Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01)
ANSSI-CC-2020/24-R01
ST33J2M0 (C03) ( ANSSI-CC-2020/29-R01)
ANSSI-CC-2020/29-R01
name ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01) ST33J2M0 (C03) ( ANSSI-CC-2020/29-R01)
not_valid_before 2024-02-27 2024-03-11
not_valid_after 2029-02-27 2029-03-11
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_24-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_29-R01en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_24-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_29-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_24-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_29-R01fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/pdf_hash d53b57b6ecd834ae8a48e4f39787a4e7d365adfbde218479769781448701f81f e1307a61180b72eec8dd4f1654f401786cdac517353bc9fb76cfe9478e759453
state/cert/txt_hash 0b12f39d36ab687c09442f0ff94e75c2a5bcc1910726d0be487f2e4182f9c7a8 ddeb273e4aa36da34434fdb752fc7fe0ebd5d57e321f3f29ebc4889fef5436ef
state/report/pdf_hash 93d29b5d9ac035973a23619aa43da37245059ac3aaffa65c9f4b152c313b8c30 e4fad98a2c7ae415cfc0d52355032668e716c7a2e5cfcc5db456e10a90d0ccbc
state/report/txt_hash 1f43b7212c3d21cd61bafa1abea9cdbab062fcc74d1e3c07b959cb2ef1f984ab e6dccc3f55e4f9877e0fa663b73d0300905bcc745dd1eabe048d9a86e2ef976e
state/st/pdf_hash 1a9de67b35453dc38ac24e8160c094b6c488c1a91ee77e1f8006ca882cd95455 a07c50e0725402948e0c0b11ed6c90912d89a980296b8efa359d5b5bd6473160
state/st/txt_hash 3802b1e10b8f1fe6e298220cbb09460df14bdcc10177a0a95b8c52212815ad8f 9674c40a562effac370a40e4f3b29dcfe411ab902c3d24ef045c8ac9abaa8450
heuristics/cert_id ANSSI-CC-2020/24-R01 ANSSI-CC-2020/29-R01
heuristics/scheme_data/cert_id ANSSI-CC-2020/24-R01 ANSSI-CC-2020/29-R01
heuristics/scheme_data/description Le produit évalué est « ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM, C04 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont Le produit évalué est « ST33J2M0, C03 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévis
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, ATE_COV.3, ATE_FUN.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/24-R01 ANSSI-CC-2020/29-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_24-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_29-R01fr.pdf
heuristics/scheme_data/enhanced/certification_date 27/02/2024 11/03/2024
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/expiration_date 27/02/2029 10/03/2029
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile, version 1.0 certifié BSI-CC-PP-0035-2007 le 23 août 2007 Security IC Platform Protection Profile with Augmentation Packages version 1.0 (BSI-CC-PP-0084-2014)
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_24-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_29-R01fr.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_24-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_29-R01en.pdf
heuristics/scheme_data/expiration_date 27 Février 2029 10 Mars 2029
heuristics/scheme_data/product ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04) ST33J2M0 (C03)
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st33g1m2a1-including-optional-cryptographic-library-neslib-and-optional-library https://cyber.gouv.fr/produits-certifies/st33j2m0-c03
pdf_data/cert_filename Certificat-CC-2020_24-R01fr.pdf Certificat-CC-2020_29-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/24-R01: 2
  • ANSSI-CC-2020/29-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
  • ATE:
    • ATE_COV.3: 1
    • ATE_FUN.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
pdf_data/cert_keywords/eval_facility
  • Serma:
    • SERMA: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 144907
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102447+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102448+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092422
  • /Title: ANSSI-CC-2020/24-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 150140
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240315152325+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240315152520+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240229102447+01'00' D:20240315152325+01'00'
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20240229102448+01'00' D:20240315152520+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 144907 150140
pdf_data/report_filename ANSSI-CC-2020_24-R01fr.pdf ANSSI-CC-2020_29-R01fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/24-R01: 2
  • ANSSI-CC-2020/29-R01: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_COV.3: 1
    • ATE_FUN.2: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
  • ALC_FLR: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-384: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 7816-: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 303755
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240313091847+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords: [ANSSI Crypto]
  • /ModDate: D:20240313093451+01'00'
  • /Producer: Microsoft® Word 2019
