Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01)
ANSSI-CC-2020/23-R01
ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01)
ANSSI-CC-2020/24-R01
name ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01) ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01)
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_23-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_24-R01en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_23-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_24-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_23-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_24-R01fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/pdf_hash 7930fc9fdc103575bf8d17bf9c4954efaa63f875775a3289fa0a6b5936a2e172 d53b57b6ecd834ae8a48e4f39787a4e7d365adfbde218479769781448701f81f
state/cert/txt_hash 2b72683283a150bef59c4cbd2f11f6e8f5b5bb3b5679c792f456b05a96f965db 0b12f39d36ab687c09442f0ff94e75c2a5bcc1910726d0be487f2e4182f9c7a8
state/report/pdf_hash a6920c3d13edd088a0847e5779c1e80470b16f28f68895c9a9fa2c5ff2367258 93d29b5d9ac035973a23619aa43da37245059ac3aaffa65c9f4b152c313b8c30
state/report/txt_hash 84101d967ea38de6cfdc9f3078f29385445a2a143a5c5507cf71b9e9651f379a 1f43b7212c3d21cd61bafa1abea9cdbab062fcc74d1e3c07b959cb2ef1f984ab
state/st/pdf_hash 7f8a2f6ac4cb4131404cc2c0f8812457f22c8a7b382a73a9de9bf8879049b514 1a9de67b35453dc38ac24e8160c094b6c488c1a91ee77e1f8006ca882cd95455
state/st/txt_hash fa9338a1cc024c7c89868667ae3eb5b719642a8dfc8fde738e77b515b8a682c4 3802b1e10b8f1fe6e298220cbb09460df14bdcc10177a0a95b8c52212815ad8f
heuristics/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2020/24-R01
heuristics/scheme_data/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2020/24-R01
heuristics/scheme_data/description Le produit évalué est « ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib, C03 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples ( Le produit évalué est « ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM, C04 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2020/24-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_23-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_24-R01fr.pdf
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Loader dedicated for usage in Secured Environment only” Security IC Platform Protection Profile, version 1.0 certifié BSI-CC-PP-0035-2007 le 23 août 2007
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_23-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_24-R01fr.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_23-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_24-R01en.pdf
heuristics/scheme_data/product ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st33g1m2a-and-st33g1m2m-including-optional-cryptographic-library-neslib-c03 https://cyber.gouv.fr/produits-certifies/st33g1m2a1-including-optional-cryptographic-library-neslib-and-optional-library
pdf_data/cert_filename Certificat-CC-2020_23-R01fr.pdf Certificat-CC-2020_24-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/23-R01: 2
  • ANSSI-CC-2020/24-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 1
pdf_data/cert_metadata//CreationDate D:20240229102046+01'00' D:20240229102447+01'00'
pdf_data/cert_metadata//ModDate D:20240229102048+01'00' D:20240229102448+01'00'
pdf_data/cert_metadata//SourceModified D:20240229092020 D:20240229092422
pdf_data/cert_metadata//Title ANSSI-CC-2020/23-R01 ANSSI-CC-2020/24-R01
pdf_data/cert_metadata/pdf_file_size_bytes 145074 144907
pdf_data/report_filename ANSSI-CC-2020_23-R01fr.pdf ANSSI-CC-2020_24-R01fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/23-R01: 2
  • ANSSI-CC-2020/24-R01: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 277182
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20240313093453+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords:
  • /ModDate: D:20240313093453+01'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 303755
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240313091847+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords: [ANSSI Crypto]
  • /ModDate: D:20240313093451+01'00'
  • /Producer: Microsoft® Word 2019
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20240313093453+01'00' D:20240313091847+01'00'
pdf_data/report_metadata//Keywords [ANSSI Crypto]
pdf_data/report_metadata//ModDate D:20240313093453+01'00' D:20240313093451+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 277182 303755
pdf_data/report_metadata/pdf_number_of_pages 15 14
pdf_data/st_filename ANSSI-cible-CC-2020_23-R01en.pdf ANSSI-cible-CC-2020_24-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 9
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 53
  • BSI-CC-PP- 0084-2014: 8
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 62
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 4
  • ASE_SPD: 8
  • ASE_OBJ: 8
  • ASE_REQ: 26
  • ASE_TSS: 10
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS: 2
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 36
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 8
