Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01)
ANSSI-CC-2020/23-R01
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713) (ANSSI-CC-2023/20-R01)
ANSSI-CC-2023/20-R01
name ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01) S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713) (ANSSI-CC-2023/20-R01)
not_valid_before 2024-02-27 2024-06-12
not_valid_after 2029-02-27 2029-06-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_23-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_20-R01en.pdf
manufacturer STMicroelectronics Samsung Electronics Co., Ltd.
manufacturer_web https://www.st.com/ https://www.samsung.com
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ASE_TSS.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_23-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_20-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_23-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_20-R01fr.pdf
state/cert/pdf_hash 7930fc9fdc103575bf8d17bf9c4954efaa63f875775a3289fa0a6b5936a2e172 f088070253af639d08e203fd750518d50ba76bc6a262fc0d28528f9376aaff5f
state/cert/txt_hash 2b72683283a150bef59c4cbd2f11f6e8f5b5bb3b5679c792f456b05a96f965db 15d94e553323861d549c9ee1aa9b67efa05c2c9018bb389de3149a80b742211f
state/report/pdf_hash a6920c3d13edd088a0847e5779c1e80470b16f28f68895c9a9fa2c5ff2367258 4590433e8983cc283ddad35310aba0ab2dbee6a9a24e57dbd84c69a9c8bf06a5
state/report/txt_hash 84101d967ea38de6cfdc9f3078f29385445a2a143a5c5507cf71b9e9651f379a d5854ded5f274f6b55359db24e979af731a3f0ef61871be4974aed2cf2d84bbb
state/st/pdf_hash 7f8a2f6ac4cb4131404cc2c0f8812457f22c8a7b382a73a9de9bf8879049b514 05ccbc2fecabd9ff2a684538440a1fa4aa3df1c14887df912bee9b2f5ebde7da
state/st/txt_hash fa9338a1cc024c7c89868667ae3eb5b719642a8dfc8fde738e77b515b8a682c4 71de58f32789c27859cab420976c9f642aa66ba7f127cb84fcad7d05ffc2c8dc
heuristics/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2023/20-R01
heuristics/extracted_versions 2020, 23 2023, 16, 20
heuristics/scheme_data/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2023/20-R01
heuristics/scheme_data/description Le produit évalué est « ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib, C03 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples ( Le produit évalué est « S3FT9MH/S3FT9MV/S3FT9MG, référence S3FT9MH_20230713 » développé par SAMSUNG ELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité séc
heuristics/scheme_data/developer STMICROELECTRONICS SAMSUNG ELECTRONICS
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ASE_TSS.2
heuristics/scheme_data/enhanced/category Micro-circuits Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2023/20-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_23-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_20-R01fr.pdf
heuristics/scheme_data/enhanced/certification_date 27/02/2024 12/06/2024
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS SAMSUNG ELECTRONICS
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES CEA - LETI
heuristics/scheme_data/enhanced/expiration_date 27/02/2029 12/06/2029
heuristics/scheme_data/enhanced/level EAL5+ EAL6+
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Loader dedicated for usage in Secured Environment only” Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC”, “TDES”, “AES”, “Hash Functions” “Loader dedicated for usage in secured environment only” “Loader dedicated for usage by authorized users only”
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_23-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_20-R01fr.pdf
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS SAMSUNG ELECTRONICS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_23-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_20-R01en.pdf
heuristics/scheme_data/expiration_date 27 Février 2029 12 Juin 2029
heuristics/scheme_data/level EAL5+ EAL6+
heuristics/scheme_data/product ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713)
heuristics/scheme_data/sponsor STMICROELECTRONICS SAMSUNG ELECTRONICS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st33g1m2a-and-st33g1m2m-including-optional-cryptographic-library-neslib-c03 https://cyber.gouv.fr/produits-certifies/s3ft9mhs3ft9mvs3ft9mg-16-bit-risc-microcontroller-smart-card-optional-ce1-2
pdf_data/cert_filename Certificat-CC-2020_23-R01fr.pdf certificat-CC-2023_20-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/23-R01: 2
  • ANSSI-CC-2023/20-R01: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL 6: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 145074
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102046+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102048+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092020
  • /Title: ANSSI-CC-2020/23-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 170284
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240704101548+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704101955+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240229102046+01'00' D:20240704101548+02'00'
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20240229102048+01'00' D:20240704101955+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 145074 170284
pdf_data/report_filename ANSSI-CC-2020_23-R01fr.pdf ANSSI-CC-2023_20-R01fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/23-R01: 2
  • ANSSI-CC-2023/20-R01: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ALC:
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL6: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 1 3
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • DES:
    • DES: 1
  • 3DES:
    • TDES: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/report_metadata//CreationDate D:20240313093453+01'00' D:20240704101716+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Acrobat PDFMaker 23 pour Word
pdf_data/report_metadata//ModDate D:20240313093453+01'00' D:20240704101955+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Adobe PDF Library 23.1.175
pdf_data/report_metadata/pdf_file_size_bytes 277182 351101
pdf_data/report_metadata/pdf_number_of_pages 15 14
pdf_data/st_filename ANSSI-cible-CC-2020_23-R01en.pdf ANSSI-cible-CC-2023_20-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 4
