Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST31G480 G01 including optional cryptographic library NESLIB (ANSSI-CC-2023/53)
ANSSI-CC-2023/53
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713) (ANSSI-CC-2023/20-R01)
ANSSI-CC-2023/20-R01
name ST31G480 G01 including optional cryptographic library NESLIB (ANSSI-CC-2023/53) S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713) (ANSSI-CC-2023/20-R01)
not_valid_before 2023-12-28 2024-06-12
not_valid_after 2028-12-28 2029-06-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_53en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_20-R01en.pdf
manufacturer STMicroelectronics Samsung Electronics Co., Ltd.
manufacturer_web https://www.st.com/ https://www.samsung.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_53fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_20-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_53fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_20-R01fr.pdf
state/cert/pdf_hash 0446cba2f70d9f753ee5675f2520291377ec8884481787d57e25f48b4671595c f088070253af639d08e203fd750518d50ba76bc6a262fc0d28528f9376aaff5f
state/cert/txt_hash 1616e92d535642f50a7c689f9495b250552055681be86f00d717c9b34da07636 15d94e553323861d549c9ee1aa9b67efa05c2c9018bb389de3149a80b742211f
state/report/pdf_hash 175a5187f3d4734303e2f8992957b25e679eecae3ca4e23bc88edce2c94edb2a 4590433e8983cc283ddad35310aba0ab2dbee6a9a24e57dbd84c69a9c8bf06a5
state/report/txt_hash e1363a83cb2d71d607d909a34484c5a264bc3147579701478d14e27dcc3792e5 d5854ded5f274f6b55359db24e979af731a3f0ef61871be4974aed2cf2d84bbb
state/st/pdf_hash 8fefb6cbd85c37ad14c461f8f15337b4ae693a557000a9e34a93718f4d1023ef 05ccbc2fecabd9ff2a684538440a1fa4aa3df1c14887df912bee9b2f5ebde7da
state/st/txt_hash 66a97642f0ffe2415b6839b1cb9bc6ef97d2f91b9a1ed87fe2ba1514bd4a0a76 71de58f32789c27859cab420976c9f642aa66ba7f127cb84fcad7d05ffc2c8dc
heuristics/cert_id ANSSI-CC-2023/53 ANSSI-CC-2023/20-R01
heuristics/scheme_data/cert_id ANSSI-CC-2023/53 ANSSI-CC-2023/20-R01
heuristics/scheme_data/description Le produit évalué est « ST31G480 G01 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévisi Le produit évalué est « S3FT9MH/S3FT9MV/S3FT9MG, référence S3FT9MH_20230713 » développé par SAMSUNG ELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité séc
heuristics/scheme_data/developer STMICROELECTRONICS SAMSUNG ELECTRONICS
heuristics/scheme_data/enhanced/augmented ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5 ASE_TSS.2
heuristics/scheme_data/enhanced/category Micro-circuits Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/53 ANSSI-CC-2023/20-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_53fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_20-R01fr.pdf
heuristics/scheme_data/enhanced/certification_date 28/12/2023 12/06/2024
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS SAMSUNG ELECTRONICS
heuristics/scheme_data/enhanced/evaluation_facility SERMA SAFETY & SECURITY CEA - LETI
heuristics/scheme_data/enhanced/expiration_date 28/12/2028 12/06/2029
heuristics/scheme_data/enhanced/level EAL5+ EAL6+
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages , BSI-CC-PP-0084-2014 Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Hash Functions” “Loader dedicated for usage in secured environment only” “Loader dedicated for usage by authorized users only”
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_53fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_20-R01fr.pdf
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS SAMSUNG ELECTRONICS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_53en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_20-R01en.pdf
heuristics/scheme_data/expiration_date 28 Décembre 2028 12 Juin 2029
heuristics/scheme_data/level EAL5+ EAL6+
heuristics/scheme_data/product ST31G480 G01 including optional cryptographic library NESLIB S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713)
heuristics/scheme_data/sponsor STMICROELECTRONICS SAMSUNG ELECTRONICS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st31g480-g01-including-optional-cryptographic-library-neslib https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-ce1-2
pdf_data/cert_filename certificat-CC-2023_53fr.pdf certificat-CC-2023_20-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/53: 2
  • ANSSI-CC-2023/20-R01: 2
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_IMP.2: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL 6: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Serma:
    • SERMA: 2
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/cert_metadata//CreationDate D:20240105142120+01'00' D:20240704101548+02'00'
pdf_data/cert_metadata//ModDate D:20240105150219+01'00' D:20240704101955+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 159144 170284
pdf_data/report_filename ANSSI-CC-2023_53fr.pdf ANSSI-CC-2023_20-R01fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/53: 2
  • ANSSI-CC-2023/20-R01: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP.2: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
  • ALC_FLR: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL6: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/eval_facility
  • Serma:
    • SERMA: 3
  • CESTI:
    • CESTI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 1 3
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • DES:
    • DES: 1
  • 3DES:
    • TDES: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/report_metadata//CreationDate D:20240105141914+01'00' D:20240704101716+02'00'
pdf_data/report_metadata//ModDate D:20240105150220+01'00' D:20240704101955+02'00'
pdf_data/report_metadata/pdf_file_size_bytes 347860 351101
pdf_data/report_metadata/pdf_number_of_pages 13 14
pdf_data/st_filename ANSSI-cible-CC-2023_53en.pdf ANSSI-cible-CC-2023_20-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 4
    • EdDSA:
      • EdDSA: 5
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 11
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 10
    • ECDSA:
