ST31P450 B02 including optional cryptographic library Neslib version 6.4.7 and optional technology MIFARE Plus® EV1 version 1.1.2

CSV information ?

Status active
Valid from 18.02.2020
Valid until 04.11.2025
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.4, ASE_TSS.2, EAL5+
Maintenance updates Maintenance report : ANSSI-CC-2020/05-M02 (23.12.2022) Certification report Security target
Reassessment report: ANSSI-CC-2020/05-S01 (20.11.2020) Certification report
Reassessment report : ANSSI-CC-2020/05-S03 (23.12.2022) Certification report Security target

Heuristics summary ?

Certificate ID: ANSSI-CC-2020/05

Certificate ?

Extracted keywords

Vendor
STMicroelectronics

Security level
EAL5
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2020/05-S01

File metadata

Creation date D:20201223103230+01'00'
Modification date D:20201223103230+01'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Randomness
TRNG
Libraries
NesLib 6.4

Vendor
STMicroelectronics, STM

Security level
EAL 5, EAL2, EAL7, EAL4, EAL 1, EAL 3, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2020/05

Standards
AIS31, AIS 31, ISO/IEC 14443, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20200220174818+01'00'
Modification date D:20200220174935+01'00'
Pages 18
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Frontpage

Certificate ID ANSSI-CC-2020/05
Certified item ST31P450 B02 including optional cryptographic library NESLIB version 6.4.7, and optional technology MIFARE Plus® EV1 version 1.1.2
Certification lab THALES / CNES 290 allée du Lac, 31670 Labège, France
Developer STMicroelectronics 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France Commanditaire STMicroelectronics 1 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, TDES, Triple-DES, TDEA, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, Keccak, SHAKE128, SHAKE256
Schemes
MAC, KEM
Randomness
TRNG, DRBG, RND, RNG
Libraries
NesLib 6.4.7, NesLib , NesLib 436, NesLib 437, NesLib 440, NesLib 443, NesLib 447, NesLib 448, NesLib 449, NesLib 451, NesLib 452, NesLib 6.4
Block cipher modes
ECB, CBC, GCM, CCM

Vendor
NXP, Infineon Technologies, Samsung, STMicroelectronics, Philips

Security level
EAL5, EAL5+, EAL4, EAL5 augmented
Claims
O.RND, O.TOE-, O.MAC-, O.C, T.RND, R.O
Security Assurance Requirements (SAR)
ADV_FSP, ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DEL, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAR.1, FAU_SAS.1, FAU_SAS, FAU_GEN.1, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_RNG, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_ACC.1, FDP_ACF.1, FDP_UCT.1, FDP_UIT.1, FDP_ITC.2, FDP_RIP.1, FDP_SDC, FDP_ACF, FDP_ITC.1, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FIA_API.1, FIA_UID.1, FIA_UAU.1, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FIA_API, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD.1, FMT_LIM, FPR_UNL.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_TDC.1, FPT_RPL.1, FRU_FLT.2, FRU_RSA.2, FTP_ITC.1, FTP_TRP.1, FTP_TRP.1.3
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-
Certification process
out of scope, ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded, is never in scope of the evaluation. Proximity Check, Virtual Card Architecture are also out of scope. Personalization and Originality Check are in scope. • Security level 1 (SL1): Different, Level. Proximity Check, Virtual Card Architecture, data access of sectors in SL3 or SL1SL3Mix, are out of scope. • Security level 3 (SL3): The card user can access the data and value blocks in the TOE after an, Security IC Embedded Software (ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded. 1.6.3 TOE

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, physical tampering, Malfunction, malfunction
Certification process
out of scope, ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded, is never in scope of the evaluation. Proximity Check, Virtual Card Architecture are also out of scope. Personalization and Originality Check are in scope. • Security level 1 (SL1): Different, Level. Proximity Check, Virtual Card Architecture, data access of sectors in SL3 or SL1SL3Mix, are out of scope. • Security level 3 (SL3): The card user can access the data and value blocks in the TOE after an, Security IC Embedded Software (ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded. 1.6.3 TOE

