ST31P450 including optional cryptographic library NesLib (C01) (ANSSI-CC-2023/74)

CSV information ?

Status active
Valid from 11.03.2024
Valid until 11.03.2029
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_FLR.1, AVA_VAN.5, ASE_TSS.2, EAL5+, ALC_DVS.2
Protection profiles

Heuristics summary ?

Certificate ID: ANSSI-CC-2023/74

Certificate ?

Extracted keywords

Security level
EAL5, EAL2
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, AVA_VAN.5, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2023/74

File metadata

Title ANSSI-CC-2023/74
Keywords version x.x, révision x
Author DUCLOS Charlene
Creation date D:20240318102106+01'00'
Modification date D:20240318102107+01'00'
Pages 2
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

Certification report ?

Extracted keywords

Symmetric Algorithms
DES

CPLC
IC Version

Security level
EAL5, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, ALC_FLR, AVA_VAN.5, AVA_VAN, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2023/74
Evaluation facilities
CESTI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Keywords [ANSSI Crypto] <ou [SOG-IS Crypto]>
Creation date D:20240318102421+01'00'
Modification date D:20240318102523+01'00'
Pages 15
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, TDES, Triple-DES, TDEA, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, Keccak, SHAKE128, SHAKE256
Schemes
KEM
Randomness
TRNG, DRBG, RND, RNG
Libraries
NesLib 6.4.7, NesLib , NesLib 305, NesLib 306, NesLib 309, NesLib 312, NesLib 316, NesLib 317, NesLib 318, NesLib 320, NesLib 321, NesLib 6.4
Block cipher modes
ECB, CBC, GCM, CCM

Vendor
Infineon Technologies, Samsung, STMicroelectronics, Philips

Security level
EAL5, EAL5+, EAL4, EAL5 augmented
Claims
O.RND, O.TOE-, O.C, T.RND, R.O
Security Assurance Requirements (SAR)
ADV_FSP, ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR.1, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DEL, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAR.1, FAU_SAS.1, FAU_SAS, FAU_GEN.1, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_RNG, FCS_CKM.4, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_ACC.1, FDP_ACF.1, FDP_UCT.1, FDP_UIT.1, FDP_SDC, FDP_ACF, FDP_ITC.1, FDP_ITC.2, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FIA_API.1, FIA_UID.1, FIA_UAU.1, FIA_API, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FMT_LIM, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-
Certification process
out of scope, ES) is in User NVM. 40 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded, Security IC Embedded Software (ES) is in User NVM. 40 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. 1.6.3 TOE documentation 41 The user guidance

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, physical tampering, Malfunction, malfunction, JIL
Certification process
out of scope, ES) is in User NVM. 40 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded, Security IC Embedded Software (ES) is in User NVM. 40 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. 1.6.3 TOE documentation 41 The user guidance

Standards
FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 180-2, FIPS PUB 198-1, FIPS PUB 202, FIPS PUB 140-2, NIST SP 800-67, SP 800-38A, NIST SP 800-38B, SP 800-38D, SP 800-38C, NIST SP 800-56A, NIST SP 800-90, NIST SP 800-38A, SP 800-67, NIST SP 800-38C, NIST SP 800-38D, SP 800-90A, PKCS1, PKCS #1, AIS31, ISO/IEC 13239, ISO/IEC 7816-3, ISO/IEC 14443, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001

File metadata

Title SMD_ST31P450_VC01_2P.pdf
Author feixbeno
Creation date D:20230825123713Z
Modification date D:20230825124016+02'00'
Pages 86
Creator FrameMaker 17.0.1
Producer Adobe PDF Library 17.0

Heuristics ?

