ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2

CSV information ?

Status archived
Valid from 12.11.2012
Valid until 01.09.2019
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL5+
Maintenance updates Rapport de maintenance ANSSI-CC-2012/79-M02 (19.08.2014) Certification report
Rapport de maintenance ANSSI-CC-2012/79-M01 (08.04.2013) Certification report

Heuristics summary ?

Certificate ID: ANSSI-CC-2012/79

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECC
Randomness
TRNG
Libraries
NesLib v3.0, NesLib v3.2, NesLib 3.0, NesLib 3.2

Trusted Execution Environments
SE
Vendor
STMicroelectronics, Thales

Security level
EAL5, EAL4, EAL7, EAL 1, EAL 3, EAL 5, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Certificates
ANSSI-CC-2012/79, ANSSI-CC-2011/07

Standards
AIS 31, AIS31, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Title ANSSI-CC-2010/xx
Subject Nom du produit
Keywords CER/F/07.5
Author Hubert PUJOL
Creation date D:20121115143041+01'00'
Modification date D:20121115143105+01'00'
Pages 19
Creator Acrobat PDFMaker 9.0 for Word
Producer Acrobat Distiller 9.0.0 (Windows)

Frontpage

Certificate ID ANSSI-CC-2012/79
Certified item ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2
Certification lab Thales Communication and Security ITSEF 18 avenue Edouard Belin, 31401 Toulouse Cedex 9, France
Developer STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset-Peynier, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset-Peynier, 13106 Rousset, France

References

Outgoing
  • ANSSI-CC-2011/07 - archived - STMicroelectronics Secured microcontroller ST33F1ME, ST33F768E, SC33F768E, ST33F640E, SC33F640E, ST33F512E, SC33F512E et SC33F384E all with optional cryptographic library NESLIB 3.0
Incoming
  • ANSSI-CC-2013/13 - archived - ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2, Optional MIFARE DESFireTM EV1
  • Certificate Number: 2012/79 - archived - Forefront Identity Manager (FIM) 2010
  • ANSSI-CC-2013/44 - archived - Microcontrôleurs sécurisés ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, incluant le logiciel dédié révision D ou E et optionnellement la bibliothèque cryptographique NesLib v3.0 ou v3.2

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, CBC-MAC
Asymmetric Algorithms
ECC
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC
Randomness
TRNG, RND
Libraries
NESLIB 3.0
Block cipher modes
ECB, CBC

Vendor
Infineon Technologies, STMicroelectronics, Philips

Security level
EAL5, EAL 5, EAL4, EAL 5 augmented
Claims
O.RND, T.RND
Security Assurance Requirements (SAR)
ADO_DEL, ADV_FSP, ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_RNG, FCS_CKM.4, FDP_ITT.1, FDP_IFC.1, FDP_ACC.2, FDP_ACF.1, FDP_ITC.1, FDP_ACC.1, FDP_ITC.2, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_LIM, FMT_MSA.2, FMT_SMR.1, FMT_ITC.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FRU_FLT.2
Protection profiles
BSI-PP-0035

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, SPA, DPA, timing attacks, physical tampering, Malfunction, malfunction

Standards
FIPS PUB 46-3, FIPS PUB 197, FIPS PUB 180-1, FIPS PUB 140-2, FIPS PUB 180-2, FIPS PUB 186, PKCS #1, BSI-AIS31, ISO/IEC 7816-3, ISO/IEC 9797-1, ISO/IEC 10118-, ISO/IEC 9796-2, ISO/IEC 10116, ISO/IEC 14888, ISO/IEC 9796, ISO/IEC 9797, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-001

File metadata

Title SMD_Sx33Fxxx_V2_1.book
Author Christiane DROULERS
Creation date D:20120302102454Z
Modification date D:20120302102715Z
Pages 58
Creator FrameMaker 7.2
Producer Acrobat Distiller 6.0 (Windows)

Heuristics ?

Certificate ID: ANSSI-CC-2012/79

Extracted SARs

ATE_IND.2, ADV_INT.2, AGD_PRE.1, ATE_COV.2, ALC_LCD.1, ADV_IMP.1, ALC_TAT.2, ADV_FSP.5, ATE_FUN.1, ATE_DPT.3, AVA_VAN.5, ALC_CMS.5, ALC_CMC.4, ALC_DEL.1, ADV_TDS.4, ADV_ARC.1, ALC_DVS.2, AGD_OPE.1

Scheme data ?