      • ECDSA: 15
    • ECC:
      • ECC: 33
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 4
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 4
  • EdDSA:
    • EdDSA: 5
  • ECC:
    • ECC: 5
  • ECDH:
    • ECDH: 10
  • ECDSA:
    • ECDSA: 15
  • ECC:
    • ECC: 33
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 33
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 10
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 15
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 11
  • DH:
    • Diffie-Hellman: 3
  • DSA:
    • DSA: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 11 3
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 4
    • O.TOE-: 1
    • O.C: 2
  • T:
    • T.RND: 3
  • R:
    • R.O: 2
  • O:
    • O.RSA: 7
    • O.ECC: 7
    • O.RND: 6
    • O.AES: 5
    • O.SHA: 7
    • O.TDES: 6
    • O.MEM_ACCESS: 1
  • T:
    • T.RND: 5
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.TOE-: 1
  • O.C: 2
  • O.RSA: 7
  • O.ECC: 7
  • O.RND: 6
  • O.AES: 5
  • O.SHA: 7
  • O.TDES: 6
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.RND 4 6
pdf_data/st_keywords/cc_claims/T/T.RND 3 5
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 64
  • BSI-CC-PP- 0084-2014: 10
  • BSI-CC-PP-0084-: 2
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084- 2 1
pdf_data/st_keywords/cc_sar
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_IMP.2: 4
    • ADV_TDS.5: 4
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_INT.2: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.5: 4
    • ALC_DVS.2: 4
    • ALC_FLR.1: 6
    • ALC_TAT.3: 4
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 3
    • ASE_SPD: 7
    • ASE_OBJ: 11
    • ASE_REQ: 33
    • ASE_TSS: 10
    • ASE_TSS.2: 6
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_SPM.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_IMP.2: 4
  • ADV_TDS.5: 4
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_INT.2: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_SPM.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 5
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 4 2
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 4 1
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 4 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.5: 4
  • ALC_DVS.2: 4
  • ALC_FLR.1: 6
  • ALC_TAT.3: 4
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 2
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 4 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 2
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 4 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 3
  • ASE_SPD: 7
  • ASE_OBJ: 11
  • ASE_REQ: 33
  • ASE_TSS: 10
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.2 6 11
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV 3 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 15
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAR.1: 25
  • FAU_SAS.1: 28
  • FAU_SAS: 2
  • FAU_GEN.1: 8
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 8 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 2 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 28 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP.1: 35
  • FCS_CKM.1: 20
  • FCS_RNG: 2
  • FCS_CKM.4: 4
  • FCS_RNG: 20
  • FCS_RNG.1: 16
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 43
  • FCS_CKM.1: 41
  • FCS_CKM.4: 19
  • FCS_CKM: 48
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 20 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 35 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 2 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 6 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_SDI.2: 14
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_ACC.2: 12
  • FDP_ACF.1: 28
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC.1: 22
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC: 4
  • FDP_ACF: 13
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 19
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 23
  • FDP_ITC.2: 23
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 8
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 22 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 28 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 17 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 10 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 8 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 14 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 16 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 16 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UID.1: 16
  • FIA_UAU.1: 14
  • FIA_API: 2
  • FIA_API: 6
  • FIA_API.1: 12
  • FIA_API.1.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 2 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 6 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 26
  • FMT_MSA.1: 26
  • FMT_SMF.1: 21
  • FMT_SMR.1: 17
  • FMT_LIM: 2
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 15
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 2 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 29 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 30 32
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 26 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 26 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 21 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 17 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 21
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 9 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 21
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 11
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 11 17
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 27
  • FTP_TRP.1: 2
  • FTP_TRP.1: 12
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 27 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 2 12
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, when it is embedded: 1