Certificate ID: ANSSI-CC-2023/74

Extracted SARs

ALC_TAT.2, ALC_DVS.2, ALC_FLR.1, ADV_INT.2, ALC_CMC.4, ATE_DPT.3, ASE_CCL.1, ALC_LCD.1, ATE_COV.2, ADV_TDS.4, ALC_CMS.5, ATE_FUN.1, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ASE_SPD.1, AVA_VAN.5, ASE_ECD.1, ASE_TSS.2, ADV_FSP.5

Similar certificates

Name Certificate ID
ST31G480 G01 including optional cryptographic library NESLIB (ANSSI-CC-2023/53) ANSSI-CC-2023/53 Compare
ST33G1M2 including optional cryptographic library NesLib (E01) (ANSSI-CC-2023/70) ANSSI-CC-2023/70 Compare
ST31G480 F01 including optional cryptographic library NESLIB (ANSSI-CC-2023/52) ANSSI-CC-2023/52 Compare
ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01) ANSSI-CC-2020/24-R01 Compare
ST33G1M2A1 C01 including optional cryptographic library NesLib and optional library SFM ANSSI-CC-2020/24 Compare
ST33J2M0 including optional cryptographic library NESLIB (F01) (ANSSI-CC-2024/06) ANSSI-CC-2024/06 Compare
ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01) ANSSI-CC-2020/23-R01 Compare
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713) (ANSSI-CC-2023/20-R01) ANSSI-CC-2023/20-R01 Compare
ST33H768 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile ANSSI-CC-2020/25 Compare
ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile ANSSI-CC-2020/22 Compare
ST31G480 C01 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X ANSSI-CC-2017/61 Compare
ST31P450 B02 including optional cryptographic library Neslib version 6.4.7 and optional technology MIFARE Plus® EV1 version 1.1.2 ANSSI-CC-2020/05 Compare
ST33G1M2A and ST33G1M2M C01 including optional cryptographic library NesLib ANSSI-CC-2020/23 Compare
ST31G480 D01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X ANSSI-CC-2019/12 Compare
ST31G480 E01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X ANSSI-CC-2019/13 Compare
ST31H320 C01 including optional cryptographic library NESLIB version 6.2.1 ANSSI-CC-2019/21 Compare
Cryptographic library NESLIB 6.7.4 on ST31P450 A06 (version 6.7.4) ( ANSSI-CC-2022/50-R01) ANSSI-CC-2022/50-R01 Compare
ST33JM2M0 B02 including optional cryptographic library Neslib and optional technology MIFARE4Mobile ANSSI-CC-2017/51 Compare
ST31G480 B01 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X ANSSI-CC-2017/52 Compare
ST31G480 A02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X ANSSI-CC-2016/58 Compare
ST31H320 B01 including optional cryptographic library NESLIB ANSSI-CC-2017/60 Compare
ST31H320 A01 including optional cryptographic library NESLIB ANSSI-CC-2015/59 Compare
ST31H320 D01 including optional cryptographic library NesLib ANSSI-CC-2019/40 Compare
Showing 5 out of 23.

Scheme data ?

Product ST31P450 including optional cryptographic library NesLib (C01)
Url https://cyber.gouv.fr/produits-certifies/st31p450-including-optional-cryptographic-library-neslib-c01
Description Le produit évalué est « ST31P450 including optional cryptographic library NesLib, C01 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’ide
Sponsor STMICROELECTRONICS
Developer STMICROELECTRONICS
Cert Id ANSSI-CC-2023/74
Level EAL5+
Expiration Date 11 Mars 2029
Enhanced
Cert Id ANSSI-CC-2023/74
Certification Date 11/03/2024
Expiration Date 11/03/2029
Category Micro-circuits
Cc Version Critères Communs version 3.1r5
Developer STMICROELECTRONICS
Sponsor STMICROELECTRONICS
Evaluation Facility THALES / CNES
Level EAL5+
Protection Profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
Mutual Recognition CCRA SOG-IS
Augmented ASE_TSS.2, ALC_FLR.1, ALC_DVS.2, AVA_VAN.5
Report Link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_74fr.pdf
Cert Link https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_74fr.pdf
Target Link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_74en.pdf

