Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01)
ANSSI-CC-2020/24-R01
ST31P450 B02 including optional cryptographic library Neslib version 6.4.7 and optional technology MIFARE Plus® EV1 version 1.1.2
ANSSI-CC-2020/05
name ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01) ST31P450 B02 including optional cryptographic library Neslib version 6.4.7 and optional technology MIFARE Plus® EV1 version 1.1.2
not_valid_before 2024-02-27 2020-02-18
not_valid_after 2029-02-27 2025-11-04
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_24-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_05en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_24-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_24-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2020_05-S01.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 11, 20), 'maintenance_title': 'Reassessment report: ANSSI-CC-2020/05-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-s01.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 12, 23), 'maintenance_title': 'Maintenance report : ANSSI-CC-2020/05-M02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-m02.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-m02_cible.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 12, 23), 'maintenance_title': 'Reassessment report : ANSSI-CC-2020/05-S03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2020_05-s03.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-s03.pdf'})
state/cert/pdf_hash d53b57b6ecd834ae8a48e4f39787a4e7d365adfbde218479769781448701f81f 01a11d56d99ffecacf02ef76d7149d42a31edfba4c87a9d52c31ac44a1124685
state/cert/txt_hash 0b12f39d36ab687c09442f0ff94e75c2a5bcc1910726d0be487f2e4182f9c7a8 87dfaf323f24407cc3491507006acc4c583c1b21f5b3f133bfcdfe8f454a92a1
state/report/pdf_hash 93d29b5d9ac035973a23619aa43da37245059ac3aaffa65c9f4b152c313b8c30 8a62a3608ae5df06c16cfba72a05330ed2246d8266dad92f596228ce0a28d96b
state/report/txt_hash 1f43b7212c3d21cd61bafa1abea9cdbab062fcc74d1e3c07b959cb2ef1f984ab a70e75cef9566aa332ec407dc0fad53a85cb566ee6a49b36bbb359116b7f08eb
state/st/pdf_hash 1a9de67b35453dc38ac24e8160c094b6c488c1a91ee77e1f8006ca882cd95455 d0788ae29aae31a33241db34a2925740469146366917d44a05c4defa81230640
state/st/txt_hash 3802b1e10b8f1fe6e298220cbb09460df14bdcc10177a0a95b8c52212815ad8f d23bdc3c8b77d7ea4d4c36a3ead79ced2c7930cb9a50c00e0aafaaa2a3b47557
heuristics/cert_id ANSSI-CC-2020/24-R01 ANSSI-CC-2020/05
heuristics/cert_lab None THALES
heuristics/extracted_versions 2020, 24 6.4.7, 1.1.2
heuristics/report_references/directly_referenced_by None NSCIB-CC-0434407-CR, NSCIB-CC-0635023-CR
heuristics/report_references/indirectly_referenced_by None NSCIB-CC-0434407-CR, NSCIB-CC-2200059-01-CR, NSCIB-CC-0635023-CR
heuristics/scheme_data/cert_id ANSSI-CC-2020/24-R01 2020/05
heuristics/scheme_data/description Le produit évalué est « ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM, C04 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont Le produit évalué est le microcontrôleur « ST31P450 B02, including optional cryptographic library NESLIB, and optional technology MIFARE Plus® EV1 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usa
heuristics/scheme_data/developer STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ASE_TSS.2, ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/24-R01 2020/05
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_24-R01fr.pdf https://cyber.gouv.fr/sites/default/files/2020/03/certificat-anssi-cc-2020_05-s02.pdf
heuristics/scheme_data/enhanced/certification_date 27/02/2024 18/02/2020
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/expiration_date 27/02/2029 02/02/2027
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile, version 1.0 certifié BSI-CC-PP-0035-2007 le 23 août 2007 BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_24-R01fr.pdf https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cc-2020_05.pdf
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_24-R01en.pdf https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cible-cc-2020_05-m01en.pdf
heuristics/scheme_data/expiration_date 27 Février 2029 2 Février 2027
heuristics/scheme_data/product ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04) ST31P450 B02, including optional cryptographic library NESLIB, and optional technology MIFARE Plus® EV1
heuristics/scheme_data/sponsor STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st33g1m2a1-including-optional-cryptographic-library-neslib-and-optional-library https://cyber.gouv.fr/produits-certifies/st31p450-b02-including-optional-cryptographic-library-neslib-and-optional
heuristics/st_references/directly_referenced_by None NSCIB-CC-0434407-CR, NSCIB-CC-0635023-CR
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-0434407-CR, NSCIB-CC-0635023-CR
pdf_data/cert_filename Certificat-CC-2020_24-R01fr.pdf certificat ANSSI-CC-2020_05-S01.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/24-R01: 2
  • ANSSI-CC-2020/05-S01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL5: 1
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 144907
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102447+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102448+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092422
  • /Title: ANSSI-CC-2020/24-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 275566
