Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01)
ANSSI-CC-2020/24-R01
ST33JM2M0 B02 including optional cryptographic library Neslib and optional technology MIFARE4Mobile
ANSSI-CC-2017/51
name ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01) ST33JM2M0 B02 including optional cryptographic library Neslib and optional technology MIFARE4Mobile
not_valid_before 2024-02-27 2017-09-05
not_valid_after 2029-02-27 2017-09-05
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_24-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2017_51en.pdf.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_24-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_51fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_24-R01fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash d53b57b6ecd834ae8a48e4f39787a4e7d365adfbde218479769781448701f81f None
state/cert/txt_hash 0b12f39d36ab687c09442f0ff94e75c2a5bcc1910726d0be487f2e4182f9c7a8 None
state/report/pdf_hash 93d29b5d9ac035973a23619aa43da37245059ac3aaffa65c9f4b152c313b8c30 20d848992caa205ee281639f3d8a02b6bb2865b14ce24fc1e1d7b435fce0e2f0
state/report/txt_hash 1f43b7212c3d21cd61bafa1abea9cdbab062fcc74d1e3c07b959cb2ef1f984ab 680679cfb6b2c99aa7bad8a9e9ecaed16a90943b120cd9196590b4538fefa316
state/st/pdf_hash 1a9de67b35453dc38ac24e8160c094b6c488c1a91ee77e1f8006ca882cd95455 c44167fe505f529c0c52a9cbd6f943dd37c9991d249b6d8f57d33edacedd8516
state/st/txt_hash 3802b1e10b8f1fe6e298220cbb09460df14bdcc10177a0a95b8c52212815ad8f 66462d3d56513087c44d7dd38238009a2595a5a0740c92aefaf07714673826df
heuristics/cert_id ANSSI-CC-2020/24-R01 ANSSI-CC-2017/51
heuristics/cert_lab None SERMA
heuristics/extracted_versions 2020, 24 -
heuristics/scheme_data
  • product: ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)
  • url: https://cyber.gouv.fr/produits-certifies/st33g1m2a1-including-optional-cryptographic-library-neslib-and-optional-library
  • description: Le produit évalué est « ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM, C04 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont
  • sponsor: STMICROELECTRONICS
  • developer: STMICROELECTRONICS
  • cert_id: ANSSI-CC-2020/24-R01
  • level: EAL5+
  • expiration_date: 27 Février 2029
  • enhanced:
    • cert_id: ANSSI-CC-2020/24-R01
    • certification_date: 27/02/2024
    • expiration_date: 27/02/2029
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: STMICROELECTRONICS
    • sponsor: STMICROELECTRONICS
    • evaluation_facility: THALES / CNES
    • level: EAL5+
    • protection_profile: Security IC Platform Protection Profile, version 1.0 certifié BSI-CC-PP-0035-2007 le 23 août 2007
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_24-R01fr.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_24-R01fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_24-R01en.pdf
  • product: ST33J2M0 B02 including optional cryptographic library Neslib and optional technology MIFARE4Mobile
  • url: https://cyber.gouv.fr/produits-certifies/st33j2m0-b02-including-optional-cryptographic-library-neslib-and-optional
  • description: Le produit certifié est le microcontrôleur « ST33J2M0 B02 including optional cryptographic library Neslib and optional technology MIFARE4Mobile » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usa
  • sponsor: STMicroelectronics
  • developer: STMicroelectronics
  • cert_id: 2017/51
  • level: EAL5+
  • enhanced:
    • cert_id: 2017/51
    • certification_date: 05/09/2017
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: STMicroelectronics
    • sponsor: STMicroelectronics
    • evaluation_facility: Serma Safety & Security
    • level: EAL5+
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: SOG-IS CCRA
    • augmented: ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, ATE_COV.3, ATE_FUN.2 et AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cible-cc-2017_51en.pdf.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cc-2017_51fr.pdf
heuristics/scheme_data/cert_id ANSSI-CC-2020/24-R01 2017/51
heuristics/scheme_data/description Le produit évalué est « ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM, C04 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont Le produit certifié est le microcontrôleur « ST33J2M0 B02 including optional cryptographic library Neslib and optional technology MIFARE4Mobile » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usa
heuristics/scheme_data/developer STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2020/24-R01
  • certification_date: 27/02/2024
  • expiration_date: 27/02/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile, version 1.0 certifié BSI-CC-PP-0035-2007 le 23 août 2007
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_24-R01fr.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_24-R01fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_24-R01en.pdf