    • The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, when it is embedded. 1.6.3 TOE documentation 37 The user guidance: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 8
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 8 1
pdf_data/st_keywords/cipher_mode/ECB/ECB 7 3
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NesLib 6.2.1: 2
    • NesLib : 9
    • NesLib 301: 1
    • NesLib 302: 1
    • NesLib 305: 1
    • NesLib 308: 1
    • NesLib 312: 1
    • NesLib 313: 1
    • NesLib 314: 1
    • NesLib 316: 1
    • NesLib 317: 1
    • NesLib 6.2: 2
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 14
    • SHA2:
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 8
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 4
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 14
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • SHA:
    • SHA1:
      • SHA1: 2
      • SHA-1: 1
    • SHA2:
      • SHA224: 4
      • SHA256: 4
      • SHA384: 4
      • SHA512: 3
      • SHA-224: 4
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 14
  • SHA2:
    • SHA-224: 5
    • SHA-256: 8
    • SHA-384: 8
    • SHA-512: 7
    • SHA-2: 3
  • SHA3:
    • SHA-3: 4
    • SHA3-224: 4
    • SHA3-256: 4
    • SHA3-384: 4
    • SHA3-512: 4
  • SHA1:
    • SHA1: 2
    • SHA-1: 1
  • SHA2:
    • SHA224: 4
    • SHA256: 4
    • SHA384: 4
    • SHA512: 3
    • SHA-224: 4
    • SHA-256: 4
    • SHA-384: 4
    • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 14
  • SHA1: 2
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 14 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 5
  • SHA-256: 8
  • SHA-384: 8
  • SHA-512: 7
  • SHA-2: 3
  • SHA224: 4
  • SHA256: 4
  • SHA384: 4
  • SHA512: 3
  • SHA-224: 4
  • SHA-256: 4
  • SHA-384: 4
  • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 5 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 8 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 8 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 7 3
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 2
  • PRNG:
    • DRBG: 10
  • RNG:
    • RND: 7
    • RNG: 6
  • TRNG:
    • DTRNG: 52
    • TRNG: 1
  • RNG:
    • RNG: 17
    • RND: 11
pdf_data/st_keywords/randomness/RNG/RND 7 11
pdf_data/st_keywords/randomness/RNG/RNG 6 17
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 2
  • DTRNG: 52
  • TRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 2 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 10
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
  • SCA:
    • Leak-Inherent: 23
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 3
    • side channel: 2
    • DPA: 8
    • SPA: 7
    • timing attacks: 1
    • timing attack: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 26
    • malfunction: 13
    • DFA: 4
  • other:
    • reverse engineering: 5
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 2
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 13
  • DFA: 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 26
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 13
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 3
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 14
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 10
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 3
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 14 23
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 3 9
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 10 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 4
    • FIPS PUB 186-4: 4
    • FIPS PUB 180-2: 5
    • FIPS PUB 198-1: 3
    • FIPS PUB 202: 6
    • FIPS PUB 140-2: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 3
    • NIST SP 800-38B: 2
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90: 4
    • NIST SP 800-38A: 2
    • SP 800-67: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • SP 800-90A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 2
    • ISO/IEC 18092: 2
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 25
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS PUB 180-3: 3
    • FIPS 197: 2
    • FIPS 180-4: 1
  • NIST:
    • NIST SP 800-67: 2
    • NIST SP 800-38A: 2
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 11
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • BSI-AIS31: 3
  • AIS31: 11
pdf_data/st_keywords/standard_id/BSI/AIS31 3 11
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 25
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 2 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 25 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS PUB 180-3: 3
  • FIPS 197: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 2
  • NIST SP 800-38A: 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-67 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 16
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
  • AES: 36
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 16 36
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 10 22
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 5
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 13 11
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 3
  • CMAC: 3
  • CBC-MAC: 2
  • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 3 2
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 28
  • Philips:
    • Philips: 1
  • Samsung:
    • Samsung: 17
pdf_data/st_metadata//Author Christiane DROULERS Windows 사용자
pdf_data/st_metadata//CreationDate D:20230905104908Z D:20240216140822+09'00'
pdf_data/st_metadata//Creator FrameMaker 11.0.2 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20230905104946+02'00' D:20240216140822+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word 2016
pdf_data/st_metadata//Title SMD_ST31G480_VG01_1P.book ST_Klallam7_Ver1.1
pdf_data/st_metadata/pdf_file_size_bytes 662607 1314726
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf http://www.ecc-brainpool.org/, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 85 113
dgst 3aefd691d84a7592 8b2474d1fb17fd2f