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20201223103230+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201223103230+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author DUCLOS Charlene
pdf_data/cert_metadata//CreationDate D:20240229102447+01'00' D:20201223103230+01'00'
pdf_data/cert_metadata//Creator Acrobat PDFMaker 23 pour Word PScript5.dll Version 5.2.2
pdf_data/cert_metadata//ModDate D:20240229102448+01'00' D:20201223103230+01'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 23.1.175 Acrobat Distiller 11.0 (Windows)
pdf_data/cert_metadata//Title ANSSI-CC-2020/24-R01
pdf_data/cert_metadata/pdf_file_size_bytes 144907 275566
pdf_data/report_filename ANSSI-CC-2020_24-R01fr.pdf anssi-cc-2020_05.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2020/05
  • cert_item: ST31P450 B02 including optional cryptographic library NESLIB version 6.4.7, and optional technology MIFARE Plus® EV1 version 1.1.2
  • cert_item_version: B02
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 5 augmenté ASE_TSS.2, ALC_DVS.2, AVA_VAN.5
  • developer: STMicroelectronics 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France Commanditaire STMicroelectronics 1 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France
  • cert_lab: THALES / CNES 290 allée du Lac, 31670 Labège, France
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/24-R01: 2
  • ANSSI-CC-2020/05: 19
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 3
  • EAL2: 1
  • EAL7: 1
  • EAL4: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 1
pdf_data/report_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib 6.4: 3
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS31: 1
    • AIS 31: 1
  • ISO:
    • ISO/IEC 14443: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 5
    • STM: 11
pdf_data/report_metadata
  • pdf_file_size_bytes: 303755
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240313091847+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords: [ANSSI Crypto]
  • /ModDate: D:20240313093451+01'00'
  • /Producer: Microsoft® Word 2019
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 345645
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20200220174818+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20200220174935+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20240313091847+01'00' D:20200220174818+01'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20240313093451+01'00' D:20200220174935+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 303755 345645
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata/pdf_number_of_pages 14 18
pdf_data/st_filename ANSSI-cible-CC-2020_24-R01en.pdf anssi-cible-cc-2020_05en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 9 10
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.C: 3
  • O.RND: 4
  • O.TOE-: 1
  • O.MAC-: 1
  • O.C: 2
pdf_data/st_keywords/cc_claims/O/O.C 3 2
pdf_data/st_keywords/cc_claims/R/R.O 3 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 62
  • BSI-CC-PP-0084-2014: 70
  • BSI-CC-PP- 0084-2014: 10
  • BSI-CC-PP-0084-: 4
pdf_data/st_keywords/cc_sar
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 4
    • ASE_SPD: 10
    • ASE_OBJ: 19
    • ASE_REQ: 48
    • ASE_TSS: 13
    • ASE_TSS.2: 5
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 5
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 5
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 4
  • ASE_SPD: 10
  • ASE_OBJ: 19
  • ASE_REQ: 48
  • ASE_TSS: 13
  • ASE_TSS.2: 5
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
  • EAL5: 17
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 7
    • FCS_COP.1: 37
    • FCS_CKM.1: 21
    • FCS_RNG: 1
    • FCS_CKM.4: 4
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 16
    • FDP_ACC.2: 13
    • FDP_ACF.1: 38
    • FDP_ITC.1: 14
    • FDP_ACC.1: 27
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 38
    • FMT_MSA.1: 28
    • FMT_SMF.1: 18
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 10
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 12
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
  • FRU:
    • FRU_FLT.2: 12
  • FAU:
    • FAU_SAR.1: 25
    • FAU_SAS.1: 28
    • FAU_SAS: 2
    • FAU_GEN.1: 8
  • FCS:
    • FCS_RNG.1: 7
    • FCS_COP.1: 42
    • FCS_CKM.1: 21
    • FCS_CKM.4: 17
    • FCS_RNG: 2
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 15
    • FDP_ITT.1: 10
    • FDP_IFC.1: 18
    • FDP_ACC.1: 52
    • FDP_ACF.1: 43
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ITC.2: 13
    • FDP_RIP.1: 9
    • FDP_SDC: 2
    • FDP_ACF: 1
    • FDP_ITC.1: 4
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UID.1: 18
    • FIA_UAU.1: 14
    • FIA_UID.2: 11
    • FIA_UAU.2: 9
    • FIA_UAU.5: 9
    • FIA_API: 2
  • FMT:
    • FMT_LIM.1: 29
    • FMT_LIM.2: 30
    • FMT_MSA.3: 40
    • FMT_MSA.1: 36
    • FMT_SMF.1: 34
    • FMT_SMR.1: 29
    • FMT_MTD.1: 9
    • FMT_LIM: 2
  • FPR:
    • FPR_UNL.1: 9
  • FPT:
    • FPT_FLS.1: 25
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
    • FPT_TDC.1: 10
    • FPT_RPL.1: 11
  • FRU:
    • FRU_FLT.2: 12
    • FRU_RSA.2: 9
  • FTP:
    • FTP_ITC.1: 28
    • FTP_TRP.1: 17
    • FTP_TRP.1.3: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 7
  • FAU_SAS: 1
  • FAU_SAR.1: 25
  • FAU_SAS.1: 28
  • FAU_SAS: 2
  • FAU_GEN.1: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 37 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 11