Standards
FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 180-2, FIPS PUB 198-1, FIPS PUB 202, FIPS PUB 140-2, NIST SP 800-67, SP 800-38A, NIST SP 800-38B, SP 800-38D, SP 800-38C, NIST SP 800-56A, NIST SP 800-90, NIST SP 800-38A, SP 800-67, NIST SP 800-38C, NIST SP 800-38D, SP 800-90A, PKCS1, PKCS #1, AIS31, AIS20, ISO/IEC 13239, ISO/IEC 7816-3, ISO/IEC 14443, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001

File metadata

Title SMD_ST31P450_VB02_0P.book
Author Christiane DROULERS
Creation date D:20200107165519Z
Modification date D:20200107170232+01'00'
Pages 117
Creator FrameMaker 11.0
Producer Acrobat Elements 10.0.0 (Windows)

References

Incoming

Heuristics ?

Certificate ID: ANSSI-CC-2020/05

Extracted SARs

ALC_LCD.1, ASE_SPD.1, ASE_REQ.2, ALC_CMS.5, ALC_TAT.2, ADV_IMP.1, ASE_INT.1, ALC_DVS.2, ADV_INT.2, ASE_CCL.1, ALC_CMC.4, AGD_OPE.1, ADV_FSP.5, ASE_TSS.2, ALC_DEL.1, ATE_FUN.1, ADV_ARC.1, ATE_COV.2, AGD_PRE.1, ADV_TDS.4, ATE_IND.2, ATE_DPT.3, AVA_VAN.4, ASE_OBJ.2, ASE_ECD.1