    • EdDSA:
      • EdDSA: 5
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 10
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 10
    • ECDSA:
      • ECDSA: 15
    • ECC:
      • ECC: 33
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 4
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 4
  • EdDSA:
    • EdDSA: 5
  • ECC:
    • ECC: 5
  • ECDH:
    • ECDH: 10
  • ECDSA:
    • ECDSA: 15
  • ECC:
    • ECC: 33
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 33
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 10
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 15
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 10
  • DH:
    • Diffie-Hellman: 3
  • DSA:
    • DSA: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 3
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 4
    • O.C: 3
  • T:
    • T.RND: 3
  • R:
    • R.O: 3
  • O:
    • O.RSA: 7
    • O.ECC: 7
    • O.RND: 6
    • O.AES: 5
    • O.SHA: 7
    • O.TDES: 6
    • O.MEM_ACCESS: 1
  • T:
    • T.RND: 5
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.C: 3
  • O.RSA: 7
  • O.ECC: 7
  • O.RND: 6
  • O.AES: 5
  • O.SHA: 7
  • O.TDES: 6
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.RND 4 6
pdf_data/st_keywords/cc_claims/T/T.RND 3 5
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 53
  • BSI-CC-PP- 0084-2014: 8
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084: 2
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
pdf_data/st_keywords/cc_sar
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 4
    • ASE_SPD: 8
    • ASE_OBJ: 8
    • ASE_REQ: 26
    • ASE_TSS: 10
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 5
    • ADV_SPM.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_TSS.2: 11
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_SPM.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 5
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 4 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 2
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 4
  • ASE_SPD: 8
  • ASE_OBJ: 8
  • ASE_REQ: 26
  • ASE_TSS: 10
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV 3 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 5: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS: 2
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 36
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 8
    • FDP_ITT.1: 10
    • FDP_IFC.1: 16
    • FDP_ACC.2: 12
    • FDP_ACF.1: 35
    • FDP_ACC.1: 25
    • FDP_ITC.1: 13
    • FDP_SDC: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM.1: 17
    • FMT_LIM.2: 18
    • FMT_MSA.3: 33
    • FMT_MSA.1: 24
    • FMT_SMF.1: 16
    • FMT_SMR.1: 16
    • FMT_LIM: 2
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 11
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FAU:
    • FAU_SAS: 8
    • FAU_GEN: 2
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG: 20
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_COP: 43
    • FCS_CKM.1: 41
    • FCS_CKM.4: 19
    • FCS_CKM: 48
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 4
    • FDP_ACF: 13
    • FDP_SDC.1: 14
    • FDP_SDI: 1
    • FDP_SDC.1.1: 2
    • FDP_SDI.2: 8
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 18
    • FDP_ITT.1.1: 1
    • FDP_ACC.1: 19
    • FDP_IFC.1: 23
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 3
    • FDP_ACF.1: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 23
    • FDP_ITC.2: 23
    • FDP_UCT.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 8
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACC: 10
    • FDP_SDI.1: 1
    • FDP_IFC: 1
    • FDP_ITT: 1
  • FIA:
    • FIA_API: 6
    • FIA_API.1: 12
    • FIA_API.1.1: 2
  • FMT:
    • FMT_LIM: 22
    • FMT_LIM.1: 28
    • FMT_LIM.2: 32
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 15
    • FMT_MSA.1: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 6
    • FMT_MSA.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
    • FMT_MSA: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 21
    • FPT_PHP.3.1: 1
    • FPT_PHP: 3
    • FPT_ITT.1: 16
    • FPT_ITT.1.1: 1
    • FPT_FLS: 1
    • FPT_ITT: 1
  • FRU:
    • FRU_FLT.2: 17
    • FRU_FLT.1: 1
    • FRU_FLT: 1
  • FTP:
    • FTP_TRP.1: 12
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 6
  • FAU_SAS: 2
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 2 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP.1: 36
  • FCS_CKM.1: 20
  • FCS_RNG: 2
  • FCS_CKM.4: 4
  • FCS_RNG: 20
  • FCS_RNG.1: 16
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_COP: 43
  • FCS_CKM.1: 41
  • FCS_CKM.4: 19
  • FCS_CKM: 48
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 20 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 36 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 2 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 6 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_SDI.2: 8
  • FDP_ITT.1: 10
  • FDP_IFC.1: 16
  • FDP_ACC.2: 12
  • FDP_ACF.1: 35
  • FDP_ACC.1: 25
  • FDP_ITC.1: 13
  • FDP_SDC: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC: 4
  • FDP_ACF: 13
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 19
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 23
  • FDP_ITC.2: 23
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 8
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_SDI.1: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 35 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 13 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 10 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 8 14
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 10
  • FIA_API: 6
  • FIA_API.1: 12
  • FIA_API.1.1: 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 17
  • FMT_LIM.2: 18
  • FMT_MSA.3: 33
  • FMT_MSA.1: 24
  • FMT_SMF.1: 16
  • FMT_SMR.1: 16
  • FMT_LIM: 2
  • FMT_ITC.1: 1
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 15
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 2 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 17 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 18 32
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 24 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 33 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 11