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'ST31P450 including optional cryptographic library NesLib (C01)', 'url': 'https://cyber.gouv.fr/produits-certifies/st31p450-including-optional-cryptographic-library-neslib-c01', 'description': 'Le produit Ă©valuĂ© est « ST31P450 including optional cryptographic library NesLib, C01 » dĂ©veloppĂ© par STMICROELECTRONICS.\nLe microcontrĂ´leur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂŞtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce. Les usages possibles de cette carte sont multiples (documents d’ide', 'sponsor': 'STMICROELECTRONICS', 'developer': 'STMICROELECTRONICS', 'cert_id': 'ANSSI-CC-2023/74', 'level': 'EAL5+', 'expiration_date': '11 Mars 2029', 'enhanced': {'cert_id': 'ANSSI-CC-2023/74', 'certification_date': '11/03/2024', 'expiration_date': '11/03/2029', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'STMICROELECTRONICS', 'sponsor': 'STMICROELECTRONICS', 'evaluation_facility': 'THALES / CNES', 'level': 'EAL5+', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014\navec conformitĂ© aux packages :\n“Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ASE_TSS.2, ALC_FLR.1, ALC_DVS.2, AVA_VAN.5', 'report_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_74fr.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_74fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_74en.pdf'}}.
  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '203823ccc1ae59a36eb4b88d3a11ee4c14b6c5ff31fd3b007d294126d89442bd', 'txt_hash': '1313b326057cbe4f45ee8e1446f1600f59a149cb21893fcc72b2bd2ad0dc737d'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4e24c8039f03c917e2883d89765dc686ef58c2f0a459df32806733f03690f60e', 'txt_hash': 'd41ee944fd58befd4d8d3a5f3e26296fe0bfcae8fc293c7d416246e39ea4e216'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2119684, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 86, '/Author': 'feixbeno', '/CreationDate': 'D:20230825123713Z', '/Creator': 'FrameMaker 17.0.1', '/CreatorTool': 'FrameMaker 17.0.1', '/ModDate': "D:20230825124016+02'00'", '/Producer': 'Adobe PDF Library 17.0', '/Title': 'SMD_ST31P450_VC01_2P.pdf', '/Trapped': '/False', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://ed25519.cr.yp.to/ed25519-20110926.pdf', 'http://www.st.com', 'https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08', 'http://ed25519.cr.yp.to/eddsa-20150704.pdf']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 166857, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': 'DUCLOS Charlene', '/Category': '-Sxx', '/Comments': 'ANSSI-CC-CER-F-14_v14.8', '/Company': 'SGDSN', '/CreationDate': "D:20240318102106+01'00'", '/Creator': 'Acrobat PDFMaker 23 pour Word', '/Keywords': 'version x.x, rĂ©vision x', '/ModDate': "D:20240318102107+01'00'", '/Producer': 'Adobe PDF Library 23.1.175', '/SourceModified': 'D:20240318092054', '/Title': 'ANSSI-CC-2023/74', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 64, 'BSI-CC-PP- 0084-2014': 10, 'BSI-CC-PP-0084-': 3}}, 'cc_security_level': {'EAL': {'EAL5': 17, 'EAL5+': 1, 'EAL4': 1, 'EAL5 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 4, 'ADV_ARC.1': 2, 'ADV_FSP.5': 3, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 3, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 5, 'ALC_FLR.1': 6, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_CMS': 1, 'ALC_CMC': 1}, 'ATE': {'ATE_COV': 3, 'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 5, 'AVA_VAN': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 4, 'ASE_ECD': 3, 'ASE_SPD': 7, 'ASE_OBJ': 11, 'ASE_REQ': 33, 'ASE_TSS': 10, 'ASE_TSS.2': 5, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 25, 'FAU_SAS.1': 28, 'FAU_SAS': 2, 'FAU_GEN.1': 8}, 'FCS': {'FCS_RNG.1': 6, 'FCS_COP.1': 35, 'FCS_CKM.1': 20, 'FCS_RNG': 2, 'FCS_CKM.4': 4}, 'FDP': {'FDP_SDC.1': 8, 'FDP_SDI.2': 15, 'FDP_ITT.1': 10, 'FDP_IFC.1': 16, 'FDP_ACC.1': 34, 'FDP_ACF.1': 28, 'FDP_UCT.1': 16, 'FDP_UIT.1': 16, 'FDP_SDC': 2, 'FDP_ACF': 1, 'FDP_ITC.1': 3, 'FDP_ITC.2': 2, 'FDP_CKM.2': 1, 'FDP_SMF.1': 2, 'FDP_SMR.1': 1}, 'FIA': {'FIA_API.1': 6, 'FIA_UID.1': 16, 'FIA_UAU.1': 14, 'FIA_API': 2}, 