Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01)
ANSSI-CC-2020/24-R01
ST31G480 D01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
ANSSI-CC-2019/12
name ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01) ST31G480 D01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
not_valid_before 2024-02-27 2019-03-05
not_valid_after 2029-02-27 2027-07-18
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_24-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_12en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_24-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_12fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_24-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2019_12-s03.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 7, 26), 'maintenance_title': 'ST31G480 D03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_12-m01.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 7, 18), 'maintenance_title': 'Reassessment report: ANSSI-CC-2019/12-S03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_12-s03.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 7, 18), 'maintenance_title': 'ANSSI-CC-2019/12-M02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_12-m02.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_12-m02en.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 7, 26), 'maintenance_title': 'Reassessment report: ANSSI-CC-2019/12-S02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2019_12-S02.pdf', 'maintenance_st_link': None})
state/cert/extract_ok True False
state/cert/pdf_hash d53b57b6ecd834ae8a48e4f39787a4e7d365adfbde218479769781448701f81f 76754dec74c57aeb81e88edc71d648e7699bbf12f02948d2ce3e36b85b9fcf94
state/cert/txt_hash 0b12f39d36ab687c09442f0ff94e75c2a5bcc1910726d0be487f2e4182f9c7a8 658f302bee6d9bc987366943d19e8f2c30694ef94dbef2d55bfb371b9bc2711b
state/report/pdf_hash 93d29b5d9ac035973a23619aa43da37245059ac3aaffa65c9f4b152c313b8c30 42e4e5cb84596b5f83c081a926dd2a74cfb742ec40ff9197c1e839ebc437b84a
state/report/txt_hash 1f43b7212c3d21cd61bafa1abea9cdbab062fcc74d1e3c07b959cb2ef1f984ab d251831e9cbdaf4eb3708514bbdf01afbf98ec08e370d235b5fc3a4f838c7f88
state/st/pdf_hash 1a9de67b35453dc38ac24e8160c094b6c488c1a91ee77e1f8006ca882cd95455 08e874c17dd6a14b9dacb142d587645225cae44091b3df5a43cfdc9fe2f342e9
state/st/txt_hash 3802b1e10b8f1fe6e298220cbb09460df14bdcc10177a0a95b8c52212815ad8f 29172cb71692254c9455a081dbad97d2ca5a3e8e865dcd4d9f5918efe3dd3e2a
heuristics/cert_id ANSSI-CC-2020/24-R01 ANSSI-CC-2019/12
heuristics/cert_lab None SERMA
heuristics/extracted_versions 2020, 24 -
heuristics/report_references/directly_referenced_by None NSCIB-CC-0145426-CR, NSCIB-CC-0122197-CR, NSCIB-CC-0145427-CR, NSCIB-CC-222356-CR2, BSI-DSZ-CC-1074-V2-2020, BSI-DSZ-CC-1064-2020, BSI-DSZ-CC-1065-2020, ANSSI-CC-2019/13, BSI-DSZ-CC-1073-V2-2020
heuristics/report_references/indirectly_referenced_by None NSCIB-CC-0145426-CR, NSCIB-CC-0122197-CR, NSCIB-CC-0145427-CR, NSCIB-CC-222356-CR2, BSI-DSZ-CC-1074-V2-2020, BSI-DSZ-CC-1064-2020, BSI-DSZ-CC-1065-2020, ANSSI-CC-2019/13, BSI-DSZ-CC-1073-V2-2020
heuristics/scheme_data/cert_id ANSSI-CC-2020/24-R01 2019/12
heuristics/scheme_data/description Le produit évalué est « ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM, C04 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont Le produit évalué est le microcontrôleur « ST31G480 D01, including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X » développé par STMicroelectronics. Il s’agit d’un microcontrôleur destiné à héberger une ou plusieurs applications, et peut être inséré dans un support plastique pour constituer une carte à puce.
