Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01)
ANSSI-CC-2020/24-R01
ST31G480 G01 including optional cryptographic library NESLIB (ANSSI-CC-2023/53)
ANSSI-CC-2023/53
name ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01) ST31G480 G01 including optional cryptographic library NESLIB (ANSSI-CC-2023/53)
not_valid_before 2024-02-27 2023-12-28
not_valid_after 2029-02-27 2028-12-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_24-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_53en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_24-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_53fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_24-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_53fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/pdf_hash d53b57b6ecd834ae8a48e4f39787a4e7d365adfbde218479769781448701f81f 0446cba2f70d9f753ee5675f2520291377ec8884481787d57e25f48b4671595c
state/cert/txt_hash 0b12f39d36ab687c09442f0ff94e75c2a5bcc1910726d0be487f2e4182f9c7a8 1616e92d535642f50a7c689f9495b250552055681be86f00d717c9b34da07636
state/report/pdf_hash 93d29b5d9ac035973a23619aa43da37245059ac3aaffa65c9f4b152c313b8c30 175a5187f3d4734303e2f8992957b25e679eecae3ca4e23bc88edce2c94edb2a
state/report/txt_hash 1f43b7212c3d21cd61bafa1abea9cdbab062fcc74d1e3c07b959cb2ef1f984ab e1363a83cb2d71d607d909a34484c5a264bc3147579701478d14e27dcc3792e5
state/st/pdf_hash 1a9de67b35453dc38ac24e8160c094b6c488c1a91ee77e1f8006ca882cd95455 8fefb6cbd85c37ad14c461f8f15337b4ae693a557000a9e34a93718f4d1023ef
state/st/txt_hash 3802b1e10b8f1fe6e298220cbb09460df14bdcc10177a0a95b8c52212815ad8f 66a97642f0ffe2415b6839b1cb9bc6ef97d2f91b9a1ed87fe2ba1514bd4a0a76
heuristics/cert_id ANSSI-CC-2020/24-R01 ANSSI-CC-2023/53
heuristics/extracted_versions 2020, 24 2023, 53
heuristics/scheme_data/cert_id ANSSI-CC-2020/24-R01 ANSSI-CC-2023/53
heuristics/scheme_data/description Le produit évalué est « ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM, C04 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont Le produit évalué est « ST31G480 G01 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévisi
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/24-R01 ANSSI-CC-2023/53
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_24-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_53fr.pdf
heuristics/scheme_data/enhanced/certification_date 27/02/2024 28/12/2023
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/expiration_date 27/02/2029 28/12/2028
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile, version 1.0 certifié BSI-CC-PP-0035-2007 le 23 août 2007 Security IC Platform Protection Profile with Augmentation Packages , BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_24-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_53fr.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_24-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_53en.pdf
heuristics/scheme_data/expiration_date 27 Février 2029 28 Décembre 2028
heuristics/scheme_data/product ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04) ST31G480 G01 including optional cryptographic library NESLIB
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st33g1m2a1-including-optional-cryptographic-library-neslib-and-optional-library https://cyber.gouv.fr/produits-certifies/st31g480-g01-including-optional-cryptographic-library-neslib
pdf_data/cert_filename Certificat-CC-2020_24-R01fr.pdf certificat-CC-2023_53fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/24-R01: 2
  • ANSSI-CC-2023/53: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
pdf_data/cert_keywords/eval_facility
  • Serma:
    • SERMA: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 144907
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102447+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102448+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092422
  • /Title: ANSSI-CC-2020/24-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 159144
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240105142120+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240105150219+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240229102447+01'00' D:20240105142120+01'00'
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20240229102448+01'00' D:20240105150219+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 144907 159144
pdf_data/report_filename ANSSI-CC-2020_24-R01fr.pdf ANSSI-CC-2023_53fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/24-R01: 2
  • ANSSI-CC-2023/53: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • SERMA: 3
  • CESTI:
    • CESTI: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 303755
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240313091847+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords: [ANSSI Crypto]
  • /ModDate: D:20240313093451+01'00'
  • /Producer: Microsoft® Word 2019
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 347860
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /CreationDate: D:20240105141914+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240105150220+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20240313091847+01'00' D:20240105141914+01'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Acrobat PDFMaker 23 pour Word
pdf_data/report_metadata//Keywords [ANSSI Crypto]
pdf_data/report_metadata//ModDate D:20240313093451+01'00' D:20240105150220+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Adobe PDF Library 23.1.175
pdf_data/report_metadata/pdf_file_size_bytes 303755 347860
pdf_data/report_metadata/pdf_number_of_pages 14 13
pdf_data/st_filename ANSSI-cible-CC-2020_24-R01en.pdf ANSSI-cible-CC-2023_53en.pdf
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 9 11
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.C: 3
  • O.RND: 4
  • O.TOE-: 1
  • O.C: 2
pdf_data/st_keywords/cc_claims/O/O.C 3 2
pdf_data/st_keywords/cc_claims/R/R.O 3 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 62
  • BSI-CC-PP-0084-2014: 64
  • BSI-CC-PP- 0084-2014: 10
  • BSI-CC-PP-0084-: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_FSP: 4
  • ADV_IMP.2: 4
  • ADV_TDS.5: 4
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_INT.2: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_CMC.5: 4
  • ALC_DVS.2: 4
  • ALC_FLR.1: 6
  • ALC_TAT.3: 4