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd0788ae29aae31a33241db34a2925740469146366917d44a05c4defa81230640', 'txt_hash': 'd23bdc3c8b77d7ea4d4c36a3ead79ced2c7930cb9a50c00e0aafaaa2a3b47557'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '01a11d56d99ffecacf02ef76d7149d42a31edfba4c87a9d52c31ac44a1124685', 'txt_hash': '87dfaf323f24407cc3491507006acc4c583c1b21f5b3f133bfcdfe8f454a92a1'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 915717, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 117, '/Author': 'Christiane DROULERS', '/CreationDate': 'D:20200107165519Z', '/Creator': 'FrameMaker 11.0', '/ModDate': "D:20200107170232+01'00'", '/Producer': 'Acrobat Elements 10.0.0 (Windows)', '/Title': 'SMD_ST31P450_VB02_0P.book', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://ed25519.cr.yp.to/eddsa-20150704.pdf', 'https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08', 'http://ed25519.cr.yp.to/ed25519-20110926.pdf', 'http://www.st.com']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 275566, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20201223103230+01'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20201223103230+01'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 70, 'BSI-CC-PP- 0084-2014': 10, 'BSI-CC-PP-0084-': 4}}, 'cc_security_level': {'EAL': {'EAL5': 17, 'EAL5+': 1, 'EAL4': 1, 'EAL5 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 4, 'ADV_ARC.1': 2, 'ADV_FSP.5': 3, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 5, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_CMS': 1, 'ALC_CMC': 1}, 'ATE': {'ATE_COV': 3, 'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 5, 'AVA_VAN': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 4, 'ASE_ECD': 4, 'ASE_SPD': 10, 'ASE_OBJ': 19, 'ASE_REQ': 48, 'ASE_TSS': 13, 'ASE_TSS.2': 5, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 25, 'FAU_SAS.1': 28, 'FAU_SAS': 2, 'FAU_GEN.1': 8}, 'FCS': {'FCS_RNG.1': 7, 'FCS_COP.1': 42, 'FCS_CKM.1': 21, 'FCS_CKM.4': 17, 'FCS_RNG': 2}, 'FDP': {'FDP_SDC.1': 8, 'FDP_SDI.2': 15, 'FDP_ITT.1': 10, 'FDP_IFC.1': 18, 'FDP_ACC.1': 52, 'FDP_ACF.1': 43, 'FDP_UCT.1': 16, 'FDP_UIT.1': 16, 'FDP_ITC.2': 13, 'FDP_RIP.1': 9, 'FDP_SDC': 2, 'FDP_ACF': 1, 'FDP_ITC.1': 4, 'FDP_CKM.2': 1, 'FDP_SMF.1': 2, 'FDP_SMR.1': 1}, 'FIA': {'FIA_API.1': 6, 'FIA_UID.1': 18, 'FIA_UAU.1': 14, 'FIA_UID.2': 11, 'FIA_UAU.2': 9, 'FIA_UAU.5': 9, 'FIA_API': 2}, 'FMT': {'FMT_LIM.1': 29, 'FMT_LIM.2': 30, 'FMT_MSA.3': 40, 'FMT_MSA.1': 36, 'FMT_SMF.1': 34, 'FMT_SMR.1': 29, 'FMT_MTD.1': 9, 'FMT_LIM': 2}, 'FPR': {'FPR_UNL.1': 9}, 'FPT': {'FPT_FLS.1': 25, 'FPT_PHP.3': 11, 'FPT_ITT.1': 9, 'FPT_TDC.1': 10, 'FPT_RPL.1': 11}, 'FRU': {'FRU_FLT.2': 12, 'FRU_RSA.2': 9}, 'FTP': {'FTP_ITC.1': 28, 'FTP_TRP.1': 17, 'FTP_TRP.1.3': 3}}, 'cc_claims': {'O': {'O.RND': 4, 'O.TOE-': 1, 'O.MAC-': 1, 'O.C': 2}, 'T': {'T.RND': 3}, 'R': {'R.O': 2}}, 'vendor': {'NXP': {'NXP': 1}, 'Infineon': {'Infineon Technologies': 1}, 'Samsung': {'Samsung': 6}, 'STMicroelectronics': {'STMicroelectronics': 21}, 'Philips': {'Philips': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 32, 'AES-128': 1, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 12}, '3DES': {'TDES': 10, 'Triple-DES': 1, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'CMAC': 4, 'CBC-MAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 4}, 'EdDSA': {'EdDSA': 5}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 15}, 'SHA2': {'SHA-224': 5, 'SHA-256': 8, 'SHA-384': 8, 'SHA-512': 7, 'SHA-2': 3}, 'SHA3': {'SHA-3': 6, 'SHA3-224': 4, 'SHA3-256': 4, 'SHA3-384': 4, 'SHA3-512': 4}}, 'Keccak': {'Keccak': 14}, 'SHAKE': {'SHAKE128': 4, 'SHAKE256': 4}}, 'crypto_scheme': {'MAC': {'MAC': 17}, 'KEM': {'KEM': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'DRBG': 10}, 'RNG': {'RND': 7, 'RNG': 6}}, 'cipher_mode': {'ECB': {'ECB': 7}, 'CBC': {'CBC': 8}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib 6.4.7': 2, 'NesLib ': 9, 'NesLib 436': 1, 'NesLib 437': 1, 'NesLib 440': 1, 'NesLib 443': 1, 'NesLib 447': 1, 'NesLib 448': 1, 'NesLib 449': 1, 'NesLib 451': 1, 'NesLib 452': 1, 'NesLib 6.4': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 14, 'Physical Probing': 4, 'physical probing': 3, 'side channel': 10}, 'FI': {'physical tampering': 1, 'Malfunction': 13, 'malfunction': 4}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 4, 'FIPS PUB 186-4': 4, 'FIPS PUB 180-2': 5, 'FIPS PUB 198-1': 3, 'FIPS PUB 202': 6, 'FIPS PUB 140-2': 5}, 'NIST': {'NIST SP 800-67': 3, 'SP 800-38A': 3, 'NIST SP 800-38B': 2, 'SP 800-38D': 1, 'SP 800-38C': 1, 'NIST SP 800-56A': 3, 'NIST SP 800-90': 4, 'NIST SP 800-38A': 2, 'SP 800-67': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'SP 800-90A': 1}, 'PKCS': {'PKCS1': 1, 'PKCS #1': 6}, 'BSI': {'AIS31': 3, 'AIS20': 2}, 'ISO': {'ISO/IEC 13239': 2, 'ISO/IEC 7816-3': 1, 'ISO/IEC 14443': 2, 'ISO/IEC 9796-2': 3, 'ISO/IEC 14888': 2, 'ISO/IEC 9796': 1}, 'CC': {'CCMB-2017-04-002': 44, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-001': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded': 1, 'is never in scope of the evaluation. Proximity Check, Virtual Card Architecture are also out of scope. Personalization and Originality Check are in scope. • Security level 1 (SL1): Different': 1, 'Level. Proximity Check, Virtual Card Architecture, data access of sectors in SL3 or SL1SL3Mix, are out of scope. • Security level 3 (SL3): The card user can access the data and value blocks in the TOE after an': 1, 'Security IC Embedded Software (ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded. 1.6.3 TOE': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/05-S01': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to anssi-cible-cc-2020_05en.pdf.
