Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01)
ANSSI-CC-2020/23-R01
ST33J2M0 including optional cryptographic library NESLIB (F01) (ANSSI-CC-2024/06)
ANSSI-CC-2024/06
name ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01) ST33J2M0 including optional cryptographic library NESLIB (F01) (ANSSI-CC-2024/06)
not_valid_before 2024-02-27 2024-03-11
not_valid_after 2029-02-27 2029-03-11
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_23-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2024_06en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_23-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2024_06fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_23-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2024_06fr.pdf
state/cert/pdf_hash 7930fc9fdc103575bf8d17bf9c4954efaa63f875775a3289fa0a6b5936a2e172 6c085cd2aa9dfb83a7d37123a0adfdbe0debccdd8e3bd12da1713a5448b7b68f
state/cert/txt_hash 2b72683283a150bef59c4cbd2f11f6e8f5b5bb3b5679c792f456b05a96f965db f779e4c3e6c82ca253aa6e2a7ee4a8fb0600952a0a64c8873e7ae8d957e4a151
state/report/pdf_hash a6920c3d13edd088a0847e5779c1e80470b16f28f68895c9a9fa2c5ff2367258 8ae42a8a53b4c857c587c167165ad544b341803b00b13e5243a52a35b302da00
state/report/txt_hash 84101d967ea38de6cfdc9f3078f29385445a2a143a5c5507cf71b9e9651f379a 9a08ac850e23d16d0d97054ab168920936bcf1326f5ada9547aab8b20f33b9b5
state/st/pdf_hash 7f8a2f6ac4cb4131404cc2c0f8812457f22c8a7b382a73a9de9bf8879049b514 dd14ae04bcdfb5fab024579804994c7d885efe6a60db69ed0903d2e3d2a46417
state/st/txt_hash fa9338a1cc024c7c89868667ae3eb5b719642a8dfc8fde738e77b515b8a682c4 d1e9309ddad4ba14922f12bbb09d22a3ab6721da02c066d1c18457e0299049e1
heuristics/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2024/06
heuristics/extracted_versions 2020, 23 06, 2024
heuristics/scheme_data/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2024/06
heuristics/scheme_data/description Le produit évalué est « ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib, C03 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples ( Le produit évalué est « ST33J2M0 including optional cryptographic library NESLIB, F01 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’ide
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, ATE_COV.3, ATE_FUN.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2024/06
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_23-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2024_06fr.pdf
heuristics/scheme_data/enhanced/certification_date 27/02/2024 11/03/2024
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/expiration_date 27/02/2029 11/03/2029
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Loader dedicated for usage in Secured Environment only” Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_23-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2024_06fr.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_23-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2024_06en.pdf
heuristics/scheme_data/expiration_date 27 Février 2029 11 Mars 2029
heuristics/scheme_data/product ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) ST33J2M0 including optional cryptographic library NESLIB F01
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st33g1m2a-and-st33g1m2m-including-optional-cryptographic-library-neslib-c03 https://cyber.gouv.fr/produits-certifies/st33j2m0-including-optional-cryptographic-library-neslib-f01
pdf_data/cert_filename Certificat-CC-2020_23-R01fr.pdf Certificat-CC-2024_06fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/23-R01: 2
  • ANSSI-CC-2024/06: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
  • ATE:
    • ATE_COV.3: 1
    • ATE_FUN.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
pdf_data/cert_keywords/eval_facility
  • Serma:
    • SERMA: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 145074
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102046+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102048+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092020
  • /Title: ANSSI-CC-2020/23-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 150280
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240315163517+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240315163705+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240229102046+01'00' D:20240315163517+01'00'
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20240229102048+01'00' D:20240315163705+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 145074 150280
pdf_data/report_filename ANSSI-CC-2020_23-R01fr.pdf ANSSI-CC-2024_06fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/23-R01: 2
  • ANSSI-CC-2024/06: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_COV.3: 1
    • ATE_FUN.2: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
  • ALC_FLR: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib 6.3: 1
    • NesLib 6.3.4: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-384: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 7816-: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 277182
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20240313093453+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords:
  • /ModDate: D:20240313093453+01'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 317803
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /CreationDate: D:20240315163136+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords: [ANSSI Crypto]
  • /ModDate: D:20240315163706+01'00'
  • /Producer: Microsoft® Word 2019
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20240313093453+01'00' D:20240315163136+01'00'
pdf_data/report_metadata//Keywords [ANSSI Crypto]
pdf_data/report_metadata//ModDate D:20240313093453+01'00' D:20240315163706+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 277182 317803
pdf_data/report_metadata/pdf_number_of_pages 15 17
pdf_data/st_filename ANSSI-cible-CC-2020_23-R01en.pdf ANSSI-cible-CC-2024_06en.pdf
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 11
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.C: 3
  • O.RND: 4
  • O.TOE-: 2
  • O.C: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP- 0084-2014 8 10
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084- 1 2
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 53 65
pdf_data/st_keywords/cc_sar
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 4
    • ASE_SPD: 8
    • ASE_OBJ: 8
    • ASE_REQ: 26
    • ASE_TSS: 10
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_IMP.2: 4
    • ADV_INT.3: 4
    • ADV_TDS.5: 4
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_PRE: 3
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_DEL: 3
    • ALC_CMC.5: 4
    • ALC_DVS.2: 4
    • ALC_FLR.1: 6
    • ALC_TAT.3: 4
