Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST31G480 A02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
ANSSI-CC-2016/58
ST31G480 E01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
ANSSI-CC-2019/13
name ST31G480 A02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X ST31G480 E01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
not_valid_before 2016-08-26 2019-03-05
not_valid_after 2024-09-27 2027-07-18
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2016_58en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_13en.pdf
status archived active
manufacturer STMicroelectronics S.A. STMicroelectronics
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_58fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_13fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2016_58-S03.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2019_13-s03.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2017, 2, 10), 'maintenance_title': 'ANSSI-CC-2016/58-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_58-M01.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2017, 6, 16), 'maintenance_title': 'ST31G480 A04 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2016_58-m02.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 7, 6), 'maintenance_title': 'ST31G480 A05 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2016_58-m03.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2019, 9, 27), 'maintenance_title': 'Reassessment report: ANSSI-CC-2016/58-S03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_58-S03.pdf', 'maintenance_st_link': None}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 7, 18), 'maintenance_title': 'ANSSI-CC-2019/13-M03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_13-m03.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_13-m03en.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 7, 26), 'maintenance_title': 'ST31G480 E03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_13-m01.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 7, 26), 'maintenance_title': 'Reassessment report: ANSSI-CC-2019/13-S02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2019_13-S02.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 7, 18), 'maintenance_title': 'Reassessment report : ANSSI-CC-2019/13-S03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_13-s03.pdf', 'maintenance_st_link': None})
state/cert/extract_ok True False
state/cert/pdf_hash b97f2fad937d84d2c042ac9d881750adeb9a89999a1dc826150288ca64bab4ec 0e41ae21a8463fec2acaa6d7f0d49ae3fbfc1e269179274fe6b38e138018d221
state/cert/txt_hash 277dd26d58ae02d5fc9904f0fffb4324a0fd62fe808ffdea774b84d292a18168 23068a2b53dc2e788b6da81e5420b08230fe4525ad12ed65f65f777f74badda3
state/report/pdf_hash 9d4bdbfd6c144cdc9653a014413b813ae782514564d13da91d96529472e8f050 5b80b7772da3a36094dea39405fa25722bde866d1f911ab4ac8e0bfef88d9283
state/report/txt_hash b31d924e0a40064a7307601e183bdfa9eb11d4a449e7050d10b736ef5d800cb4 6a6f2bf390bdd70da778d1d7f8b7b9b58b2c1068ac075a83d2409192f279aa54
state/st/pdf_hash 82afa4e9f71963a743b7f581922e09abd3b849186f80526938e6d5ba1bab491c ce01653718a7ce382473fee1aaebf8da0913223cfc1d82bbb0ce97a86669de30
state/st/txt_hash 3d9368e095072507daef0605c1cb0d1c7c2efa67643fbe751b0f2a935ba35c72 6c15df3c448224cdb92ebee9fd341bdcaf723306a9359ef0a26669a849832509
heuristics/cert_id ANSSI-CC-2016/58 ANSSI-CC-2019/13
heuristics/report_references/directly_referenced_by ANSSI-CC-2019/17, ANSSI-CC-2017/44, ANSSI-CC-2017/61, ANSSI-CC-2019/16 None
heuristics/report_references/directly_referencing None ANSSI-CC-2019/12
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2019/16, ANSSI-CC-2019/17, BSI-DSZ-CC-1074-V2-2020, ANSSI-CC-2017/44, ANSSI-CC-2019/08, BSI-DSZ-CC-1073-2019, BSI-DSZ-CC-1074-2019, ANSSI-CC-2017/61, BSI-DSZ-CC-1073-V2-2020 None
heuristics/report_references/indirectly_referencing None ANSSI-CC-2019/12
heuristics/scheme_data
  • product: ST31G480 A02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
  • url: https://cyber.gouv.fr/produits-certifies/st31g480-a02-including-optional-cryptographic-library-neslib-and-optional
  • description: Le produit certifié est le microcontrôleur « ST31G480 A02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X » développé par STMICROELECTRONICS. Comme décrit dans la cible de sécurité [ST] au paragraphe « TOE overview », ce produit se décline en différentes configurations selon la taille de mémoire non-volatile FLASH, l’activation des
