Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0

CSV information ?

Status archived
Valid from 08.01.2016
Valid until 12.12.2023
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL5+
Maintenance updates Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 e t 4.1.1 et la bibliothèque MIFARE4Mobile 2.1.0 (18.01.2018) Certification report
Reassessment report: ANSSI-CC-2015/61-S03 (12.12.2018) Certification report
ANSSI-CC-2014/46-M01 (17.03.2016) Certification report

Heuristics summary ?

Certificate ID: ANSSI-CC-2015/61

Certificate ?

Extracted keywords

Vendor
STMicroelectronics

Security level
EAL5
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-PP-0035-2007
Certificates
ANSSI-CC-2015/61-S03

File metadata

Creation date D:20201222180151+01'00'
Modification date D:20201222180151+01'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECC
Randomness
TRNG
Libraries
NesLib v4.1, NesLib 4.1

Vendor
STMicroelectronics

Security level
EAL5, EAL2, EAL7, EAL 1, EAL 3, EAL 5, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Certificates
ANSSI-CC-2015/61, ANSSI-CC-2015/36

Standards
AIS 31, AIS31, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title ANSSI-CC-2015-61
Pages 20
Creator PDFCreator Version 1.2.1
Producer GPL Ghostscript 9.02

Frontpage

Certificate ID ANSSI-CC-2015/61
Certified item Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0
Certification lab THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France
Developer STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France

References

Outgoing
  • ANSSI-CC-2015/36 - archived - Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, 3DES, Triple-DES, HMAC, CBC-MAC, CMAC
Asymmetric Algorithms
ECC
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC
Randomness
TRNG, DRBG, RND, RNG
Libraries
NESLIB 4.1, NesLib 4.1
Block cipher modes
ECB, CBC

Vendor
NXP, Infineon Technologies, STMicroelectronics, Philips

Security level
EAL5, EAL 5, EAL4, EAL 5 augmented
Claims
O.RND, T.RND
Security Assurance Requirements (SAR)
ADO_DEL, ADV_FSP, ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_RNG, FDP_ITT.1, FDP_IFC.1, FDP_ACC.2, FDP_ACF.1, FDP_ITC.1, FDP_ACC.1, FDP_ITC.2, FDP_ROL.1, FDP_RIP.1, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FIA_UID.1, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD.1, FMT_LIM, FMT_MSA.2, FMT_ITC.1, FPR_UNL.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_TDC.1, FPT_RPL.1, FPT_TRP.1, FRU_FLT.2, FRU_RSA.2, FTP_TRP.1, FTP_TRP.1.3, FTP_ITC.1
Protection profiles
BSI-PP-0035
Certification process
out of scope, ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded, 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded. 33 The user guidance

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, physical tampering, Malfunction, malfunction
Certification process
out of scope, ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded, 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded. 33 The user guidance

Standards
FIPS PUB 46-3, FIPS PUB 197, FIPS PUB 180-4, FIPS PUB 140-2, FIPS PUB 198-1, FIPS 186-3, NIST SP 800-38B, NIST SP 800-90A, PKCS #1, AIS31, ISO/IEC 7816-3, ISO/IEC 9797-1, ISO/IEC 10116, ISO/IEC 14888, ISO/IEC 9797, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-001

File metadata

Title SMD_ST33G_V1_2.book
Author Christiane DROULERS
Creation date D:20151015144701Z
Modification date D:20151030175252+01'00'
Pages 95
Creator FrameMaker 11.0
Producer Acrobat Elements 10.0.0 (Windows)

References

Incoming
  • CRP299 - archived - Sm@rtSIM CX Hercules M4M

Heuristics ?

Certificate ID: ANSSI-CC-2015/61

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_DEL.1, ALC_TAT.2, AGD_PRE.1, ATE_DPT.3, ADV_IMP.1, ADV_TDS.4, ALC_LCD.1, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_DVS.2, ATE_IND.2, ASE_SPD.1, ADV_FSP.5, AGD_OPE.1, ASE_INT.1, ADV_INT.2, ALC_CMC.4, ASE_TSS.1