'FMT': {'FMT_LIM.1': 29, 'FMT_LIM.2': 30, 'FMT_MSA.3': 26, 'FMT_MSA.1': 26, 'FMT_SMF.1': 21, 'FMT_SMR.1': 17, 'FMT_LIM': 2}, 'FPT': {'FPT_FLS.1': 22, 'FPT_PHP.3': 11, 'FPT_ITT.1': 9}, 'FRU': {'FRU_FLT.2': 11}, 'FTP': {'FTP_ITC.1': 27, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.RND': 4, 'O.TOE-': 1, 'O.C': 2}, 'T': {'T.RND': 3}, 'R': {'R.O': 2}}, 'vendor': {'Infineon': {'Infineon Technologies': 1}, 'Samsung': {'Samsung': 3}, 'STMicroelectronics': {'STMicroelectronics': 26}, 'Philips': {'Philips': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16, 'AES-128': 1, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 12}, '3DES': {'TDES': 10, 'Triple-DES': 1, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'CMAC': 3, 'CBC-MAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 4}, 'EdDSA': {'EdDSA': 5}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 15}, 'SHA2': {'SHA-224': 5, 'SHA-256': 8, 'SHA-384': 8, 'SHA-512': 7, 'SHA-2': 3}, 'SHA3': {'SHA-3': 6, 'SHA3-224': 4, 'SHA3-256': 4, 'SHA3-384': 4, 'SHA3-512': 4}}, 'Keccak': {'Keccak': 14}, 'SHAKE': {'SHAKE128': 4, 'SHAKE256': 4}}, 'crypto_scheme': {'KEM': {'KEM': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'DRBG': 10}, 'RNG': {'RND': 7, 'RNG': 6}}, 'cipher_mode': {'ECB': {'ECB': 7}, 'CBC': {'CBC': 8}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib 6.4.7': 2, 'NesLib ': 9, 'NesLib 305': 1, 'NesLib 306': 1, 'NesLib 309': 1, 'NesLib 312': 1, 'NesLib 316': 1, 'NesLib 317': 1, 'NesLib 318': 1, 'NesLib 320': 1, 'NesLib 321': 1, 'NesLib 6.4': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 14, 'Physical Probing': 4, 'physical probing': 3, 'side channel': 10}, 'FI': {'physical tampering': 1, 'Malfunction': 13, 'malfunction': 2}, 'other': {'JIL': 51}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 4, 'FIPS PUB 186-4': 4, 'FIPS PUB 180-2': 5, 'FIPS PUB 198-1': 3, 'FIPS PUB 202': 6, 'FIPS PUB 140-2': 5}, 'NIST': {'NIST SP 800-67': 3, 'SP 800-38A': 3, 'NIST SP 800-38B': 2, 'SP 800-38D': 1, 'SP 800-38C': 1, 'NIST SP 800-56A': 3, 'NIST SP 800-90': 4, 'NIST SP 800-38A': 2, 'SP 800-67': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'SP 800-90A': 1}, 'PKCS': {'PKCS1': 1, 'PKCS #1': 6}, 'BSI': {'AIS31': 1}, 'ISO': {'ISO/IEC 13239': 2, 'ISO/IEC 7816-3': 1, 'ISO/IEC 14443': 2, 'ISO/IEC 9796-2': 3, 'ISO/IEC 14888': 2, 'ISO/IEC 9796': 1}, 'CC': {'CCMB-2017-04-002': 25, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-001': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'ES) is in User NVM. 40 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded': 1, 'Security IC Embedded Software (ES) is in User NVM. 40 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. 1.6.3 TOE documentation 41 The user guidance': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2023/74': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 2, 'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ANSSI-cible-CC-2023_74en.pdf.
    • The cert_filename property was set to certificat-CC-2023_74fr.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_74fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_74en.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '568feb872cd6fd5eb0e0fc627ccbc5a36c582154c7f244245984dc980843b569', 'txt_hash': '8224c8c9ea1c6254361268345dc8f98d81cef500d6d47a8a6b65cfa924e636f8'} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 300662, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/CreationDate': "D:20240318102421+01'00'", '/Creator': 'Microsoft® Word 2019', '/Keywords': '[ANSSI Crypto] <ou [SOG-IS Crypto]>', '/ModDate': "D:20240318102523+01'00'", '/Producer': 'Microsoft® Word 2019', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'http://www.ssi.gouv.fr/', 'http://www.commoncriteriaportal.org/', 'http://www.sogis.eu/']}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2023/74': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 2, 'EAL7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 2, 'ALC_DVS.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1, 'AVA_VAN': 1}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'CESTI': {'CESTI': 1}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {'ICVersion': {'IC Version': 1}}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to ANSSI-CC-2023_74fr.