  • FDP_IFC.1: 16
  • FDP_ACC.2: 13
  • FDP_ACF.1: 38
  • FDP_ITC.1: 14
  • FDP_ACC.1: 27
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC.1: 8
  • FDP_SDI.2: 15
  • FDP_ITT.1: 10
  • FDP_IFC.1: 18
  • FDP_ACC.1: 52
  • FDP_ACF.1: 43
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ITC.2: 13
  • FDP_RIP.1: 9
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 4
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 52
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 38 43
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 14 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 11 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 38
  • FMT_MSA.1: 28
  • FMT_SMF.1: 18
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 10
  • FMT_ITC.1: 1
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 40
  • FMT_MSA.1: 36
  • FMT_SMF.1: 34
  • FMT_SMR.1: 29
  • FMT_MTD.1: 9
  • FMT_LIM: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 20 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 19 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 28 36
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 38 40
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 18 34
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 12
  • FPT_PHP.3: 12
  • FPT_ITT.1: 10
  • FPT_FLS.1: 25
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
  • FPT_TDC.1: 10
  • FPT_RPL.1: 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 12 25
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 10 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 12 11
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 12
  • FRU_FLT.2: 12
  • FRU_RSA.2: 9
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded: 1
  • 35 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded. 36 The user guidance documentation: 1
  • out of scope: 3
  • ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded: 1
  • is never in scope of the evaluation. Proximity Check, Virtual Card Architecture are also out of scope. Personalization and Originality Check are in scope. • Security level 1 (SL1): Different: 1
  • Level. Proximity Check, Virtual Card Architecture, data access of sectors in SL3 or SL1SL3Mix, are out of scope. • Security level 3 (SL3): The card user can access the data and value blocks in the TOE after an: 1
  • Security IC Embedded Software (ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded. 1.6.3 TOE: 1
pdf_data/st_keywords/certification_process/OutOfScope/out of scope 1 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 10 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 7
pdf_data/st_keywords/crypto_library/Neslib
  • NesLib 6.3.4: 3
  • NesLib : 9
  • NesLib 281: 1
  • NesLib 282: 1
  • NesLib 285: 1
  • NesLib 289: 1
  • NesLib 293: 1
  • NesLib 295: 1
  • NesLib 296: 1
  • NesLib 298: 1
  • NesLib 299: 1
  • NesLib 6.3: 2
  • NesLib 6.4.7: 2
  • NesLib : 9
  • NesLib 436: 1
  • NesLib 437: 1
  • NesLib 440: 1
  • NesLib 443: 1
  • NesLib 447: 1
  • NesLib 448: 1
  • NesLib 449: 1
  • NesLib 451: 1
  • NesLib 452: 1
  • NesLib 6.4: 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 17
pdf_data/st_keywords/hash_function/Keccak/Keccak 12 14
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 17 15
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 4 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 7 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 5 7
pdf_data/st_keywords/randomness/PRNG/DRBG 9 10
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • Side channel: 1
  • Leak-Inherent: 14
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 10
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 14
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 9 10
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS31: 3
  • AIS20: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 19 44
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 198-1 2 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38A: 3
  • SP 800-38B: 1
  • SP 800-38C: 1
  • SP 800-38D: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • SP 800-67: 1
  • NIST SP 800-38B: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 3 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38B 1 2
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 2 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 32
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 11
  • TDEA: 1
  • TDES: 10
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 11 10
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 3
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
  • NXP:
    • NXP: 1
  • Infineon:
    • Infineon Technologies: 1
  • Samsung:
    • Samsung: 6
  • STMicroelectronics:
    • STMicroelectronics: 21
  • Philips:
    • Philips: 1
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 25 21
pdf_data/st_metadata//CreationDate D:20231010161508Z D:20200107165519Z
pdf_data/st_metadata//Creator FrameMaker 11.0.2 FrameMaker 11.0
pdf_data/st_metadata//ModDate D:20231010162338+02'00' D:20200107170232+01'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Acrobat Elements 10.0.0 (Windows)
pdf_data/st_metadata//Title SMD_ST33G1M2A1_C04_2P.book SMD_ST31P450_VB02_0P.book
pdf_data/st_metadata/pdf_file_size_bytes 690903 915717
pdf_data/st_metadata/pdf_number_of_pages 76 117
dgst 1d67bb03765a278a ab5eb5dc6d8aef2b