  • sponsor: STMicroelectronics
  • developer: STMicroelectronics
  • cert_id: 2016/58
  • level: EAL5+
  • enhanced:
    • cert_id: 2016/58
    • certification_date: 25/08/2016
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: STMicroelectronics
    • sponsor: STMicroelectronics
    • evaluation_facility: Serma Safety & Security
    • level: EAL5+
    • protection_profile: Security IC Platform Protection Profile w/ Augmentation Packages, v.1
    • mutual_recognition: SOG-IS CCRA
    • augmented: ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ACL_DVS.2, ALC_FLR.1, ALC_TAT.3, ATE_COV.3, ATE_FUN.2, AVA_VAN.5, ASE_TSS.2
    • target_link: https://cyber.gouv.fr/sites/default/files/2016/08/anssi-cible-cc-2016_58-m03en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2016/08/anssi-cc-2016_58en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/2016/08/certificat-anssi-cc-2016_58-s03.pdf
  • product: ST31G480 E01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
  • url: https://cyber.gouv.fr/produits-certifies/st31g480-e01-including-optional-cryptographic-library-neslib-neslib-and-optional
  • description: Le produit évalué est le microcontrôleur « ST31G480 D01, including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X » développé par STMicroelectronics. Il s’agit d’un microcontrôleur destiné à héberger une ou plusieurs applications, et peut être inséré dans un support plastique pour constituer une carte à puce.
  • sponsor: STMicroelectronics
  • developer: STMicroelectronics
  • cert_id: 2019/13
  • level: EAL5+
  • expiration_date: 26 Juillet 2026
  • enhanced:
    • cert_id: 2019/13
    • certification_date: 05/03/2019
    • expiration_date: 26/07/2026
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: STMicroelectronics
    • sponsor: STMicroelectronics
    • evaluation_facility: Serma Safety & Security
    • level: EAL5+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, 13 janvier 2014. Certifié par le BSI (Bundesamt für Sicherheit in der Informationstechnik) sous la référence BSI-PP-0084-2014.
    • mutual_recognition: SOG-IS CCRA
    • augmented: ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2019/03/anssi-cible-cc-2019_13-m02en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/2019/03/certificat-2019_13-s02.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2019/03/anssi-cc-2019_13fr.pdf
heuristics/scheme_data/cert_id 2016/58 2019/13
heuristics/scheme_data/description Le produit certifié est le microcontrôleur « ST31G480 A02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X » développé par STMICROELECTRONICS. Comme décrit dans la cible de sécurité [ST] au paragraphe « TOE overview », ce produit se décline en différentes configurations selon la taille de mémoire non-volatile FLASH, l’activation des Le produit évalué est le microcontrôleur « ST31G480 D01, including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X » développé par STMicroelectronics. Il s’agit d’un microcontrôleur destiné à héberger une ou plusieurs applications, et peut être inséré dans un support plastique pour constituer une carte à puce.
heuristics/scheme_data/enhanced
  • cert_id: 2016/58
  • certification_date: 25/08/2016
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: STMicroelectronics
  • sponsor: STMicroelectronics
  • evaluation_facility: Serma Safety & Security
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile w/ Augmentation Packages, v.1
  • mutual_recognition: SOG-IS CCRA
  • augmented: ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ACL_DVS.2, ALC_FLR.1, ALC_TAT.3, ATE_COV.3, ATE_FUN.2, AVA_VAN.5, ASE_TSS.2
  • target_link: https://cyber.gouv.fr/sites/default/files/2016/08/anssi-cible-cc-2016_58-m03en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2016/08/anssi-cc-2016_58en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/2016/08/certificat-anssi-cc-2016_58-s03.pdf
  • cert_id: 2019/13
  • certification_date: 05/03/2019
  • expiration_date: 26/07/2026
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMicroelectronics
  • sponsor: STMicroelectronics
  • evaluation_facility: Serma Safety & Security
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0, 13 janvier 2014. Certifié par le BSI (Bundesamt für Sicherheit in der Informationstechnik) sous la référence BSI-PP-0084-2014.