heuristics/scheme_data/developer STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/24-R01 2019/12
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_24-R01fr.pdf https://cyber.gouv.fr/sites/default/files/2019/03/certificat-2019_12-s02.pdf
heuristics/scheme_data/enhanced/certification_date 27/02/2024 05/03/2019
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES Serma Safety & Security
heuristics/scheme_data/enhanced/expiration_date 27/02/2029 26/07/2026
heuristics/scheme_data/enhanced/mutual_recognition CCRA SOG-IS SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile, version 1.0 certifié BSI-CC-PP-0035-2007 le 23 août 2007 Security IC Platform Protection Profile with Augmentation Packages, version 1.0, 13 janvier 2014. Certifié par le BSI (Bundesamt für Sicherheit in der Informationstechnik) sous la référence BSI-PP-0084-2014.
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_24-R01fr.pdf https://cyber.gouv.fr/sites/default/files/2019/03/anssi-cc-2019_12fr.pdf
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_24-R01en.pdf https://cyber.gouv.fr/sites/default/files/2019/03/anssi-cible-cc-2019_12en.pdf
heuristics/scheme_data/expiration_date 27 Février 2029 26 Juillet 2026
heuristics/scheme_data/product ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04) ST31G480 D01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
heuristics/scheme_data/sponsor STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st33g1m2a1-including-optional-cryptographic-library-neslib-and-optional-library https://cyber.gouv.fr/produits-certifies/st31g480-d01-including-optional-cryptographic-library-neslib-neslib-and-optional
heuristics/st_references/directly_referenced_by None NSCIB-CC-0145426-CR, NSCIB-CC-0122197-CR, NSCIB-CC-0145427-CR, NSCIB-CC-222356-CR2, BSI-DSZ-CC-1074-V2-2020, BSI-DSZ-CC-1064-2020, BSI-DSZ-CC-1065-2020, BSI-DSZ-CC-1073-V2-2020
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-0145426-CR, NSCIB-CC-0122197-CR, NSCIB-CC-0145427-CR, NSCIB-CC-222356-CR2, BSI-DSZ-CC-1074-V2-2020, BSI-DSZ-CC-1064-2020, BSI-DSZ-CC-1065-2020, BSI-DSZ-CC-1073-V2-2020
pdf_data/cert_filename Certificat-CC-2020_24-R01fr.pdf certificat-cc-2019_12-s03.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/24-R01: 2
  • ANSSI-CC-2019/12-S03: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_TAT.3: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_TAT.3: 1
pdf_data/cert_keywords/eval_facility
  • Serma:
    • SERMA: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 144907
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102447+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102448+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092422
  • /Title: ANSSI-CC-2020/24-R01
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2020_24-R01fr.pdf anssi-cc-2019_12fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2019/12
  • cert_item: ST31G480 including optional cryptographic library NESLIB v6.2.1, and optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6
  • cert_item_version: D01
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Loader dedicated for usage in Secured Environment only
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 5 augmenté ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5
  • developer: STMicroelectronics 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France Commanditaire STMicroelectronics 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France
  • cert_lab: Serma Safety & Security 14 rue Galilée, CS 10071, 33608 Pessac Cedex, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/24-R01: 2
  • ANSSI-CC-2019/12: 18
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_IMP.2: 2
    • ADV_TDS.5: 2
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.5: 2
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
    • ALC_TAT.3: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC.5: 2
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_TAT.3: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NESLIB v6.2.1: 20
    • NesLib v6.2.1: 1
    • NesLib 6.2: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • Serma Safety & Security: 1
    • SERMA: 2
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS31: 4
    • AIS 31: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 2
    • STM: 10
pdf_data/report_metadata
  • pdf_file_size_bytes: 303755
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240313091847+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords: [ANSSI Crypto]
