROTECTION': 4, 'OT.ACCESS_CONTROL': 2}, 'OP': {'OP.PUT': 3}, 'OE': {'OE.CARD-MANAGEMENT': 1, 'OE.SCP': 2, 'OE.KEY_PERSO': 3, 'OE.CAP_FILE': 1}}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 5, 'STM': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 3}, '3DES': {'TDES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 4, 'SHA-384': 3, 'SHA-512': 3}}}, 'crypto_scheme': {'KEM': {'KEM': 1}, 'KA': {'Key agreement': 1}}, 'crypto_protocol': {'PGP': {'PGP': 1}}, 'randomness': {'RNG': {'RNG': 7, 'RND': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 2}, 'CCM': {'CCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 2, 'physical probing': 2}, 'FI': {'physical tampering': 3, 'Malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS PUB 46-3': 2, 'FIPS PUB 81': 2, 'FIPS 186-4': 2, 'FIPS 180-4': 1, 'FIPS 198-1': 1, 'FIPS 197': 2, 'FIPS 46-3': 1, 'FIPS 81': 1, 'FIPS 140-2': 1, 'FIPS PUB 140-2': 1, 'FIPS 180-2': 1, 'FIPS PUB 180-2': 1}, 'NIST': {'NIST SP 800-67': 1, 'SP 800-38A': 1, 'NIST SP 800-90A': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS1': 1, 'PKCS #1': 1}, 'ISO': {'ISO/IEC 9796-2': 1}, 'SCP': {'SCP03': 4, 'SCP02': 1, 'SCP11': 1}}, 'javacard_version': {'JavaCard': {'Java Card 3.0.5': 2}}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.lang': 1}, 'javacardx': {'javacardx.crypto': 1, 'javacardx.security': 3}}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'In pink the underlying platform, in blue the software components and interfaces and in green the out of scope applications Figure 1 TOE Components Hardware description The hardware is the ST33K1M5 secure': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-2200059-01': 1, 'NSCIB-2200059-01': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0099-V2-2020': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 1, 'EAL7': 1, 'EAL5 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLR.3': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 1}}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 2, 'ISO/IEC 18045': 4, 'ISO/IEC 18045:2008': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-2200059-01-ST_lite.pdf.
    • The cert_filename property was set to NSCIB-CC-2200059-01-Cert.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-2300056-01-CR']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-2300056-01-CR']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/05']}}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200059-01-CR.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200059-01-ST_lite.pdf.

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0635023-CR']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0635023-CR']}} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name STMicroelectronics STSafe S320 v2.2.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200059-01-Cert.pdf",
  "dgst": "3e11643a687d44d9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-2200059-01-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.2.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0635023-CR"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2020/05",
          "NSCIB-CC-0635023-CR"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-2300056-01-CR"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-2300056-01-CR"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "STMicroelectronics STSafe S320 v2.2.1",
  "not_valid_after": "2028-11-13",
  "not_valid_before": "2023-11-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-2200059-01-Cert.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-2200059-01": 1,
          "NSCIB-CC-2200059-01": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0099-V2-2020": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1,
          "EAL5 augmented": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 2,
          "ISO/IEC 18045": 4,
          "ISO/IEC 18045:2008": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20231113153507+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231113153507+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "NSCIB Certificate",
      "pdf_file_size_bytes": 89989,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-2200059-01-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-2200059-01-CR",
        "cert_item": "STSafe S320 v2.2.1",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "STMicroelectronics S.r.l"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-2200059-01": 1,
          "NSCIB-CC-0635023": 1,
          "NSCIB-CC-2200059-01-CR": 11
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0099-V2-2020": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_DVS.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL 5 augmented": 1,
          "EAL4": 1,
          "EAL5": 1,
          "EAL5 augmented": 1,
          "EAL5+": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "In pink the underlying platform, in blue the software components and interfaces and in green the out of scope applications. 2.5 Documentation The following documentation is provided with the product by the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1
        },
        "other": {
          "JIL": 2,
          "JIL-AAPS": 1,
          "JIL-AM": 2
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "sjon",
      "/CreationDate": "D:20231113154945+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231113154945+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 203053,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nscib.nl/",
          "http://www.commoncriteriaportal.org/",
          "https://trustcb.com/common-criteria/nscib/",
          "https://www.sogis.eu/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "st_filename": "NSCIB-CC-2200059-01-ST_lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-2300056-01": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CAP_FILE": 1,
          "A.DELETION": 1
        },
        "D": {
          "D.APP_I_DATA": 1,
          "D.PIN": 1
        },
        "O": {
          "O.ALARM": 1,
          "O.ARRAY_VIEWS_CONFID": 1,
          "O.CARD-": 1,
          "O.CARD-MANAGEMENT": 2,
          "O.CARD_MANAGEMENT": 1,
          "O.CIPHER": 2,
          "O.DELETION": 1,
          "O.FIREWALL": 1,
          "O.GLOBAL_ARRAYS_CONFID": 1,
          "O.GLOBAL_ARRAYS_INTEG": 1,
          "O.INSTALL": 1,
          "O.KEY-MNGT": 1,
          "O.LOAD": 1,
          "O.NATIVE": 1,
          "O.OBJ-DELETION": 1,
          "O.OPERATE": 1,
          "O.PIN-MNGT": 1,