Product ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2
Url https://cyber.gouv.fr/produits-certifies/st33f1m1m0896768640512-sc33f1m0896768640512384-sm33f1m1m0896768640512
Description Le produit certifié est la famille de microcontrôleurs « ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2 », référence ST33F1M, en version maskset K8C0A révision externe E, révision interne G, développé par ST
Sponsor STMicroelectronics
Developer STMicroelectronics
Cert Id 2012/79
Level EAL5+
Enhanced
Cert Id 2012/79
Certification Date 12/11/2012
Category Micro-circuits
Cc Version Critères Communs version 3.1r3
Developer STMicroelectronics
Sponsor STMicroelectronics
Evaluation Facility Thales Communication and Security ITSEF
Level EAL5+
Protection Profile BSI_PP_0035-2007
Mutual Recognition SOG-IS CCRA
Augmented ALC_DVS.2 et AVA_VAN.5
Target Link https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC-cible_2012-79en.pdf
Report Link https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC_2012-79fr.pdf

References ?

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "4029ee4741042731",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2012/79",
    "cert_lab": [
      "THALES"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.2",
        "3.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "Certificate Number: 2012/79",
          "ANSSI-CC-2013/13",
          "ANSSI-CC-2013/44"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2011/07"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/60",
          "ANSSI-CC-2019/38",
          "Certificate Number: 2012/79",
          "ANSSI-CC-2013/13",
          "ANSSI-CC-2013/44",
          "ANSSI-CC-2014/81",
          "ANSSI-CC-2013/45",
          "ANSSI-CC-2013/60"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2010/49",
          "ANSSI-CC-2011/07",
          "ANSSI-CC-2010/50"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "2012/79",
      "description": "Le produit certifi\u00e9 est la famille de microcontr\u00f4leurs \u00ab ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2 \u00bb, r\u00e9f\u00e9rence ST33F1M, en version maskset K8C0A r\u00e9vision externe E, r\u00e9vision interne G, d\u00e9velopp\u00e9 par ST",
      "developer": "STMicroelectronics",
      "enhanced": {
        "augmented": "ALC_DVS.2 et AVA_VAN.5",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r3",
        "cert_id": "2012/79",
        "certification_date": "12/11/2012",
        "developer": "STMicroelectronics",
        "evaluation_facility": "Thales Communication and Security ITSEF",
        "level": "EAL5+",
        "mutual_recognition": "SOG-IS\n                          CCRA",
        "protection_profile": "BSI_PP_0035-2007",
        "report_link": "https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC_2012-79fr.pdf",
        "sponsor": "STMicroelectronics",
        "target_link": "https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC-cible_2012-79en.pdf"
      },
      "level": "EAL5+",
      "product": "ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2",
      "sponsor": "STMicroelectronics",
      "url": "https://cyber.gouv.fr/produits-certifies/st33f1m1m0896768640512-sc33f1m0896768640512384-sm33f1m1m0896768640512"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2014-08-19",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Rapport%20de%20maintenance%202012-79-M02.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Rapport de maintenance ANSSI-CC-2012/79-M02"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2013-04-08",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2012_79-M01.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Rapport de maintenance ANSSI-CC-2012/79-M01"
      }
    ]
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2012-11-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ANSSI-CC_2012-79fr.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL5 Augment\u00e9 ALC_DVS.2 et AVA_VAN.5",
        "cc_version": "CC version 3.1 r\u00e9vision 3",
        "cert_id": "ANSSI-CC-2012/79",
        "cert_item": "ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2",
        "cert_item_version": "Version maskset K8C0A r\u00e9vision externe E, r\u00e9vision interne G",
        "cert_lab": "Thales Communication and Security ITSEF 18 avenue Edouard Belin, 31401 Toulouse Cedex 9, France",
        "developer": "STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset-Peynier, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset-Peynier, 13106 Rousset, France",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.+)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeur (.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "BSI_PP_0035-2007], version V1.0 Security IC Platform Protection Profile"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2011/07": 3,
          "ANSSI-CC-2012/79": 20
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL4": 2,
          "EAL5": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 3.0": 1,
          "NesLib 3.2": 1,