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 366413
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20240315152035+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240315153704+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20240313091847+01'00' D:20240315152035+01'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Acrobat PDFMaker 23 pour Word
pdf_data/report_metadata//Keywords [ANSSI Crypto]
pdf_data/report_metadata//ModDate D:20240313093451+01'00' D:20240315153704+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Adobe PDF Library 23.1.175
pdf_data/report_metadata/pdf_file_size_bytes 303755 366413
pdf_data/report_metadata/pdf_number_of_pages 14 15
pdf_data/st_filename ANSSI-cible-CC-2020_24-R01en.pdf ANSSI-cible-CC-2020_29-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 4
    • EdDSA:
      • EdDSA: 5
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 9
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.C: 3
  • O.RND: 4
  • O.TOE-: 2
  • O.C: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 62
  • BSI-CC-PP-0084-2014: 65
  • BSI-CC-PP- 0084-2014: 10
  • BSI-CC-PP-0084-: 2
pdf_data/st_keywords/cc_sar
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_IMP.2: 4
    • ADV_INT.3: 4
    • ADV_TDS.5: 4
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_PRE: 3
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_DEL: 3
    • ALC_CMC.5: 4
    • ALC_DVS.2: 4
    • ALC_FLR.1: 6
    • ALC_TAT.3: 4
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.3: 4
    • ATE_FUN.2: 4
    • ATE_DPT.3: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 4
    • ASE_SPD: 8
    • ASE_OBJ: 11
    • ASE_REQ: 30
    • ASE_TSS: 7
    • ASE_TSS.2: 6
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_FSP: 4
  • ADV_IMP.2: 4
  • ADV_INT.3: 4
  • ADV_TDS.5: 4
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DEL: 3
  • ALC_CMC.5: 4
  • ALC_DVS.2: 4
  • ALC_FLR.1: 6
  • ALC_TAT.3: 4
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 4
  • ASE_SPD: 8
  • ASE_OBJ: 11
  • ASE_REQ: 30
  • ASE_TSS: 7
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 3
  • ATE_COV.3: 4
  • ATE_FUN.2: 4
  • ATE_DPT.3: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
  • EAL5: 14
  • EAL 5: 1
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 2 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 augmented 2 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 17 14
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 7
    • FCS_COP.1: 37
    • FCS_CKM.1: 21
    • FCS_RNG: 1
    • FCS_CKM.4: 4
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 16
    • FDP_ACC.2: 13
    • FDP_ACF.1: 38
    • FDP_ITC.1: 14
    • FDP_ACC.1: 27
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 38
    • FMT_MSA.1: 28
    • FMT_SMF.1: 18
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 10
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 12
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
  • FRU:
    • FRU_FLT.2: 12
  • FAU:
    • FAU_SAR.1: 25
    • FAU_SAS.1: 27
    • FAU_SAS: 2
    • FAU_GEN.1: 8
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 17
    • FCS_RNG: 2
    • FCS_CKM.4: 4
    • FCS_CKM.1: 2
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 14
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_ACC.2: 12
    • FDP_ACF.1: 28
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC.1: 23
    • FDP_SDC: 2
    • FDP_ACF: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UID.1: 16
    • FIA_UAU.1: 14
    • FIA_API: 2
  • FMT:
    • FMT_LIM.1: 29
    • FMT_LIM.2: 30
    • FMT_MSA.3: 26
    • FMT_MSA.1: 26
    • FMT_SMF.1: 21
    • FMT_SMR.1: 17
    • FMT_LIM: 2
  • FPT:
    • FPT_FLS.1: 23
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FTP:
    • FTP_ITC.1: 27
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 7
  • FAU_SAS: 1
  • FAU_SAR.1: 25
  • FAU_SAS.1: 27
  • FAU_SAS: 2
  • FAU_GEN.1: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 37 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 7 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 11
  • FDP_IFC.1: 16
  • FDP_ACC.2: 13
  • FDP_ACF.1: 38
  • FDP_ITC.1: 14
  • FDP_ACC.1: 27
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC.1: 8
  • FDP_SDI.2: 14
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_ACC.2: 12
  • FDP_ACF.1: 28
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC.1: 23
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2 13 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 38 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 14 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 11 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 38
  • FMT_MSA.1: 28
  • FMT_SMF.1: 18
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 10
  • FMT_ITC.1: 1
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 26
  • FMT_MSA.1: 26
  • FMT_SMF.1: 21
  • FMT_SMR.1: 17
  • FMT_LIM: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 20 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 19 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 28 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 38 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 18 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 12 23