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.3: 4
    • ATE_FUN.2: 4
    • ATE_DPT.3: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 3
    • ASE_SPD: 7
    • ASE_OBJ: 11
    • ASE_REQ: 34
    • ASE_TSS: 10
    • ASE_TSS.2: 6
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_FSP: 4
  • ADV_IMP.2: 4
  • ADV_INT.3: 4
  • ADV_TDS.5: 4
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DEL: 3
  • ALC_CMC.5: 4
  • ALC_DVS.2: 4
  • ALC_FLR.1: 6
  • ALC_TAT.3: 4
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 4
  • ASE_SPD: 8
  • ASE_OBJ: 8
  • ASE_REQ: 26
  • ASE_TSS: 10
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 3
  • ASE_SPD: 7
  • ASE_OBJ: 11
  • ASE_REQ: 34
  • ASE_TSS: 10
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 8 11
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 26 34
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 7
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 3
  • ATE_COV.3: 4
  • ATE_FUN.2: 4
  • ATE_DPT.3: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
  • EAL5: 14
  • EAL 5: 1
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 17 14
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 2 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS: 2
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 36
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 8
    • FDP_ITT.1: 10
    • FDP_IFC.1: 16
    • FDP_ACC.2: 12
    • FDP_ACF.1: 35
    • FDP_ACC.1: 25
    • FDP_ITC.1: 13
    • FDP_SDC: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM.1: 17
    • FMT_LIM.2: 18
    • FMT_MSA.3: 33
    • FMT_MSA.1: 24
    • FMT_SMF.1: 16
    • FMT_SMR.1: 16
    • FMT_LIM: 2
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 11
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FAU:
    • FAU_SAR.1: 25
    • FAU_SAS.1: 28
    • FAU_SAS: 2
    • FAU_GEN.1: 8
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 35
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 14
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_ACC.2: 12
    • FDP_ACF.1: 28
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC.1: 23
    • FDP_SDC: 2
    • FDP_ACF: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UID.1: 16
    • FIA_UAU.1: 14
    • FIA_API: 2
  • FMT:
    • FMT_LIM.1: 29
    • FMT_LIM.2: 30
    • FMT_MSA.3: 26
    • FMT_MSA.1: 26
    • FMT_SMF.1: 21
    • FMT_SMR.1: 17
    • FMT_LIM: 2
  • FPT:
    • FPT_FLS.1: 22
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FTP:
    • FTP_ITC.1: 27
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 6
  • FAU_SAS: 2
  • FAU_SAR.1: 25
  • FAU_SAS.1: 28
  • FAU_SAS: 2
  • FAU_GEN.1: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 36 35
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_SDI.2: 8
  • FDP_ITT.1: 10
  • FDP_IFC.1: 16
  • FDP_ACC.2: 12
  • FDP_ACF.1: 35
  • FDP_ACC.1: 25
  • FDP_ITC.1: 13
  • FDP_SDC: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC.1: 8
  • FDP_SDI.2: 14
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_ACC.2: 12
  • FDP_ACF.1: 28
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC.1: 23
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 35 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 13 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 14
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 10
  • FIA_API.1: 6
  • FIA_UID.1: 16
  • FIA_UAU.1: 14
  • FIA_API: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 10 16
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 17
  • FMT_LIM.2: 18
  • FMT_MSA.3: 33
  • FMT_MSA.1: 24
  • FMT_SMF.1: 16
  • FMT_SMR.1: 16
  • FMT_LIM: 2
  • FMT_ITC.1: 1
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 26
  • FMT_MSA.1: 26
  • FMT_SMF.1: 21
  • FMT_SMR.1: 17
  • FMT_LIM: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 17 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 18 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 24 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 33 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 11 22
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded: 1
  • 3]. 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. a. Note that SHA-1 is no longer recommended: 1
  • out of scope: 1
  • 43 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded: 1
  • number generation and RSA key pairs generation [3]. 43 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. a. Note that SHA-1 is no longer recommended: 1
pdf_data/st_keywords/crypto_library/Neslib
  • NesLib 6.3.4: 2
  • NesLib : 9
  • NesLib 283: 1
  • NesLib 284: 1
  • NesLib 287: 1
  • NesLib 290: 1
  • NesLib 294: 1
  • NesLib 295: 1
  • NesLib 296: 1
  • NesLib 298: 1
  • NesLib 299: 1
  • NesLib 6.3: 2
  • NesLib 6.3.4: 2
  • NesLib : 9
  • NesLib 316: 1
  • NesLib 317: 1
  • NesLib 320: 1
  • NesLib 323: 1
  • NesLib 327: 1
  • NesLib 329: 1
  • NesLib 330: 1
  • NesLib 332: 1
  • NesLib 333: 1
  • NesLib 6.3: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 15 17
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 3 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 5 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 9 7
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 7 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 7 5
pdf_data/st_keywords/hash_function/SHA/SHA3/SHA-3 6 8
pdf_data/st_keywords/randomness/TRNG/TRNG 3 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 9
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 10
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
  • other:
    • JIL: 15
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 14
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 9 10
pdf_data/st_keywords/standard_id/BSI/AIS31 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 23 22
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-56A: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 16 23
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 10
  • TDEA: 1
  • TDES: 8
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 10 8
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 12 14
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 3 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 3
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 28
  • GD:
    • G+D: 1
    • Giesecke+Devrient: 1
  • Philips:
    • Philips: 1
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 25 28
pdf_data/st_metadata//CreationDate D:20231010164745Z D:20230901151748Z
pdf_data/st_metadata//ModDate D:20231010165020+02'00' D:20230901162549+02'00'
pdf_data/st_metadata//Title SMD_ST33G1M2AM_VC03_2P.book SMD_ST33J2M0_VF01_2P.book
pdf_data/st_metadata/pdf_file_size_bytes 601049 744767
pdf_data/st_metadata/pdf_number_of_pages 78 89
dgst 3e61a5124adca691 7ce6368de5cb7e38