  • /ModDate: D:20240313093451+01'00'
  • /Producer: Microsoft® Word 2019
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 541237
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Title: ANSSI-CC-2019/12
  • /Author: CHERGUI Yoan
  • /Subject: ST31G480 D01 including optional cryptographic library NESLIB v6.2.1, and optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6
  • /Keywords: ANSSI-CC-CER-F-07.28.1
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20190308142259+01'00'
  • /ModDate: D:20190308142259+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20240313091847+01'00' D:20190308142259+01'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/report_metadata//Keywords [ANSSI Crypto] ANSSI-CC-CER-F-07.28.1
pdf_data/report_metadata//ModDate D:20240313093451+01'00' D:20190308142259+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/report_metadata//Subject ST31G480 D01 including optional cryptographic library NESLIB v6.2.1, and optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6
pdf_data/report_metadata//Title ANSSI-CC-2019/12
pdf_data/report_metadata/pdf_file_size_bytes 303755 541237
pdf_data/report_metadata/pdf_number_of_pages 14 17
pdf_data/st_filename ANSSI-cible-CC-2020_24-R01en.pdf anssi-cible-cc-2019_12en.pdf
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 9 11
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.C: 3
  • O.RND: 4
  • O.MAC-: 1
  • O.C: 2
pdf_data/st_keywords/cc_claims/O/O.C 3 2
pdf_data/st_keywords/cc_claims/R/R.O 3 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 62
  • BSI-CC-PP-0084-2014: 65
  • BSI-CC-PP- 0084-2014: 8
  • BSI-CC-PP-0084-: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_FSP: 4
  • ADV_IMP.2: 4
  • ADV_TDS.5: 4
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_SPM: 1
  • ADV_INT.2: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_CMC.5: 4
  • ALC_DVS.2: 4
  • ALC_FLR.1: 6
  • ALC_TAT.3: 4
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 3
  • ASE_SPD: 12
  • ASE_OBJ: 22
  • ASE_REQ: 52
  • ASE_TSS: 15
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
  • EAL5: 15
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL5 17 15
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 7
    • FCS_COP.1: 37
    • FCS_CKM.1: 21
    • FCS_RNG: 1
    • FCS_CKM.4: 4
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 16
    • FDP_ACC.2: 13
    • FDP_ACF.1: 38
    • FDP_ITC.1: 14
    • FDP_ACC.1: 27
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 38
    • FMT_MSA.1: 28
    • FMT_SMF.1: 18
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 10
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 12
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
  • FRU:
    • FRU_FLT.2: 12
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS: 2
  • FCS:
    • FCS_RNG.1: 8
    • FCS_COP.1: 52
    • FCS_CKM.1: 22
    • FCS_CKM.4: 22
    • FCS_RNG: 2
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 8
    • FDP_ITT.1: 10
    • FDP_IFC.1: 21
    • FDP_ACC.2: 12
    • FDP_ACF.1: 63
    • FDP_ACC.1: 61
    • FDP_ITC.1: 15
    • FDP_ITC.2: 24
    • FDP_RIP.1: 18
    • FDP_ROL.1: 9
    • FDP_SDC: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.1: 14
    • FIA_UID.2: 22
    • FIA_UAU.2: 18
    • FIA_UAU.5: 19
  • FMT:
    • FMT_LIM.1: 17
    • FMT_LIM.2: 18
    • FMT_MSA.3: 58
    • FMT_MSA.1: 44
    • FMT_SMF.1: 38
    • FMT_SMR.1: 40
    • FMT_MTD.1: 18
    • FMT_LIM: 2
    • FMT_ITC.1: 1
  • FPR:
    • FPR_UNL.1: 18
  • FPT:
    • FPT_FLS.1: 17
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
    • FPT_TDC.1: 20
    • FPT_RPL.1: 22
    • FPT_TRP.1: 17
  • FRU:
    • FRU_FLT.2: 13
    • FRU_RSA.2: 18
  • FTP:
    • FTP_TRP.1: 11
    • FTP_TRP.1.3: 5
    • FTP_ITC.1: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 37 52
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 7 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 11
  • FDP_IFC.1: 16
  • FDP_ACC.2: 13
  • FDP_ACF.1: 38
  • FDP_ITC.1: 14
  • FDP_ACC.1: 27
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC.1: 8
  • FDP_SDI.2: 8
  • FDP_ITT.1: 10
  • FDP_IFC.1: 21
  • FDP_ACC.2: 12
  • FDP_ACF.1: 63
  • FDP_ACC.1: 61
  • FDP_ITC.1: 15
  • FDP_ITC.2: 24
  • FDP_RIP.1: 18
  • FDP_ROL.1: 9
  • FDP_SDC: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 61
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2 13 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 38 63