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 3
  • ASE_SPD: 7
  • ASE_OBJ: 11
  • ASE_REQ: 33
  • ASE_TSS: 10
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
  • EAL5: 15
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL5 17 15
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 7
    • FCS_COP.1: 37
    • FCS_CKM.1: 21
    • FCS_RNG: 1
    • FCS_CKM.4: 4
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 16
    • FDP_ACC.2: 13
    • FDP_ACF.1: 38
    • FDP_ITC.1: 14
    • FDP_ACC.1: 27
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 38
    • FMT_MSA.1: 28
    • FMT_SMF.1: 18
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 10
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 12
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
  • FRU:
    • FRU_FLT.2: 12
  • FAU:
    • FAU_SAR.1: 25
    • FAU_SAS.1: 28
    • FAU_SAS: 2
    • FAU_GEN.1: 8
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 35
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 14
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_ACC.2: 12
    • FDP_ACF.1: 28
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC.1: 22
    • FDP_SDC: 2
    • FDP_ACF: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UID.1: 16
    • FIA_UAU.1: 14
    • FIA_API: 2
  • FMT:
    • FMT_LIM.1: 29
    • FMT_LIM.2: 30
    • FMT_MSA.3: 26
    • FMT_MSA.1: 26
    • FMT_SMF.1: 21
    • FMT_SMR.1: 17
    • FMT_LIM: 2
  • FPT:
    • FPT_FLS.1: 22
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FTP:
    • FTP_ITC.1: 27
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 7
  • FAU_SAS: 1
  • FAU_SAR.1: 25
  • FAU_SAS.1: 28
  • FAU_SAS: 2
  • FAU_GEN.1: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 37 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 7 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 11
  • FDP_IFC.1: 16
  • FDP_ACC.2: 13
  • FDP_ACF.1: 38
  • FDP_ITC.1: 14
  • FDP_ACC.1: 27
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC.1: 8
  • FDP_SDI.2: 14
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_ACC.2: 12
  • FDP_ACF.1: 28
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC.1: 22
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2 13 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 38 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 14 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 11 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 38
  • FMT_MSA.1: 28
  • FMT_SMF.1: 18
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 10
  • FMT_ITC.1: 1
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 26
  • FMT_MSA.1: 26
  • FMT_SMF.1: 21
  • FMT_SMR.1: 17
  • FMT_LIM: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 20 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 19 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 28 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 38 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 18 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 12 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 10 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 12 11
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 12 11
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded: 1
  • 35 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded. 36 The user guidance documentation: 1
  • out of scope: 1
  • ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, when it is embedded: 1
  • The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, when it is embedded. 1.6.3 TOE documentation 37 The user guidance: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 10 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 7
pdf_data/st_keywords/crypto_library/Neslib
  • NesLib 6.3.4: 3
  • NesLib : 9
  • NesLib 281: 1
  • NesLib 282: 1
  • NesLib 285: 1
  • NesLib 289: 1
  • NesLib 293: 1
  • NesLib 295: 1
  • NesLib 296: 1
  • NesLib 298: 1
  • NesLib 299: 1
  • NesLib 6.3: 2
  • NesLib 6.2.1: 2
  • NesLib : 9
  • NesLib 301: 1
  • NesLib 302: 1
  • NesLib 305: 1
  • NesLib 308: 1
  • NesLib 312: 1
  • NesLib 313: 1
  • NesLib 314: 1
  • NesLib 316: 1
  • NesLib 317: 1
  • NesLib 6.2: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEM:
    • KEM: 1
pdf_data/st_keywords/hash_function/Keccak/Keccak 12 14
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 17 14
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 4 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 7 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 5 7
pdf_data/st_keywords/hash_function/SHA/SHA3/SHA-3 6 4
pdf_data/st_keywords/randomness/PRNG/DRBG 9 10
pdf_data/st_keywords/randomness/TRNG/TRNG 3 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • Side channel: 1
  • Leak-Inherent: 14
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 10
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 14
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 9 10
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 19 25
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 198-1 2 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 18092: 2
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38A: 3
  • SP 800-38B: 1
  • SP 800-38C: 1
  • SP 800-38D: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • SP 800-67: 1
  • NIST SP 800-38B: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 3 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38B 1 2
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 2 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 16
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 11
  • TDEA: 1
  • TDES: 10
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 11 10
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 13
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 4 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 3
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 25 28
pdf_data/st_metadata//CreationDate D:20231010161508Z D:20230905104908Z
pdf_data/st_metadata//ModDate D:20231010162338+02'00' D:20230905104946+02'00'
pdf_data/st_metadata//Title SMD_ST33G1M2A1_C04_2P.book SMD_ST31G480_VG01_1P.book
pdf_data/st_metadata/pdf_file_size_bytes 690903 662607
pdf_data/st_metadata/pdf_number_of_pages 76 85
dgst 1d67bb03765a278a 3aefd691d84a7592