    • The cert_filename property was set to certificat ANSSI-CC-2020_05-S01.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0635023-CR', 'NSCIB-CC-0434407-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0635023-CR', 'NSCIB-CC-0434407-CR']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8a62a3608ae5df06c16cfba72a05330ed2246d8266dad92f596228ce0a28d96b', 'txt_hash': 'a70e75cef9566aa332ec407dc0fad53a85cb566ee6a49b36bbb359116b7f08eb'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 345645, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/CreationDate': "D:20200220174818+01'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20200220174935+01'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2020/05', 'cert_item': 'ST31P450 B02 including optional cryptographic library NESLIB version 6.4.7, and optional technology MIFARE Plus® EV1 version 1.1.2', 'cert_item_version': 'B02', 'ref_protection_profiles': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only', 'cc_version': 'Critères Communs version 3.1 révision 5', 'cc_security_level': 'EAL 5 augmenté ASE_TSS.2, ALC_DVS.2, AVA_VAN.5', 'developer': 'STMicroelectronics 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France Commanditaire STMicroelectronics 1 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France', 'cert_lab': 'THALES / CNES 290 allée du Lac, 31670 Labège, France'}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/05': 19}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 5': 3, 'EAL2': 1, 'EAL7': 1, 'EAL4': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E6 Elevé': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 3, 'AVA_VAN': 2}, 'ASE': {'ASE_TSS.2': 2, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 5, 'STM': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib 6.4': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS31': 1, 'AIS 31': 1}, 'ISO': {'ISO/IEC 14443': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2020_05.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['THALES'].
    • The cert_id property was set to ANSSI-CC-2020/05.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0635023-CR', 'NSCIB-CC-0434407-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0635023-CR', 'NSCIB-CC-0434407-CR', 'NSCIB-CC-2200059-01-CR']}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_05en.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-0635023-CR']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-0635023-CR']}}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-0635023-CR']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-0635023-CR', 'NSCIB-CC-2200059-01-CR']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
    • The scheme_data property was set to {'product': 'ST31P450 B02, including optional cryptographic library NESLIB, and optional technology MIFARE Plus® EV1', 'url': 'https://cyber.gouv.fr/produits-certifies/st31p450-b02-including-optional-cryptographic-library-neslib-and-optional', 'description': 'Le produit évalué est le microcontrôleur « ST31P450 B02, including optional cryptographic library NESLIB, and optional technology MIFARE Plus® EV1 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usa', 'sponsor': 'STMicroelectronics', 'developer': 'STMicroelectronics', 'cert_id': '2020/05', 'level': 'EAL5+', 'expiration_date': '2 Février 2027', 'enhanced': {'cert_id': '2020/05', 'certification_date': '18/02/2020', 'expiration_date': '02/02/2027', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'STMicroelectronics', 'sponsor': 'STMicroelectronics', 'evaluation_facility': 'THALES / CNES', 'level': 'EAL5+', 'protection_profile': 'BSI-CC-PP-0084-2014', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ASE_TSS.2, ALC_DVS.2, AVA_VAN.5', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cible-cc-2020_05-m01en.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cc-2020_05.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2020/03/certificat-anssi-cc-2020_05-s02.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ST31P450 B02 including optional cryptographic library Neslib version 6.4.7 and optional technology MIFARE Plus® EV1 version 1.1.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2020_05-S01.pdf",
  "dgst": "ab5eb5dc6d8aef2b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2020/05",
    "cert_lab": [
      "THALES"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.1.2",
        "6.4.7"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0434407-CR",
          "NSCIB-CC-0635023-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0434407-CR",
          "NSCIB-CC-0635023-CR",
          "NSCIB-CC-2200059-01-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0434407-CR",
          "NSCIB-CC-0635023-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0434407-CR",