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '456f510dd79fdc29817c86cc9e3d8af5fa00c8d3306728c2054ccd45f95958f0', 'txt_hash': 'ae5767ef6445799e20e0ed9b5fb4935cd06f8a502afd04427867e4f7043deb40'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '37f8840ffbb9de2701c80e78ab9354da5ce44e6332db2a6e28e2f69cea33235f', 'txt_hash': '9b1bbad01ab3d50e0a5903b8d32fe359ddf21e49ba490d17e3c11afbd7b62465'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1622eea9a2d68da74cb3388051526cf41ba0f55315e15a9b40b12befebf0946e', 'txt_hash': 'bee8f2c7fbee5a6b907ccaddf26678a1c348e871eb9a4b42dbfbe4e36f1fe805'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1341425, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Producer': 'GPL Ghostscript 9.02', '/CreationDate': '', '/ModDate': '', '/Title': 'ANSSI-CC-2015-61', '/Creator': 'PDFCreator Version 1.2.1', '/Author': '', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1068719, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 95, '/Author': 'Christiane DROULERS', '/CreationDate': 'D:20151015144701Z', '/Creator': 'FrameMaker 11.0', '/ModDate': "D:20151030175252+01'00'", '/Producer': 'Acrobat Elements 10.0.0 (Windows)', '/Title': 'SMD_ST33G_V1_2.book', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.st.com']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 276065, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20201222180151+01'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20201222180151+01'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2015/61', 'cert_item': 'Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0', 'cert_item_version': 'Référence maskset K8H0A, révision interne F, firmware révisions 9 et A', 'ref_protection_profiles': 'BSI_PP_0035-2007], version v1.0 Security IC Platform Protection Profile', 'cc_version': 'CC version 3.1 révision 4', 'cc_security_level': 'EAL5 Augmenté ALC_DVS.2 et AVA_VAN.5', 'developer': 'STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France', 'cert_lab': 'THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France'}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2015/61': 21, 'ANSSI-CC-2015/36': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL5': 2, 'EAL2': 2, 'EAL7': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 5': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E6 Elevé': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 2, 'AVA_VAN': 3}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 15}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib v4.1': 3, 'NesLib 4.1': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 31': 2, 'AIS31': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0035': 71}}, 'cc_security_level': {'EAL': {'EAL5': 17, 'EAL 5': 2, 'EAL4': 1, 'EAL 5 augmented': 2}}, 'cc_sar': {'ADO': {'ADO_DEL': 1}, 'ADV': {'ADV_FSP': 4, 'ADV_ARC.1': 1, 'ADV_FSP.5': 3, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 4, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_DVS': 1, 'ALC_CMS': 1, 'ALC_CMC': 1}, 'ATE': {'ATE_COV': 3, 'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 7, 'FAU_SAS': 1}, 'FCS': {'FCS_RNG.1': 8, 'FCS_COP.1': 37, 'FCS_CKM.1': 22, 'FCS_CKM.4': 14, 'FCS_RNG': 1}, 'FDP': {'FDP_ITT.1': 11, 'FDP_IFC.1': 19, 'FDP_ACC.2': 13, 'FDP_ACF.1': 52, 'FDP_ITC.1': 15, 'FDP_ACC.1': 46, 'FDP_ITC.2': 14, 'FDP_ROL.1': 10, 'FDP_RIP.1': 10, 'FDP_CKM.2': 1, 'FDP_SMF.1': 2, 'FDP_SMR.1': 1}, 'FIA': {'FIA_UID.2': 12, 'FIA_UAU.2': 10, 'FIA_UAU.5': 11, 'FIA_UID.1': 2}, 'FMT': {'FMT_LIM.1': 20, 'FMT_LIM.2': 19, 'FMT_MSA.3': 51, 'FMT_MSA.1': 39, 'FMT_SMF.1': 30, 'FMT_SMR.1': 23, 'FMT_MTD.1': 10, 'FMT_LIM': 1, 'FMT_MSA.2': 1, 'FMT_ITC.1': 1}, 'FPR': {'FPR_UNL.1': 10}, 'FPT': {'FPT_FLS.1': 15, 'FPT_PHP.3': 12, 'FPT_ITT.1': 10, 'FPT_TDC.1': 11, 'FPT_RPL.1': 12, 'FPT_TRP.1': 8}, 'FRU': {'FRU_FLT.2': 13, 'FRU_RSA.2': 10}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.3': 2, 'FTP_ITC.1': 1}}, 'cc_claims': {'O': {'O.RND': 4}, 'T': {'T.RND': 3}}, 'vendor': {'NXP': {'NXP': 2}, 'Infineon': {'Infineon Technologies': 1}, 'STMicroelectronics': {'STMicroelectronics': 9}, 'Philips': {'Philips': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 29, 'AES-128': 1, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 27}, '3DES': {'3DES': 5, 'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'CBC-MAC': 3, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-224': 6, 'SHA-256': 9, 'SHA-384': 6, 'SHA-512': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'DRBG': 8}, 'RNG': {'RND': 7, 'RNG': 6}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 6}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NESLIB 4.1': 1, 'NesLib 4.1': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 12, 'Physical Probing': 4, 'physical probing': 3, 'side channel': 6}, 'FI': {'physical tampering': 1, 'Malfunction': 13, 'malfunction': 4}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 46-3': 3, 'FIPS PUB 197': 4, 'FIPS PUB 180-4': 5, 'FIPS PUB 140-2': 5, 'FIPS PUB 198-1': 2, 'FIPS 186-3': 2}, 'NIST': {'NIST SP 800-38B': 2, 'NIST SP 800-90A': 5}, 'PKCS': {'PKCS #1': 5}, 'BSI': {'AIS31': 3}, 'ISO': {'ISO/IEC 7816-3': 1, 'ISO/IEC 9797-1': 3, 'ISO/IEC 10116': 7, 'ISO/IEC 14888': 2, 'ISO/IEC 9797': 1}, 'CC': {'CCMB-2012-09-002': 40, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-001': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded': 1, '32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded. 33 The user guidance': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2015/61-S03': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0035-2007': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ANSSI-CC-2015-61.pdf.