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2023/74.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The scheme_data property was set to {'product': 'ST31P450 including optional cryptographic library NesLib (C01)', 'url': 'https://cyber.gouv.fr/produits-certifies/st31p450-including-optional-cryptographic-library-neslib-c01', 'description': 'Le produit Ă©valuĂ© est « ST31P450 including optional cryptographic library NesLib, C01 » dĂ©veloppĂ© par STMICROELECTRONICS.\nLe microcontrĂ´leur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂŞtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce. Les usages possibles de cette carte sont multiples (documents d’ide', 'sponsor': 'STMICROELECTRONICS', 'developer': 'STMICROELECTRONICS', 'cert_id': 'ANSSI-CC-2023/74', 'level': 'EAL5+', 'expiration_date': '11 Mars 2029', 'enhanced': {'cert_id': 'ANSSI-CC-2023/74', 'certification_date': '11/03/2024', 'expiration_date': '11/03/2029', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'STMICROELECTRONICS', 'sponsor': 'STMICROELECTRONICS', 'evaluation_facility': 'THALES / CNES', 'level': 'EAL5+', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014\navec conformitĂ© aux packages :\n“Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ASE_TSS.2, ALC_FLR.1, ALC_DVS.2, AVA_VAN.5', 'report_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_74fr.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_74fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_74en.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ST31P450 including optional cryptographic library NesLib (C01) (ANSSI-CC-2023/74) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_74fr.pdf",
  "dgst": "49d91ac2abeb4d1d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2023/74",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2023",
        "74"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "ANSSI-CC-2023/74",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab ST31P450 including optional cryptographic library NesLib, C01 \u00bb d\u00e9velopp\u00e9 par STMICROELECTRONICS.\nLe microcontr\u00f4leur seul n\u2019est pas un produit utilisable en tant que tel. Il est destin\u00e9 \u00e0 h\u00e9berger une ou plusieurs applications. Il peut \u00eatre ins\u00e9r\u00e9 dans un support plastique pour constituer une carte \u00e0 puce. Les usages possibles de cette carte sont multiples (documents d\u2019ide",
      "developer": "STMICROELECTRONICS",
      "enhanced": {
        "augmented": "ASE_TSS.2, ALC_FLR.1, ALC_DVS.2, AVA_VAN.5",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "ANSSI-CC-2023/74",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_74fr.pdf",
        "certification_date": "11/03/2024",
        "developer": "STMICROELECTRONICS",
        "evaluation_facility": "THALES / CNES",
        "expiration_date": "11/03/2029",
        "level": "EAL5+",
        "mutual_recognition": "CCRA\n                          SOG-IS",
        "protection_profile": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014\navec conformit\u00e9 aux packages :\n\u201cAuthentication of the security IC\u201d \u201cLoader dedicated for usage in Secured Environment only\u201d \u201cLoader dedicated for usage by authorized users only\u201d",
        "report_link": "https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_74fr.pdf",
        "sponsor": "STMICROELECTRONICS",
        "target_link": "https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_74en.pdf"
      },
      "expiration_date": "11 Mars 2029",
      "level": "EAL5+",
      "product": "ST31P450 including optional cryptographic library NesLib (C01)",
      "sponsor": "STMICROELECTRONICS",
      "url": "https://cyber.gouv.fr/produits-certifies/st31p450-including-optional-cryptographic-library-neslib-c01"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "ST31P450 including optional cryptographic library NesLib (C01) (ANSSI-CC-2023/74)",
  "not_valid_after": "2029-03-11",