  • cert_id: 2017/51
  • certification_date: 05/09/2017
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: STMicroelectronics
  • sponsor: STMicroelectronics
  • evaluation_facility: Serma Safety & Security
  • level: EAL5+
  • protection_profile: BSI-CC-PP-0084-2014
  • mutual_recognition: SOG-IS CCRA
  • augmented: ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, ATE_COV.3, ATE_FUN.2 et AVA_VAN.5
  • target_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cible-cc-2017_51en.pdf.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cc-2017_51fr.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, ATE_COV.3, ATE_FUN.2 et AVA_VAN.5
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 Critères Communs version 3.1r4
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/24-R01 2017/51
heuristics/scheme_data/enhanced/certification_date 27/02/2024 05/09/2017
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES Serma Safety & Security
heuristics/scheme_data/enhanced/mutual_recognition CCRA SOG-IS SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile, version 1.0 certifié BSI-CC-PP-0035-2007 le 23 août 2007 BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_24-R01fr.pdf https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cc-2017_51fr.pdf
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_24-R01en.pdf https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cible-cc-2017_51en.pdf.pdf
heuristics/scheme_data/product ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04) ST33J2M0 B02 including optional cryptographic library Neslib and optional technology MIFARE4Mobile
heuristics/scheme_data/sponsor STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st33g1m2a1-including-optional-cryptographic-library-neslib-and-optional-library https://cyber.gouv.fr/produits-certifies/st33j2m0-b02-including-optional-cryptographic-library-neslib-and-optional
pdf_data/cert_filename Certificat-CC-2020_24-R01fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2020/24-R01: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 144907
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102447+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102448+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092422
  • /Title: ANSSI-CC-2020/24-R01
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2020_24-R01fr.pdf anssi-cc-2017_51fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\(s\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2017/51
  • cert_item: ST33J2M0 B02 including optional cryptographic library Neslib and optional technology MIFARE4Mobile
  • cert_item_version: B02
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 4
  • cc_security_level: EAL 5 augmenté ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, ATE_COV.3, ATE_FUN.2 et AVA_VAN.5
  • developer: STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France
  • cert_lab: Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/24-R01: 2
  • ANSSI-CC-2017/51: 18
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_TDS.5: 2
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.5: 2
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
    • ALC_TAT.3: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_FUN.2: 2
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC.5: 2
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_TAT.3: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib 5.2: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • Serma Safety & Security: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS31: 3
    • AIS 31: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 3
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 2
pdf_data/report_metadata//CreationDate D:20240313091847+01'00' D:20170907103204+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/report_metadata//Keywords [ANSSI Crypto] ANSSI-CC-CER-F-07.024
pdf_data/report_metadata//ModDate D:20240313093451+01'00' D:20170911162517+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 303755 702427
pdf_data/report_metadata/pdf_number_of_pages 14 17
pdf_data/st_filename ANSSI-cible-CC-2020_24-R01en.pdf anssi-cible-cc-2017_51en.pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 4
  • EdDSA:
    • EdDSA: 5
  • ECC:
    • ECC: 5
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 4
  • ECC:
    • ECC: 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 9 10
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.C: 3
  • O.RND: 4
  • O.TOE-: 1
  • O.C: 2
pdf_data/st_keywords/cc_claims/O/O.C 3 2
pdf_data/st_keywords/cc_claims/R/R.O 3 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 62
  • BSI-CC-PP-0084-2014: 73
  • BSI-CC-PP-0084-: 3
  • BSI-PP-0035: 1