    • FDP_ITT.1: 10
    • FDP_IFC.1: 16
    • FDP_ACC.2: 12
    • FDP_ACF.1: 35
    • FDP_ACC.1: 25
    • FDP_ITC.1: 13
    • FDP_SDC: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM.1: 17
    • FMT_LIM.2: 18
    • FMT_MSA.3: 33
    • FMT_MSA.1: 24
    • FMT_SMF.1: 16
    • FMT_SMR.1: 16
    • FMT_LIM: 2
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 11
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 7
    • FCS_COP.1: 37
    • FCS_CKM.1: 21
    • FCS_RNG: 1
    • FCS_CKM.4: 4
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 16
    • FDP_ACC.2: 13
    • FDP_ACF.1: 38
    • FDP_ITC.1: 14
    • FDP_ACC.1: 27
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 38
    • FMT_MSA.1: 28
    • FMT_SMF.1: 18
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 10
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 12
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
  • FRU:
    • FRU_FLT.2: 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 20 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 36 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 6 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_SDI.2: 8
  • FDP_ITT.1: 10
  • FDP_IFC.1: 16
  • FDP_ACC.2: 12
  • FDP_ACF.1: 35
  • FDP_ACC.1: 25
  • FDP_ITC.1: 13
  • FDP_SDC: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_ITT.1: 11
  • FDP_IFC.1: 16
  • FDP_ACC.2: 13
  • FDP_ACF.1: 38
  • FDP_ITC.1: 14
  • FDP_ACC.1: 27
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2 12 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 35 38
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 13 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 10 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 17
  • FMT_LIM.2: 18
  • FMT_MSA.3: 33
  • FMT_MSA.1: 24
  • FMT_SMF.1: 16
  • FMT_SMR.1: 16
  • FMT_LIM: 2
  • FMT_ITC.1: 1
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 38
  • FMT_MSA.1: 28
  • FMT_SMF.1: 18
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 10
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 17 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 18 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 24 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 33 38
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 11 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 9 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 12
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 11 12
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded: 1
  • 3]. 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. a. Note that SHA-1 is no longer recommended: 1
  • out of scope: 1
  • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded: 1
  • 35 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded. 36 The user guidance documentation: 1
pdf_data/st_keywords/crypto_library/Neslib
  • NesLib 6.3.4: 2
  • NesLib : 9
  • NesLib 283: 1
  • NesLib 284: 1
  • NesLib 287: 1
  • NesLib 290: 1
  • NesLib 294: 1
  • NesLib 295: 1
  • NesLib 296: 1
  • NesLib 298: 1
  • NesLib 299: 1
  • NesLib 6.3: 2
  • NesLib 6.3.4: 3
  • NesLib : 9
  • NesLib 281: 1
  • NesLib 282: 1
  • NesLib 285: 1
  • NesLib 289: 1
  • NesLib 293: 1
  • NesLib 295: 1
  • NesLib 296: 1
  • NesLib 298: 1
  • NesLib 299: 1
  • NesLib 6.3: 2
pdf_data/st_keywords/crypto_library/Neslib/NesLib 6.3.4 2 3
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • MAC:
    • MAC: 1
  • KEM:
    • KEM: 1
pdf_data/st_keywords/hash_function/Keccak/Keccak 14 12
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 15 17
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 3 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 9 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 7 5
pdf_data/st_keywords/randomness/PRNG/DRBG 10 9
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • Side channel: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 23 19
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS PUB 197: 4
  • FIPS 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 198-1 3 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38A: 3
  • SP 800-38B: 1
  • SP 800-38C: 1
  • SP 800-38D: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • SP 800-67: 1
  • NIST SP 800-38B: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 2 3
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38B 2 1
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 16 17
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 10 11
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 12 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 3 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 3 4
pdf_data/st_metadata//CreationDate D:20231010164745Z D:20231010161508Z
pdf_data/st_metadata//ModDate D:20231010165020+02'00' D:20231010162338+02'00'
pdf_data/st_metadata//Title SMD_ST33G1M2AM_VC03_2P.book SMD_ST33G1M2A1_C04_2P.book
pdf_data/st_metadata/pdf_file_size_bytes 601049 690903
pdf_data/st_metadata/pdf_number_of_pages 78 76
dgst 3e61a5124adca691 1d67bb03765a278a