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 10 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 12 11
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 12 11
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded: 1
  • 35 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded. 36 The user guidance documentation: 1
  • out of scope: 1
  • ES) is in User NVM. 43 Note: The ES is not part of the TOE and is out of scope of the evaluation: 1
  • Security IC Embedded Software (ES) is in User NVM. 43 Note: The ES is not part of the TOE and is out of scope of the evaluation. 1.6.3 TOE documentation 44 The user guidance documentation, part of the TOE: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 10
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 8
pdf_data/st_keywords/cipher_mode/CBC/CBC 10 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 7
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NesLib 6.3.4: 3
    • NesLib : 9
    • NesLib 281: 1
    • NesLib 282: 1
    • NesLib 285: 1
    • NesLib 289: 1
    • NesLib 293: 1
    • NesLib 295: 1
    • NesLib 296: 1
    • NesLib 298: 1
    • NesLib 299: 1
    • NesLib 6.3: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEM:
    • KEM: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 17
    • SHA2:
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 5
      • SHA-2: 4
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 12
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • SHA:
    • SHA1:
      • SHA-1: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 17
  • SHA2:
    • SHA-224: 5
    • SHA-256: 8
    • SHA-384: 7
    • SHA-512: 5
    • SHA-2: 4
  • SHA3:
    • SHA-3: 6
    • SHA3-224: 4
    • SHA3-256: 4
    • SHA3-384: 4
    • SHA3-512: 4
  • SHA1:
    • SHA-1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 17 2
pdf_data/st_keywords/randomness/PRNG/DRBG 9 1
pdf_data/st_keywords/randomness/TRNG/TRNG 3 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 9
    • Side channel: 1
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
  • other:
    • JIL: 15
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • Side channel: 1
  • Leak-Inherent: 14
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 14
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 9 2
pdf_data/st_keywords/standard_id/BSI/AIS31 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 19 22
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 4 3
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9796-2 3 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38A: 3
  • SP 800-38B: 1
  • SP 800-38C: 1
  • SP 800-38D: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • SP 800-67: 1
  • NIST SP 800-38B: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38A: 2
  • SP 800-67: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 3 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS1: 1
  • PKCS #1: 6
  • PKCS #1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 6 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • TDES: 11
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 4
      • CMAC: 4
      • CBC-MAC: 2
  • AES_competition:
    • AES:
      • AES: 18
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 14
    • 3DES:
      • TDES: 5
      • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 18
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 11 5
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 14
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • GD:
    • G+D: 1
    • Giesecke+Devrient: 1
  • Philips:
    • Philips: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 690903
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 76
  • /Author: Christiane DROULERS
  • /CreationDate: D:20231010161508Z
  • /Creator: FrameMaker 11.0.2
  • /ModDate: D:20231010162338+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_ST33G1M2A1_C04_2P.book
  • pdf_hyperlinks: https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf
  • pdf_file_size_bytes: 1596738
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 80
  • /Author: feixbeno
  • /CreationDate: D:20230905132043Z
  • /Creator: FrameMaker 17.0.1
  • /CreatorTool: FrameMaker 17.0.1
  • /ModDate: D:20230905132337+02'00'
  • /Producer: Adobe PDF Library 17.0
  • /Title: SMD_ST33J2M0_VC03_2P.pdf
  • /Trapped: /False
  • pdf_hyperlinks: http://www.st.com
pdf_data/st_metadata//Author Christiane DROULERS feixbeno
pdf_data/st_metadata//CreationDate D:20231010161508Z D:20230905132043Z
pdf_data/st_metadata//Creator FrameMaker 11.0.2 FrameMaker 17.0.1
pdf_data/st_metadata//ModDate D:20231010162338+02'00' D:20230905132337+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Adobe PDF Library 17.0
pdf_data/st_metadata//Title SMD_ST33G1M2A1_C04_2P.book SMD_ST33J2M0_VC03_2P.pdf
pdf_data/st_metadata/pdf_file_size_bytes 690903 1596738
pdf_data/st_metadata/pdf_number_of_pages 76 80
dgst 1d67bb03765a278a cf28d98e8adfd4c3