  "not_valid_before": "2024-03-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-CC-2023_74fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/74": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 2
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "DUCLOS Charlene",
      "/Category": "-Sxx",
      "/Comments": "ANSSI-CC-CER-F-14_v14.8",
      "/Company": "SGDSN",
      "/CreationDate": "D:20240318102106+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "version x.x, r\u00e9vision x",
      "/ModDate": "D:20240318102107+01\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "/SourceModified": "D:20240318092054",
      "/Title": "ANSSI-CC-2023/74",
      "pdf_file_size_bytes": 166857,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2023_74fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/74": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 2
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL5": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {
        "ICVersion": {
          "IC Version": 1
        }
      },
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20240318102421+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/Keywords": "[ANSSI Crypto] \u003cou [SOG-IS Crypto]\u003e",
      "/ModDate": "D:20240318102523+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 300662,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "http://www.ssi.gouv.fr/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "ANSSI-cible-CC-2023_74en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 4
          },
          "EdDSA": {
            "EdDSA": 5
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 10
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.C": 2,
          "O.RND": 4,
          "O.TOE-": 1
        },
        "R": {
          "R.O": 2
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 10,
          "BSI-CC-PP-0084-": 3,
          "BSI-CC-PP-0084-2014": 64
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 3,
          "ADV_ARC.1": 2,
          "ADV_FSP": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 5,
          "ALC_FLR.1": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 3,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ": 11,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 33,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 7,
          "ASE_SPD.1": 1,
          "ASE_TSS": 10,
          "ASE_TSS.2": 5
        },
        "ATE": {
          "ATE_COV": 3,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL5": 17,
          "EAL5 augmented": 2,
          "EAL5+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_SAR.1": 25,
          "FAU_SAS": 2,
          "FAU_SAS.1": 28
        },
        "FCS": {
          "FCS_CKM.1": 20,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 35,
          "FCS_RNG": 2,
          "FCS_RNG.1": 6
        },
        "FDP": {
          "FDP_ACC.1": 34,
          "FDP_ACF": 1,
          "FDP_ACF.1": 28,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 16,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 2,
          "FDP_ITT.1": 10,
          "FDP_SDC": 2,
          "FDP_SDC.1": 8,
          "FDP_SDI.2": 15,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1,
          "FDP_UCT.1": 16,
          "FDP_UIT.1": 16
        },
        "FIA": {
          "FIA_API": 2,
          "FIA_API.1": 6,
          "FIA_UAU.1": 14,
          "FIA_UID.1": 16
        },
        "FMT": {
          "FMT_LIM": 2,
          "FMT_LIM.1": 29,
          "FMT_LIM.2": 30,
          "FMT_MSA.1": 26,
          "FMT_MSA.3": 26,
          "FMT_SMF.1": 21,
          "FMT_SMR.1": 17
        },
        "FPT": {
          "FPT_FLS.1": 22,
          "FPT_ITT.1": 9,
          "FPT_PHP.3": 11
        },
        "FRU": {
          "FRU_FLT.2": 11
        },
        "FTP": {
          "FTP_ITC.1": 27,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "ES) is in User NVM. 40 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded": 1,
          "Security IC Embedded Software (ES) is in User NVM. 40 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. 1.6.3 TOE documentation 41 The user guidance": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 3