          "NesLib v3.0": 1,
          "NesLib v3.2": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 2,
          "AIS31": 3
        },
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 11
        },
        "Thales": {
          "Thales": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Hubert PUJOL",
      "/Company": "SGDSN/ANSSI",
      "/CreationDate": "D:20121115143041+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.0 for Word",
      "/Keywords": "CER/F/07.5",
      "/ModDate": "D:20121115143105+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.0.0 (Windows)",
      "/SourceModified": "D:20121115133023",
      "/Subject": "Nom du produit",
      "/Title": "ANSSI-CC-2010/xx",
      "pdf_file_size_bytes": 193611,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:certification.anssi@ssi.gouv.fr",
          "http://www.ssi.gouv.fr/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "ANSSI-CC-cible_2012-79en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.RND": 3
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0035": 58
        }
      },
      "cc_sar": {
        "ADO": {
          "ADO_DEL": 1
        },
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 1,
          "ADV_FSP": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ATE": {
          "ATE_COV": 3,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 2,
          "EAL 5 augmented": 2,
          "EAL4": 1,
          "EAL5": 17
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS": 1,
          "FAU_SAS.1": 6
        },
        "FCS": {
          "FCS_CKM.1": 24,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 26,
          "FCS_RNG": 1,
          "FCS_RNG.1": 6
        },
        "FDP": {
          "FDP_ACC.1": 15,
          "FDP_ACC.2": 12,
          "FDP_ACF.1": 24,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 12,
          "FDP_ITC.1": 13,
          "FDP_ITC.2": 2,
          "FDP_ITT.1": 7,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1
        },
        "FMT": {
          "FMT_ITC.1": 1,
          "FMT_LIM": 1,
          "FMT_LIM.1": 18,
          "FMT_LIM.2": 17,
          "FMT_MSA.1": 22,
          "FMT_MSA.2": 1,
          "FMT_MSA.3": 23,
          "FMT_SMF.1": 16,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_FLS.1": 8,
          "FPT_ITT.1": 6,
          "FPT_PHP.3": 7
        },
        "FRU": {
          "FRU_FLT.2": 8
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB 3.0": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 5,
            "SHA-256": 5,
            "SHA-384": 5,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 6
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 9,
          "malfunction": 2,
          "physical tampering": 1
        },
        "SCA": {
          "DPA": 1,
          "Leak-Inherent": 8,
          "Physical Probing": 4,
          "SPA": 1,
          "physical probing": 3,
          "side channel": 6,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "BSI": {
          "BSI-AIS31": 3
        },
        "CC": {
          "CCMB-2009-07-001": 3,
          "CCMB-2009-07-002": 17,
          "CCMB-2009-07-003": 2
        },
        "FIPS": {
          "FIPS PUB 140-2": 7,
          "FIPS PUB 180-1": 4,
          "FIPS PUB 180-2": 3,
          "FIPS PUB 186": 2,
          "FIPS PUB 197": 3,
          "FIPS PUB 46-3": 3
        },
        "ISO": {
          "ISO/IEC 10116": 5,
          "ISO/IEC 10118-": 2,
          "ISO/IEC 14888": 2,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 4,
          "ISO/IEC 9797": 1,
          "ISO/IEC 9797-1": 3
        },
        "PKCS": {
          "PKCS #1": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10
          }
        },
        "DES": {
          "3DES": {
            "3DES": 5
          },
          "DES": {
            "DES": 15
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 10
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Christiane DROULERS",
      "/CreationDate": "D:20120302102454Z",
      "/Creator": "FrameMaker 7.2",
      "/ModDate": "D:20120302102715Z",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/Title": "SMD_Sx33Fxxx_V2_1.book",
      "pdf_file_size_bytes": 926329,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.st.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0035b.pdf",
        "pp_name": "Security IC Platform Protection Profile, Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC_2012-79fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "ALC_DVS.2",
      "EAL5+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC-cible_2012-79en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f17f89d859f8991eb4cfec07253e5133a4042732ba10458b039cbba565d3fd6d",
      "txt_hash": "6588e376e58879defbaf1f6ed50a628255b4a490939ce953b94845beea5ab73f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "27490ce84d2661b469b249318810a9ef4b9fe1702c31c1877f4fb93d39aff03d",
      "txt_hash": "d40a88dc8816c5542aaf9bbc5b4b9845aec404d77f0140e25fae459dabf1602d"
    }
  },
  "status": "archived"
}