    • The st_filename property was set to 2015_61 - Cible publique.pdf.
    • The cert_filename property was set to certificat ANSSI-CC-2015_61-S03.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['THALES'].
    • The cert_id property was set to ANSSI-CC-2015/61.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['CRP299']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['CRP299']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2015/36']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2015/36']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015-61.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015_61%20-%20Cible%20publique.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
    • The scheme_data property was set to {'product': 'Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0', 'url': 'https://cyber.gouv.fr/produits-certifies/microcontroleur-securise-st33g1m2-revision-f-firmware-revisions-9-et-incluant', 'description': 'Le produit certifé est le « Microcontrôleur sécurisé ST33G1M2 révision F, Firmwarerévisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1\net 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0 » développé par STMicroelectronics.\n\nLes produits dérivés du ST33G1M2 inclus dans cette plateforme sont définis par une séried’options matérielles ou logicielles config', 'sponsor': 'STMicroelectronics', 'developer': 'STMicroelectronics', 'cert_id': '2015/61', 'level': 'EAL5+', 'enhanced': {'cert_id': '2015/61', 'certification_date': '08/01/2016', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r4', 'developer': 'STMicroelectronics', 'sponsor': 'STMicroelectronics', 'evaluation_facility': 'THALES (TCS - CNES)', 'level': 'EAL5+', 'protection_profile': 'BSI_PP_0035-2007', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_DVS.2 et AVA_VAN.5', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2016/01/2015_61-Cible-publique.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2016/01/ANSSI-CC-2015-61.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2016/01/certificat-anssi-cc-2015_61-s03.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2015_61-S03.pdf",
  "dgst": "6818c3c773c2a71a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2015/61",
    "cert_lab": [
      "THALES"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.1.0",
        "4.1.1",
        "4.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2015/36"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2015/36"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CRP299"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CRP299"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2018-01-18",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2015_61-m01fr.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Microcontr\u00f4leur s\u00e9curis\u00e9 ST33G1M2 r\u00e9vision F, Firmware r\u00e9visions 9 et A, incluant optionnellement la biblioth\u00e8que cryptographique Neslib versions 4.1 e t 4.1.1 et la biblioth\u00e8que MIFARE4Mobile 2.1.0"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2016-03-17",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2014_46-M01.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "ANSSI-CC-2014/46-M01"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2018-12-12",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2015_61-s03.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Reassessment report: ANSSI-CC-2015/61-S03"
      }
    ]
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "Microcontr\u00f4leur s\u00e9curis\u00e9 ST33G1M2 r\u00e9vision F, Firmware r\u00e9visions 9 et A, incluant optionnellement la biblioth\u00e8que cryptographique Neslib versions 4.1 et 4.1.1 et la biblioth\u00e8que MIFARE4Mobile version 2.1.0",
  "not_valid_after": "2023-12-12",
  "not_valid_before": "2016-01-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat ANSSI-CC-2015_61-S03.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2015/61-S03": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0035-2007": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201222180151+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20201222180151+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 276065,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2015-61.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL5 Augment\u00e9 ALC_DVS.2 et AVA_VAN.5",
        "cc_version": "CC version 3.1 r\u00e9vision 4",
        "cert_id": "ANSSI-CC-2015/61",
        "cert_item": "Microcontr\u00f4leur s\u00e9curis\u00e9 ST33G1M2 r\u00e9vision F, Firmware r\u00e9visions 9 et A, incluant optionnellement la biblioth\u00e8que cryptographique Neslib versions 4.1 et 4.1.1 et la biblioth\u00e8que MIFARE4Mobile \u00ae 2.1.0",
        "cert_item_version": "R\u00e9f\u00e9rence maskset K8H0A, r\u00e9vision interne F, firmware r\u00e9visions 9 et A",
        "cert_lab": "THALES (TCS \u2013 CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France",
        "developer": "STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.+)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeur (.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "BSI_PP_0035-2007], version v1.0 Security IC Platform Protection Profile"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2015/36": 1,
          "ANSSI-CC-2015/61": 21
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 3,