  • mutual_recognition: SOG-IS CCRA
  • augmented: ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5
  • target_link: https://cyber.gouv.fr/sites/default/files/2019/03/anssi-cible-cc-2019_13-m02en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/2019/03/certificat-2019_13-s02.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2019/03/anssi-cc-2019_13fr.pdf
heuristics/scheme_data/enhanced/augmented ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ACL_DVS.2, ALC_FLR.1, ALC_TAT.3, ATE_COV.3, ATE_FUN.2, AVA_VAN.5, ASE_TSS.2 ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r4 Critères Communs version 3.1r5
heuristics/scheme_data/enhanced/cert_id 2016/58 2019/13
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/2016/08/certificat-anssi-cc-2016_58-s03.pdf https://cyber.gouv.fr/sites/default/files/2019/03/certificat-2019_13-s02.pdf
heuristics/scheme_data/enhanced/certification_date 25/08/2016 05/03/2019
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile w/ Augmentation Packages, v.1 Security IC Platform Protection Profile with Augmentation Packages, version 1.0, 13 janvier 2014. Certifié par le BSI (Bundesamt für Sicherheit in der Informationstechnik) sous la référence BSI-PP-0084-2014.
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/2016/08/anssi-cc-2016_58en.pdf https://cyber.gouv.fr/sites/default/files/2019/03/anssi-cc-2019_13fr.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/2016/08/anssi-cible-cc-2016_58-m03en.pdf https://cyber.gouv.fr/sites/default/files/2019/03/anssi-cible-cc-2019_13-m02en.pdf
heuristics/scheme_data/product ST31G480 A02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X ST31G480 E01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st31g480-a02-including-optional-cryptographic-library-neslib-and-optional https://cyber.gouv.fr/produits-certifies/st31g480-e01-including-optional-cryptographic-library-neslib-neslib-and-optional
pdf_data/cert_filename certificat ANSSI-CC-2016_58-S03.pdf certificat-cc-2019_13-s03.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2016/58-S03: 2
  • ANSSI-CC-2019/13-S03: 2
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_COV.3: 1
    • ATE_FUN.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_TAT.3: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_sar/ADV
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP.2: 1
  • ADV_TDS.5: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1913028
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Producer: GPL Ghostscript 9.50
  • /CreationDate: D:20210318180219+01'00'
  • /ModDate: D:20210318180219+01'00'
  • /Title: Microsoft Word - certificat ANSSI-CC-2016_58-S03.docx
  • /Creator: PScript5.dll Version 5.2.2
  • /Author: jchuzel
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2016_58fr.pdf anssi-cc-2019_13fr.pdf
pdf_data/report_frontpage/FR/cc_security_level EAL 5 augmenté ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ACL_DVS.2, ALC_FLR.1, ALC_TAT.3, ATE_COV.3, ATE_FUN.2, AVA_VAN.5, ASE_TSS.2 EAL 5 augmenté ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5
pdf_data/report_frontpage/FR/cc_version Critères Communs version 3.1 révision 4 Critères Communs version 3.1 révision 5
pdf_data/report_frontpage/FR/cert_id ANSSI-CC-2016/58 ANSSI-CC-2019/13
pdf_data/report_frontpage/FR/cert_item ST31G480 A02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X ST31G480 including optional cryptographic library NESLIB v6.2.1, optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6
pdf_data/report_frontpage/FR/cert_item_version A02 E01
pdf_data/report_frontpage/FR/cert_lab Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France Serma Safety & Security 14 rue Galilée, CS 10071, 33608 Pessac Cedex, France
pdf_data/report_frontpage/FR/developer STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France STMicroelectronics 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France Commanditaire STMicroelectronics 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France
pdf_data/report_frontpage/FR/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1: Loader dedicated for usage in Secured Environment only Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2016/58: 17
  • ANSSI-CC-2019/13: 18
  • ANSSI-CC-2019/12: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 2
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 2 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 2
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_IMP.2: 2