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 14 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 24
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 11 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 38
  • FMT_MSA.1: 28
  • FMT_SMF.1: 18
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 10
  • FMT_ITC.1: 1
  • FMT_LIM.1: 17
  • FMT_LIM.2: 18
  • FMT_MSA.3: 58
  • FMT_MSA.1: 44
  • FMT_SMF.1: 38
  • FMT_SMR.1: 40
  • FMT_MTD.1: 18
  • FMT_LIM: 2
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 20 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 19 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 28 44
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 38 58
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 18 38
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 40
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 12
  • FPT_PHP.3: 12
  • FPT_ITT.1: 10
  • FPT_FLS.1: 17
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
  • FPT_TDC.1: 20
  • FPT_RPL.1: 22
  • FPT_TRP.1: 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 12 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 10 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 12 11
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 12
  • FRU_FLT.2: 13
  • FRU_RSA.2: 18
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 12 13
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded: 1
  • 35 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded. 36 The user guidance documentation: 1
  • out of scope: 1
  • ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded: 1
  • The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 10 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 7
pdf_data/st_keywords/crypto_library/Neslib
  • NesLib 6.3.4: 3
  • NesLib : 9
  • NesLib 281: 1
  • NesLib 282: 1
  • NesLib 285: 1
  • NesLib 289: 1
  • NesLib 293: 1
  • NesLib 295: 1
  • NesLib 296: 1
  • NesLib 298: 1
  • NesLib 299: 1
  • NesLib 6.3: 2
  • NesLib 6.2.1: 2
  • NesLib 106: 1
  • NesLib : 8
  • NesLib 512: 1
  • NesLib 513: 1
  • NesLib 516: 1
  • NesLib 519: 1
  • NesLib 523: 1
  • NesLib 524: 1
  • NesLib 525: 1
  • NesLib 527: 1
  • NesLib 528: 1
  • NesLib 6.2: 2
pdf_data/st_keywords/crypto_library/Neslib/NesLib 9 8
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 15
pdf_data/st_keywords/hash_function/Keccak/Keccak 12 14
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 17 14
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 4 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 7 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 5 7
pdf_data/st_keywords/hash_function/SHA/SHA3/SHA-3 6 5
pdf_data/st_keywords/randomness/PRNG/DRBG 9 10
pdf_data/st_keywords/randomness/TRNG/TRNG 3 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 6
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • Side channel: 1
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 19 63
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 198-1 2 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 18092: 2
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38A: 3
  • SP 800-38B: 1
  • SP 800-38C: 1
  • SP 800-38D: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • SP 800-67: 1
  • NIST SP 800-38B: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 3 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38B 1 2
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 2 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 48
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 11
  • TDEA: 1
  • TDES: 10
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 11 10
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 21
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 3
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
  • NXP:
    • NXP: 2
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 22
  • Philips:
    • Philips: 1
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 25 22
pdf_data/st_metadata//CreationDate D:20231010161508Z D:20181016152415Z
pdf_data/st_metadata//Creator FrameMaker 11.0.2 FrameMaker 11.0
pdf_data/st_metadata//ModDate D:20231010162338+02'00' D:20181016153006+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Acrobat Elements 10.0.0 (Windows)
pdf_data/st_metadata//Title SMD_ST33G1M2A1_C04_2P.book SMD_ST31G480P_VD01_3.book
pdf_data/st_metadata/pdf_file_size_bytes 690903 1901307
pdf_data/st_metadata/pdf_number_of_pages 76 128
dgst 1d67bb03765a278a 25e63d35a326494c