          "O.REALLOCATION": 1,
          "O.RESOURCES": 1,
          "O.RND": 1,
          "O.RNG": 1,
          "O.SCP": 10,
          "O.SID": 1,
          "O.TRANSACTION": 1
        },
        "OE": {
          "OE.CAP_FILE": 1,
          "OE.CARD-MANAGEMENT": 1,
          "OE.KEY_PERSO": 3,
          "OE.SCP": 2
        },
        "OP": {
          "OP.PUT": 3
        },
        "OT": {
          "OT.ACCESS_CONTROL": 2,
          "OT.DATA_PROTECTION": 4
        },
        "T": {
          "T.DATA_DISCLOSE": 3,
          "T.DATA_MODIFY": 3,
          "T.LOADER_MISUSE": 3,
          "T.RND": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 3,
          "ADV_FSP.1": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP.1": 4,
          "ADV_INT.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 3,
          "AGD_OPE.1": 4,
          "AGD_PRE": 1,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 14,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 10
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL5": 10,
          "EAL5 augmented": 4,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 11,
          "FAU_ARP.1.1": 1,
          "FAU_SAA.1": 3,
          "FAU_SAR": 2,
          "FAU_SAS": 1,
          "FAU_SAS.1": 1
        },
        "FCO": {
          "FCO_NRO": 6,
          "FCO_NRO.2": 5
        },
        "FCS": {
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 4,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1,
          "FCS_RNG.1": 4,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 35,
          "FDP_ACC.1": 16,
          "FDP_ACF": 27,
          "FDP_ACF.1": 12,
          "FDP_ETC.1": 5,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_IFC": 19,
          "FDP_IFC.1": 15,
          "FDP_IFF": 14,
          "FDP_IFF.1": 17,
          "FDP_ITC": 9,
          "FDP_ITC.1": 7,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 2,
          "FDP_ITT.1": 1,
          "FDP_RIP": 72,
          "FDP_RIP.1": 2,
          "FDP_ROL": 11,
          "FDP_SDC.1": 1,
          "FDP_SDI": 9,
          "FDP_SDI.2": 10,
          "FDP_SDI.2.2": 1,
          "FDP_UCT": 1,
          "FDP_UCT.1": 6,
          "FDP_UCT.1.1": 1,
          "FDP_UIT": 7,
          "FDP_UIT.1": 7,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API.1": 1,
          "FIA_ATD": 6,
          "FIA_ATD.1": 1,
          "FIA_UID": 13,
          "FIA_UID.1": 9,
          "FIA_USB": 5,
          "FIA_USB.1": 3
        },
        "FMT": {
          "FMT_LIM": 6,
          "FMT_MSA": 67,
          "FMT_MSA.1": 6,
          "FMT_MSA.3": 12,
          "FMT_MTD": 12,
          "FMT_MTD.1": 1,
          "FMT_SMF": 21,
          "FMT_SMF.1": 13,
          "FMT_SMR": 28,
          "FMT_SMR.1": 23
        },
        "FPR": {
          "FPR_UNO.1": 9
        },
        "FPT": {
          "FPT_EMS.1": 1,
          "FPT_FLS": 25,
          "FPT_FLS.1": 8,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 1,
          "FPT_PHP.3": 2,
          "FPT_RCV": 11,
          "FPT_RCV.3": 6,
          "FPT_TDC.1": 6,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FRU": {
          "FRU_FLT.2": 1
        },
        "FTP": {
          "FTP_ITC": 20,
          "FTP_ITC.1": 10,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "In pink the underlying platform, in blue the software components and interfaces and in green the out of scope applications Figure 1 TOE Components Hardware description The hardware is the ST33K1M5 secure": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 2
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 1
        },
        "KEM": {
          "KEM": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 3,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "java": {
          "java.lang": 1
        },
        "javacardx": {
          "javacardx.crypto": 1,
          "javacardx.security": 3
        }
      },
      "javacard_version": {
        "JavaCard": {
          "Java Card 3.0.5": 2
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 2,
          "RNG": 7
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 2,
          "physical tampering": 3
        },
        "SCA": {
          "Leak-Inherent": 2,
          "physical probing": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-2": 1,
          "FIPS 180-4": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 2,
          "FIPS 198-1": 1,
          "FIPS 46-3": 1,
          "FIPS 81": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-2": 1,
          "FIPS PUB 197": 3,
          "FIPS PUB 46-3": 2,
          "FIPS PUB 81": 2
        },
        "ISO": {
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-67": 1,
          "NIST SP 800-90": 1,
          "NIST SP 800-90A": 1,
          "SP 800-38A": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1,
          "PKCS1": 1
        },
        "SCP": {
          "SCP02": 1,
          "SCP03": 4,
          "SCP11": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "TDES": 2
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 1,
          "STMicroelectronics": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "daniela terracciano",
      "/CreationDate": "D:20231110144057+01\u002700\u0027",
      "/Creator": "PDFCreator 2.4.1.13",
      "/Keywords": "",
      "/ModDate": "D:20231110144057+01\u002700\u0027",
      "/Producer": "PDFCreator 2.4.1.13",
      "/Subject": "",
      "/Title": "ST STSafe S320 Security target_Lite_A",
      "pdf_file_size_bytes": 436493,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 56
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0099V2b_pdf.pdf",
        "pp_name": "Java Card System - Open Configuration Protection Profile"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200059-01-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL5+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200059-01-ST_lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f3321987c76b360b6e6ed3f7f4f7caeb9c5250b2a936b4ad856fb3facfdb92ec",
      "txt_hash": "75e706ce4199f0ff4a2c0bad5e81bee5c9ef4108b12d28671c6568eb974bb6fd"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5aa14e2dbf4ca3442682283e03d8a5c12a6bfb926bcc225adb2d616e1bf243dc",
      "txt_hash": "4b6cfdc6bd2d27dea25c75075e01d12000f9a974c73300160ba928e268f23e9a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2dc73a25695158ad5f664a85ef4d9f7a9b3604285e83b863a748005b2b29cc79",
      "txt_hash": "ac9d95fec7fddac66d75bcc49fb28e6911aa526c7edece82611fecf509d4718a"
    }
  },
  "status": "active"
}