        },
        "ECB": {
          "ECB": 7
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib ": 9,
          "NesLib 305": 1,
          "NesLib 306": 1,
          "NesLib 309": 1,
          "NesLib 312": 1,
          "NesLib 316": 1,
          "NesLib 317": 1,
          "NesLib 318": 1,
          "NesLib 320": 1,
          "NesLib 321": 1,
          "NesLib 6.4": 3,
          "NesLib 6.4.7": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEM": {
          "KEM": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "Keccak": {
          "Keccak": 14
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 15
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 5,
            "SHA-256": 8,
            "SHA-384": 8,
            "SHA-512": 7
          },
          "SHA3": {
            "SHA-3": 6,
            "SHA3-224": 4,
            "SHA3-256": 4,
            "SHA3-384": 4,
            "SHA3-512": 4
          }
        },
        "SHAKE": {
          "SHAKE128": 4,
          "SHAKE256": 4
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RND": 7,
          "RNG": 6
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 13,
          "malfunction": 2,
          "physical tampering": 1
        },
        "SCA": {
          "Leak-Inherent": 14,
          "Physical Probing": 4,
          "physical probing": 3,
          "side channel": 10
        },
        "other": {
          "JIL": 51
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 25,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS PUB 140-2": 5,
          "FIPS PUB 180-2": 5,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 4,
          "FIPS PUB 198-1": 3,
          "FIPS PUB 202": 6
        },
        "ISO": {
          "ISO/IEC 13239": 2,
          "ISO/IEC 14443": 2,
          "ISO/IEC 14888": 2,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 3,
          "NIST SP 800-67": 3,
          "NIST SP 800-90": 4,
          "SP 800-38A": 3,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-67": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 6,
          "PKCS1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 16,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 10,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 12
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 2,
            "CMAC": 3,
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 26
        },
        "Samsung": {
          "Samsung": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "feixbeno",
      "/CreationDate": "D:20230825123713Z",
      "/Creator": "FrameMaker 17.0.1",
      "/CreatorTool": "FrameMaker 17.0.1",
      "/ModDate": "D:20230825124016+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.0",
      "/Title": "SMD_ST31P450_VC01_2P.pdf",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 2119684,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08",
          "http://www.st.com",
          "http://ed25519.cr.yp.to/ed25519-20110926.pdf",
          "http://ed25519.cr.yp.to/eddsa-20150704.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 86
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "BAROC_SC_PP_V1.0",
            "JAVA_OC",
            "SECURITY_IC_AUGP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_74fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "AVA_VAN.5",
      "ASE_TSS.2",
      "EAL5+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_74en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4e24c8039f03c917e2883d89765dc686ef58c2f0a459df32806733f03690f60e",
      "txt_hash": "d41ee944fd58befd4d8d3a5f3e26296fe0bfcae8fc293c7d416246e39ea4e216"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "568feb872cd6fd5eb0e0fc627ccbc5a36c582154c7f244245984dc980843b569",
      "txt_hash": "8224c8c9ea1c6254361268345dc8f98d81cef500d6d47a8a6b65cfa924e636f8"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "203823ccc1ae59a36eb4b88d3a11ee4c14b6c5ff31fd3b007d294126d89442bd",
      "txt_hash": "1313b326057cbe4f45ee8e1446f1600f59a149cb21893fcc72b2bd2ad0dc737d"
    }
  },
  "status": "active"
}