  • BSI-CC-PP- 0084-2014: 9
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-PP-0035 62 1
pdf_data/st_keywords/cc_sar
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_IMP.2: 4
    • ADV_INT.3: 4
    • ADV_TDS.5: 4
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_SPM: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_PRE: 3
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_DEL: 3
    • ALC_CMC.5: 4
    • ALC_DVS.2: 4
    • ALC_FLR.1: 6
    • ALC_TAT.3: 4
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.3: 4
    • ATE_FUN.2: 4
    • ATE_DPT.3: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 3
    • ASE_SPD: 11
    • ASE_OBJ: 19
    • ASE_REQ: 48
    • ASE_TSS: 14
    • ASE_TSS.2: 6
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_FSP: 4
  • ADV_IMP.2: 4
  • ADV_INT.3: 4
  • ADV_TDS.5: 4
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_SPM: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DEL: 3
  • ALC_CMC.5: 4
  • ALC_DVS.2: 4
  • ALC_FLR.1: 6
  • ALC_TAT.3: 4
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 3
  • ASE_SPD: 11
  • ASE_OBJ: 19
  • ASE_REQ: 48
  • ASE_TSS: 14
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 3
  • ATE_COV.3: 4
  • ATE_FUN.2: 4
  • ATE_DPT.3: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
  • EAL5: 14
  • EAL 5: 1
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 2 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 augmented 2 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 17 14
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 7
    • FCS_COP.1: 37
    • FCS_CKM.1: 21
    • FCS_RNG: 1
    • FCS_CKM.4: 4
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 16
    • FDP_ACC.2: 13
    • FDP_ACF.1: 38
    • FDP_ITC.1: 14
    • FDP_ACC.1: 27
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 38
    • FMT_MSA.1: 28
    • FMT_SMF.1: 18
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 10
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 12
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
  • FRU:
    • FRU_FLT.2: 12
  • FAU:
    • FAU_SAR.1: 25
    • FAU_SAS.1: 28
    • FAU_SAS: 2
    • FAU_GEN.1: 8
  • FCS:
    • FCS_RNG.1: 7
    • FCS_COP.1: 45
    • FCS_CKM.1: 21
    • FCS_CKM.4: 13
    • FCS_RNG: 2
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 14
    • FDP_ITT.1: 10
    • FDP_IFC.1: 20
    • FDP_ACC.2: 16
    • FDP_ACF.1: 43
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC.1: 39
    • FDP_ITC.2: 13
    • FDP_ROL.1: 9
    • FDP_RIP.1: 9
    • FDP_SDC: 2
    • FDP_ACF: 1
    • FDP_ITC.1: 3
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UID.1: 18
    • FIA_UAU.1: 14
    • FIA_UID.2: 11
    • FIA_UAU.2: 9
    • FIA_UAU.5: 10
    • FIA_API: 2
  • FMT:
    • FMT_LIM.1: 29
    • FMT_LIM.2: 30
    • FMT_MSA.3: 40
    • FMT_MSA.1: 36
    • FMT_SMF.1: 32
    • FMT_SMR.1: 29
    • FMT_MTD.1: 9
    • FMT_LIM: 2
  • FPR:
    • FPR_UNL.1: 9
  • FPT:
    • FPT_FLS.1: 25
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
    • FPT_TDC.1: 10
    • FPT_RPL.1: 11
    • FPT_TRP.1: 3
  • FRU:
    • FRU_FLT.2: 12
    • FRU_RSA.2: 9
  • FTP:
    • FTP_ITC.1: 28
    • FTP_TRP.1: 12
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 7
  • FAU_SAS: 1
  • FAU_SAR.1: 25
  • FAU_SAS.1: 28
  • FAU_SAS: 2
  • FAU_GEN.1: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 37 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 11
  • FDP_IFC.1: 16
  • FDP_ACC.2: 13
  • FDP_ACF.1: 38
  • FDP_ITC.1: 14
  • FDP_ACC.1: 27
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC.1: 8
  • FDP_SDI.2: 14
  • FDP_ITT.1: 10
  • FDP_IFC.1: 20
  • FDP_ACC.2: 16
  • FDP_ACF.1: 43
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC.1: 39
  • FDP_ITC.2: 13
  • FDP_ROL.1: 9
  • FDP_RIP.1: 9
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 3
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 39
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2 13 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 38 43
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 14 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 11 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 38
  • FMT_MSA.1: 28
  • FMT_SMF.1: 18
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 10
  • FMT_ITC.1: 1
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 40
  • FMT_MSA.1: 36
  • FMT_SMF.1: 32
  • FMT_SMR.1: 29
  • FMT_MTD.1: 9
  • FMT_LIM: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 20 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 19 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 28 36
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 38 40
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 18 32
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 12
  • FPT_PHP.3: 12