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL5": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 4.1": 2,
          "NesLib v4.1": 3
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 2,
          "AIS31": 2
        },
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 15
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "PDFCreator Version 1.2.1",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "GPL Ghostscript 9.02",
      "/Subject": "",
      "/Title": "ANSSI-CC-2015-61",
      "pdf_file_size_bytes": 1341425,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "2015_61 - Cible publique.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.RND": 4
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0035": 71
        }
      },
      "cc_sar": {
        "ADO": {
          "ADO_DEL": 1
        },
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 1,
          "ADV_FSP": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 3,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 2,
          "EAL 5 augmented": 2,
          "EAL4": 1,
          "EAL5": 17
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS": 1,
          "FAU_SAS.1": 7
        },
        "FCS": {
          "FCS_CKM.1": 22,
          "FCS_CKM.4": 14,
          "FCS_COP.1": 37,
          "FCS_RNG": 1,
          "FCS_RNG.1": 8
        },
        "FDP": {
          "FDP_ACC.1": 46,
          "FDP_ACC.2": 13,
          "FDP_ACF.1": 52,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 19,
          "FDP_ITC.1": 15,
          "FDP_ITC.2": 14,
          "FDP_ITT.1": 11,
          "FDP_RIP.1": 10,
          "FDP_ROL.1": 10,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1
        },
        "FIA": {
          "FIA_UAU.2": 10,
          "FIA_UAU.5": 11,
          "FIA_UID.1": 2,
          "FIA_UID.2": 12
        },
        "FMT": {
          "FMT_ITC.1": 1,
          "FMT_LIM": 1,
          "FMT_LIM.1": 20,
          "FMT_LIM.2": 19,
          "FMT_MSA.1": 39,
          "FMT_MSA.2": 1,
          "FMT_MSA.3": 51,
          "FMT_MTD.1": 10,
          "FMT_SMF.1": 30,
          "FMT_SMR.1": 23
        },
        "FPR": {
          "FPR_UNL.1": 10
        },
        "FPT": {
          "FPT_FLS.1": 15,
          "FPT_ITT.1": 10,
          "FPT_PHP.3": 12,
          "FPT_RPL.1": 12,
          "FPT_TDC.1": 11,
          "FPT_TRP.1": 8
        },
        "FRU": {
          "FRU_FLT.2": 13,
          "FRU_RSA.2": 10
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded. 33 The user guidance": 1,
          "ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB 4.1": 1,
          "NesLib 4.1": 3
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-224": 6,
            "SHA-256": 9,
            "SHA-384": 6,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RND": 7,
          "RNG": 6
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 13,
          "malfunction": 4,
          "physical tampering": 1
        },
        "SCA": {
          "Leak-Inherent": 12,
          "Physical Probing": 4,
          "physical probing": 3,
          "side channel": 6
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 3
        },
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 40,
          "CCMB-2012-09-003": 2
        },
        "FIPS": {
          "FIPS 186-3": 2,
          "FIPS PUB 140-2": 5,
          "FIPS PUB 180-4": 5,
          "FIPS PUB 197": 4,
          "FIPS PUB 198-1": 2,
          "FIPS PUB 46-3": 3
        },
        "ISO": {
          "ISO/IEC 10116": 7,
          "ISO/IEC 14888": 2,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9797": 1,
          "ISO/IEC 9797-1": 3
        },
        "NIST": {
          "NIST SP 800-38B": 2,
          "NIST SP 800-90A": 5
        },
        "PKCS": {
          "PKCS #1": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 5,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 27
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 3,
            "CMAC": 2,
            "HMAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "NXP": {
          "NXP": 2
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 9
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Christiane DROULERS",
      "/CreationDate": "D:20151015144701Z",
      "/Creator": "FrameMaker 11.0",
      "/ModDate": "D:20151030175252+01\u002700\u0027",
      "/Producer": "Acrobat Elements 10.0.0 (Windows)",
      "/Title": "SMD_ST33G_V1_2.book",
      "pdf_file_size_bytes": 1068719,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.st.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 95
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0035b.pdf",
        "pp_name": "Security IC Platform Protection Profile, Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015-61.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL5+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015_61%20-%20Cible%20publique.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1622eea9a2d68da74cb3388051526cf41ba0f55315e15a9b40b12befebf0946e",
      "txt_hash": "bee8f2c7fbee5a6b907ccaddf26678a1c348e871eb9a4b42dbfbe4e36f1fe805"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "456f510dd79fdc29817c86cc9e3d8af5fa00c8d3306728c2054ccd45f95958f0",
      "txt_hash": "ae5767ef6445799e20e0ed9b5fb4935cd06f8a502afd04427867e4f7043deb40"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "37f8840ffbb9de2701c80e78ab9354da5ce44e6332db2a6e28e2f69cea33235f",
      "txt_hash": "9b1bbad01ab3d50e0a5903b8d32fe359ddf21e49ba490d17e3c11afbd7b62465"
    }
  },
  "status": "archived"
}