  • ADV_TDS.5: 2
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.5: 2
  • ALC_FLR.1: 2
  • ALC_TAT.3: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_CMC.5: 2
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_TAT.3: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_FUN.2: 2
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/crypto_library/Neslib
  • NesLib 4.2: 2
  • NesLib 4.2.10: 1
  • NESLIB v6.2.1: 21
  • NesLib v6.2.1: 1
  • NesLib 6.2: 2
pdf_data/report_keywords/eval_facility/Serma
  • Serma Safety & Security: 3
  • Serma Safety & Security: 1
  • SERMA: 2
pdf_data/report_keywords/eval_facility/Serma/Serma Safety & Security 3 1
pdf_data/report_keywords/standard_id/BSI/AIS31 3 4
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/vendor/STMicroelectronics
  • STMicroelectronics: 19
  • STMicroelectronics: 3
  • STM: 10
pdf_data/report_keywords/vendor/STMicroelectronics/STMicroelectronics 19 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 598814
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /CreationDate: D:20160826175623+02'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords:
  • /ModDate: D:20160826175623+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
  • pdf_file_size_bytes: 544471
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Title: ANSSI-CC-2019/13
  • /Author: CHERGUI Yoan
  • /Subject: ST31G480 E01 including optional cryptographic library NESLIB v6.2.1, optional technologies MIFARE DESFire EV1 v4.8.12 and MIFARE Plus X v2.4.6
  • /Keywords: ANSSI-CC-CER-F-07.28.1
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20190308153153+01'00'
  • /ModDate: D:20190308153153+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20160826175623+02'00' D:20190308153153+01'00'
pdf_data/report_metadata//Keywords ANSSI-CC-CER-F-07.28.1
pdf_data/report_metadata//ModDate D:20160826175623+02'00' D:20190308153153+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 598814 544471
pdf_data/report_metadata/pdf_number_of_pages 16 17
pdf_data/st_filename ANSSI_cible2016_58en.pdf anssi-cible-cc-2019_13en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 4
  • ECC:
    • ECC: 3
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 4
  • EdDSA:
    • EdDSA: 5
  • ECC:
    • ECC: 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 3 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 11
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 4
    • O.MAC-: 1
  • T:
    • T.RND: 3
  • O:
    • O.RND: 4
    • O.TOE-: 1
    • O.MAC-: 1
    • O.C: 2
  • T:
    • T.RND: 3
  • R:
    • R.O: 2
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.MAC-: 1
  • O.RND: 4
  • O.TOE-: 1
  • O.MAC-: 1
  • O.C: 2
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP- 0084-2014 8 10
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 65 75
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_IMP.2: 4
  • ADV_INT.3: 4
  • ADV_TDS.5: 4
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_SPM: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_FSP: 4
  • ADV_IMP.2: 4
  • ADV_TDS.5: 4
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_SPM: 1
  • ADV_INT.2: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 22 26
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 51 61
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 11 13
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 13 16
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 3
  • ATE_COV.3: 4
  • ATE_FUN.2: 4
  • ATE_DPT.3: 1
  • ATE_IND.2: 1
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 14 15
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 6
  • FAU_SAS: 2
  • FAU_SAR.1: 25
  • FAU_SAS.1: 28
  • FAU_SAS: 2
  • FAU_GEN.1: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 45 53
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_SDI.2: 8
  • FDP_ITT.1: 10
  • FDP_IFC.1: 21
  • FDP_ACC.2: 12
  • FDP_ACF.1: 63
  • FDP_ACC.1: 61
  • FDP_ITC.1: 15
  • FDP_ITC.2: 24
  • FDP_RIP.1: 18
  • FDP_ROL.1: 9
  • FDP_SDC: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC.1: 8
  • FDP_SDI.2: 14
  • FDP_ITT.1: 10
  • FDP_IFC.1: 22
  • FDP_ACC.2: 12
  • FDP_ACF.1: 67
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC.1: 68
  • FDP_ITC.2: 24
  • FDP_RIP.1: 18
  • FDP_ROL.1: 9
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 5
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 61 68
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 63 67