          "NSCIB-CC-0635023-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2020-11-20",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-s01.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Reassessment report: ANSSI-CC-2020/05-S01"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-12-23",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2020_05-s03.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-s03.pdf",
        "maintenance_title": "Reassessment report : ANSSI-CC-2020/05-S03"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-12-23",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-m02.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-m02_cible.pdf",
        "maintenance_title": "Maintenance report : ANSSI-CC-2020/05-M02"
      }
    ]
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "ST31P450 B02 including optional cryptographic library Neslib version 6.4.7 and optional technology MIFARE Plus\u00ae EV1 version 1.1.2",
  "not_valid_after": "2025-11-04",
  "not_valid_before": "2020-02-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat ANSSI-CC-2020_05-S01.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/05-S01": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201223103230+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20201223103230+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 275566,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2020_05.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL 5 augment\u00e9 ASE_TSS.2, ALC_DVS.2, AVA_VAN.5",
        "cc_version": "Crit\u00e8res Communs version 3.1 r\u00e9vision 5",
        "cert_id": "ANSSI-CC-2020/05",
        "cert_item": "ST31P450 B02 including optional cryptographic library NESLIB version 6.4.7, and optional technology MIFARE Plus\u00ae EV1 version 1.1.2",
        "cert_item_version": "B02",
        "cert_lab": "THALES / CNES 290 all\u00e9e du Lac, 31670 Lab\u00e8ge, France",
        "developer": "STMicroelectronics 190 avenue C\u00e9lestin Coq, ZI de Rousset, 13106 Rousset Cedex, France Commanditaire STMicroelectronics 1 190 avenue C\u00e9lestin Coq, ZI de Rousset, 13106 Rousset Cedex, France",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.+)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeur (.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014 avec conformit\u00e9 aux packages \u201cAuthentication of the security IC\u201d \u201cLoader dedicated for usage in Secured Environment only\u201d \u201cLoader dedicated for usage by authorized users only"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/05": 19
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1,
          "ASE_TSS.2": 2
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 5": 3,
          "EAL 7": 1,
          "EAL2": 1,
          "EAL4": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 6.4": 3
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 1,
          "AIS31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 14443": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 11,
          "STMicroelectronics": 5
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20200220174818+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20200220174935+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 345645,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "anssi-cible-cc-2020_05en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 4
          },
          "EdDSA": {
            "EdDSA": 5
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 10
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.C": 2,
          "O.MAC-": 1,
          "O.RND": 4,
          "O.TOE-": 1
        },
        "R": {
          "R.O": 2
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 10,
          "BSI-CC-PP-0084-": 4,
          "BSI-CC-PP-0084-2014": 70
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 2,
          "ADV_FSP": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 4,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ": 19,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 48,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 10,
          "ASE_SPD.1": 1,
          "ASE_TSS": 13,
          "ASE_TSS.2": 5
        },
        "ATE": {
          "ATE_COV": 3,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL5": 17,
          "EAL5 augmented": 2,
          "EAL5+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_SAR.1": 25,
          "FAU_SAS": 2,
          "FAU_SAS.1": 28
        },
        "FCS": {
          "FCS_CKM.1": 21,
          "FCS_CKM.4": 17,
          "FCS_COP.1": 42,
          "FCS_RNG": 2,
          "FCS_RNG.1": 7
        },
        "FDP": {
          "FDP_ACC.1": 52,
          "FDP_ACF": 1,
          "FDP_ACF.1": 43,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 18,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 13,
          "FDP_ITT.1": 10,
          "FDP_RIP.1": 9,
          "FDP_SDC": 2,
          "FDP_SDC.1": 8,
          "FDP_SDI.2": 15,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1,
          "FDP_UCT.1": 16,
          "FDP_UIT.1": 16
        },
        "FIA": {
          "FIA_API": 2,
          "FIA_API.1": 6,
          "FIA_UAU.1": 14,
          "FIA_UAU.2": 9,
          "FIA_UAU.5": 9,
          "FIA_UID.1": 18,
          "FIA_UID.2": 11
        },
        "FMT": {
          "FMT_LIM": 2,
          "FMT_LIM.1": 29,
          "FMT_LIM.2": 30,