  • FPT_ITT.1: 10
  • FPT_FLS.1: 25
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
  • FPT_TDC.1: 10
  • FPT_RPL.1: 11
  • FPT_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 12 25
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 10 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 12 11
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 12
  • FRU_FLT.2: 12
  • FRU_RSA.2: 9
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded: 1
  • 35 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded. 36 The user guidance documentation: 1
  • out of scope: 1
  • the part of MIFARE4Mobile® featuring MIFARE® Classic. 41 Note: The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded. 1.6.3 TOE documentation: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 10
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 5
pdf_data/st_keywords/cipher_mode/CBC/CBC 10 5
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 3
pdf_data/st_keywords/crypto_library/Neslib
  • NesLib 6.3.4: 3
  • NesLib : 9
  • NesLib 281: 1
  • NesLib 282: 1
  • NesLib 285: 1
  • NesLib 289: 1
  • NesLib 293: 1
  • NesLib 295: 1
  • NesLib 296: 1
  • NesLib 298: 1
  • NesLib 299: 1
  • NesLib 6.3: 2
  • NesLib 5.2: 1
  • NesLib 5.2.2: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEM:
    • KEM: 1
  • MAC:
    • MAC: 1
pdf_data/st_keywords/hash_function/Keccak/Keccak 12 13
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 17 14
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 5
  • SHA-256: 8
  • SHA-384: 7
  • SHA-512: 5
  • SHA-2: 4
  • SHA-256: 9
  • SHA-384: 6
  • SHA-512: 6
  • SHA-224: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 8 9
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 7 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 5 6
pdf_data/st_keywords/hash_function/SHA/SHA3/SHA-3 6 1
pdf_data/st_keywords/randomness/PRNG/DRBG 9 10
pdf_data/st_keywords/randomness/TRNG/TRNG 3 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • Side channel: 1
  • Leak-Inherent: 14
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 10
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 14
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 9 10
pdf_data/st_keywords/standard_id/BSI/AIS31 3 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 19
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 2
  • CCMB-2012-09-002: 43
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-001: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 198-1 2 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38A: 3
  • SP 800-38B: 1
  • SP 800-38C: 1
  • SP 800-38D: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • SP 800-67: 1
  • NIST SP 800-38B: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38B: 1
  • SP 800-56A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 3 2
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 6 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 42
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 11
  • TDEA: 1
  • TDES: 8
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 11 8
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 32
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • CMAC: 4
  • CBC-MAC: 2
  • HMAC: 3
  • CMAC: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 4 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 3
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
  • NXP:
    • NXP: 2
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 26
  • Philips:
    • Philips: 1
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 25 26
pdf_data/st_metadata
  • pdf_file_size_bytes: 690903
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 76
  • /Author: Christiane DROULERS
  • /CreationDate: D:20231010161508Z
  • /Creator: FrameMaker 11.0.2
  • /ModDate: D:20231010162338+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_ST33G1M2A1_C04_2P.book
  • pdf_hyperlinks: https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf
  • pdf_file_size_bytes: 1654943
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 120
  • /CreationDate: D:20170822161442Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20170911162645+02'00'
  • /Producer: Acrobat Elements 10.0.0 (Windows)
  • /Title:
  • pdf_hyperlinks: http://www.st.com
pdf_data/st_metadata//CreationDate D:20231010161508Z D:20170822161442Z
pdf_data/st_metadata//Creator FrameMaker 11.0.2 FrameMaker 11.0
pdf_data/st_metadata//ModDate D:20231010162338+02'00' D:20170911162645+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Acrobat Elements 10.0.0 (Windows)
pdf_data/st_metadata//Title SMD_ST33G1M2A1_C04_2P.book
pdf_data/st_metadata/pdf_file_size_bytes 690903 1654943
pdf_data/st_metadata/pdf_number_of_pages 76 120
dgst 1d67bb03765a278a 1dc4e2bf3b7de6c4