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 21 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 14
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 14
  • FIA_UID.2: 22
  • FIA_UAU.2: 18
  • FIA_UAU.5: 19
  • FIA_API.1: 6
  • FIA_UID.1: 20
  • FIA_UAU.1: 14
  • FIA_UID.2: 22
  • FIA_UAU.2: 18
  • FIA_UAU.5: 19
  • FIA_API: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 14 20
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 17
  • FMT_LIM.2: 18
  • FMT_MSA.3: 58
  • FMT_MSA.1: 44
  • FMT_SMF.1: 38
  • FMT_SMR.1: 40
  • FMT_MTD.1: 18
  • FMT_LIM: 2
  • FMT_ITC.1: 1
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 63
  • FMT_MSA.1: 50
  • FMT_SMF.1: 43
  • FMT_SMR.1: 45
  • FMT_MTD.1: 18
  • FMT_LIM: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 17 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 18 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 44 50
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 58 63
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 38 43
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 40 45
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 17 28
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 2 29
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 11 13
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except Neslib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded: 1
  • The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except Neslib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded. 40: 1
  • out of scope: 1
  • ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded: 1
  • The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded. 1.6: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 5
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 8
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 2 7
pdf_data/st_keywords/crypto_library/Neslib
  • NesLib 4.2: 2
  • NesLib 6.2.1: 2
  • NesLib 6.2: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 14
    • SHA2:
      • SHA-256: 9
      • SHA-384: 6
      • SHA-512: 6
      • SHA-224: 5
  • SHA:
    • SHA1:
      • SHA-1: 14
    • SHA2:
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 8
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 4
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 14
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 14
  • SHA2:
    • SHA-256: 9
    • SHA-384: 6
    • SHA-512: 6
    • SHA-224: 5
  • SHA1:
    • SHA-1: 14
  • SHA2:
    • SHA-224: 5
    • SHA-256: 8
    • SHA-384: 8
    • SHA-512: 7
    • SHA-2: 3
  • SHA3:
    • SHA-3: 4
    • SHA3-224: 4
    • SHA3-256: 4
    • SHA3-384: 4
    • SHA3-512: 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 9
  • SHA-384: 6
  • SHA-512: 6
  • SHA-224: 5
  • SHA-224: 5
  • SHA-256: 8
  • SHA-384: 8
  • SHA-512: 7
  • SHA-2: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 9 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 6 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 6 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 14
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 6 10
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-002: 63
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-001: 2
  • CCMB-2017-04-002: 67
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 140-2: 5
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38B: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38B 1 2
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 2 3
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 8 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 43
  • AES-128: 1
  • AES-192: 1
  • AES-: 1
  • AES: 48
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 43 48
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 4 11
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 14 22
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 3
  • CMAC: 2
  • HMAC: 3
  • CMAC: 4
  • CBC-MAC: 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 2 4
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 21 25
pdf_data/st_metadata//CreationDate D:20160613120125Z D:20181213155146Z
pdf_data/st_metadata//ModDate D:20160613120431+02'00' D:20181213171333+01'00'
pdf_data/st_metadata//Title SMD_ST31G480_VA02_4P.book SMD_ST31G480_VE01_2P.book
pdf_data/st_metadata/pdf_file_size_bytes 1856594 875763
pdf_data/st_metadata/pdf_number_of_pages 124 144
dgst 2687d9200bcfc8b0 d443ad6517b187a0