          "FMT_MSA.1": 36,
          "FMT_MSA.3": 40,
          "FMT_MTD.1": 9,
          "FMT_SMF.1": 34,
          "FMT_SMR.1": 29
        },
        "FPR": {
          "FPR_UNL.1": 9
        },
        "FPT": {
          "FPT_FLS.1": 25,
          "FPT_ITT.1": 9,
          "FPT_PHP.3": 11,
          "FPT_RPL.1": 11,
          "FPT_TDC.1": 10
        },
        "FRU": {
          "FRU_FLT.2": 12,
          "FRU_RSA.2": 9
        },
        "FTP": {
          "FTP_ITC.1": 28,
          "FTP_TRP.1": 17,
          "FTP_TRP.1.3": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded": 1,
          "Level. Proximity Check, Virtual Card Architecture, data access of sectors in SL3 or SL1SL3Mix, are out of scope. \u2022 Security level 3 (SL3): The card user can access the data and value blocks in the TOE after an": 1,
          "Security IC Embedded Software (ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded. 1.6.3 TOE": 1,
          "is never in scope of the evaluation. Proximity Check, Virtual Card Architecture are also out of scope. Personalization and Originality Check are in scope. \u2022 Security level 1 (SL1): Different": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 3
        },
        "ECB": {
          "ECB": 7
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib ": 9,
          "NesLib 436": 1,
          "NesLib 437": 1,
          "NesLib 440": 1,
          "NesLib 443": 1,
          "NesLib 447": 1,
          "NesLib 448": 1,
          "NesLib 449": 1,
          "NesLib 451": 1,
          "NesLib 452": 1,
          "NesLib 6.4": 3,
          "NesLib 6.4.7": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEM": {
          "KEM": 1
        },
        "MAC": {
          "MAC": 17
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "Keccak": {
          "Keccak": 14
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 15
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 5,
            "SHA-256": 8,
            "SHA-384": 8,
            "SHA-512": 7
          },
          "SHA3": {
            "SHA-3": 6,
            "SHA3-224": 4,
            "SHA3-256": 4,
            "SHA3-384": 4,
            "SHA3-512": 4
          }
        },
        "SHAKE": {
          "SHAKE128": 4,
          "SHAKE256": 4
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RND": 7,
          "RNG": 6
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 13,
          "malfunction": 4,
          "physical tampering": 1
        },
        "SCA": {
          "Leak-Inherent": 14,
          "Physical Probing": 4,
          "physical probing": 3,
          "side channel": 10
        }
      },
      "standard_id": {
        "BSI": {
          "AIS20": 2,
          "AIS31": 3
        },
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 44,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS PUB 140-2": 5,
          "FIPS PUB 180-2": 5,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 4,
          "FIPS PUB 198-1": 3,
          "FIPS PUB 202": 6
        },
        "ISO": {
          "ISO/IEC 13239": 2,
          "ISO/IEC 14443": 2,
          "ISO/IEC 14888": 2,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 3,
          "NIST SP 800-67": 3,
          "NIST SP 800-90": 4,
          "SP 800-38A": 3,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-67": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 6,
          "PKCS1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 32,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 10,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 12
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 2,
            "CMAC": 4,
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "NXP": {
          "NXP": 1
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 21
        },
        "Samsung": {
          "Samsung": 6
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Christiane DROULERS",
      "/CreationDate": "D:20200107165519Z",
      "/Creator": "FrameMaker 11.0",
      "/ModDate": "D:20200107170232+01\u002700\u0027",
      "/Producer": "Acrobat Elements 10.0.0 (Windows)",
      "/Title": "SMD_ST31P450_VB02_0P.book",
      "pdf_file_size_bytes": 915717,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://ed25519.cr.yp.to/ed25519-20110926.pdf",
          "https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08",
          "http://www.st.com",
          "http://ed25519.cr.yp.to/eddsa-20150704.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 117
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ASE_TSS.2",
      "AVA_VAN.4",
      "EAL5+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_05en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "01a11d56d99ffecacf02ef76d7149d42a31edfba4c87a9d52c31ac44a1124685",
      "txt_hash": "87dfaf323f24407cc3491507006acc4c583c1b21f5b3f133bfcdfe8f454a92a1"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8a62a3608ae5df06c16cfba72a05330ed2246d8266dad92f596228ce0a28d96b",
      "txt_hash": "a70e75cef9566aa332ec407dc0fad53a85cb566ee6a49b36bbb359116b7f08eb"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d0788ae29aae31a33241db34a2925740469146366917d44a05c4defa81230640",
      "txt_hash": "d23bdc3c8b77d7ea4d4c36a3ead79ced2c7930cb9a50c00e0aafaaa2a3b47557"
    }
  },
  "status": "active"
}