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 21
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 11 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 9 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 21
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 11
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 11 17
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded: 1
    • 3]. 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. a. Note that SHA-1 is no longer recommended: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 10
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 10 1
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 3
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_engine
  • TORNADO:
    • TORNADO: 1
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NesLib 6.3.4: 2
    • NesLib : 9
    • NesLib 283: 1
    • NesLib 284: 1
    • NesLib 287: 1
    • NesLib 290: 1
    • NesLib 294: 1
    • NesLib 295: 1
    • NesLib 296: 1
    • NesLib 298: 1
    • NesLib 299: 1
    • NesLib 6.3: 2
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-224: 5
      • SHA-256: 9
      • SHA-384: 7
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 14
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • SHA:
    • SHA1:
      • SHA1: 2
      • SHA-1: 1
    • SHA2:
      • SHA224: 4
      • SHA256: 4
      • SHA384: 4
      • SHA512: 3
      • SHA-224: 4
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 15
  • SHA2:
    • SHA-224: 5
    • SHA-256: 9
    • SHA-384: 7
    • SHA-512: 7
    • SHA-2: 3
  • SHA3:
    • SHA-3: 6
    • SHA3-224: 4
    • SHA3-256: 4
    • SHA3-384: 4
    • SHA3-512: 4
  • SHA1:
    • SHA1: 2
    • SHA-1: 1
  • SHA2:
    • SHA224: 4
    • SHA256: 4
    • SHA384: 4
    • SHA512: 3
    • SHA-224: 4
    • SHA-256: 4
    • SHA-384: 4
    • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 15
  • SHA1: 2
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 15 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 5
  • SHA-256: 9
  • SHA-384: 7
  • SHA-512: 7
  • SHA-2: 3
  • SHA224: 4
  • SHA256: 4
  • SHA384: 4
  • SHA512: 3
  • SHA-224: 4
  • SHA-256: 4
  • SHA-384: 4
  • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 5 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 9 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 7 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 7 3
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • DRBG: 10
  • RNG:
    • RND: 7
    • RNG: 6
  • TRNG:
    • DTRNG: 52
    • TRNG: 1
  • RNG:
    • RNG: 17
    • RND: 11
pdf_data/st_keywords/randomness/RNG/RND 7 11
pdf_data/st_keywords/randomness/RNG/RNG 6 17
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 3
  • DTRNG: 52
  • TRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 3 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 9
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
  • SCA:
    • Leak-Inherent: 23
    • Physical Probing: 4
    • physical probing: 9
    • Physical probing: 2
    • side-channel: 3
    • side channel: 2
    • DPA: 8
    • SPA: 7
    • timing attacks: 1
    • timing attack: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 26
    • malfunction: 13
    • DFA: 4
  • other:
    • reverse engineering: 5
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 2
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 13
  • DFA: 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 26
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 13
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 3
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 3
  • side channel: 2
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 23
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 3 9
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 9 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 4
    • FIPS PUB 186-4: 4
    • FIPS PUB 180-2: 5
    • FIPS PUB 198-1: 3
    • FIPS PUB 202: 6
    • FIPS PUB 140-2: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 3
    • NIST SP 800-38B: 2
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90: 4
    • NIST SP 800-38A: 2
    • SP 800-67: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • SP 800-90A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 13239: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 23
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS PUB 180-3: 3
    • FIPS 197: 2
    • FIPS 180-4: 1
  • NIST:
    • NIST SP 800-67: 2
    • NIST SP 800-38A: 2
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 11
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • BSI-AIS31: 3
  • AIS31: 11
pdf_data/st_keywords/standard_id/BSI/AIS31 3 11
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 23
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 2 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 23 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS PUB 180-3: 3
  • FIPS 197: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 2
  • NIST SP 800-38A: 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-67 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 16
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
  • AES: 36
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 16 36
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 10
  • TDEA: 1
  • Triple-DES: 5
  • TDES: 22
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 10 22
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 12 11
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • CMAC: 3
  • CBC-MAC: 3
  • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 2
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
  • Samsung:
    • Samsung: 17
pdf_data/st_metadata//Author Christiane DROULERS Windows 사용자
pdf_data/st_metadata//CreationDate D:20231010164745Z D:20240216140822+09'00'
pdf_data/st_metadata//Creator FrameMaker 11.0.2 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20231010165020+02'00' D:20240216140822+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word 2016
pdf_data/st_metadata//Title SMD_ST33G1M2AM_VC03_2P.book ST_Klallam7_Ver1.1
pdf_data/st_metadata/pdf_file_size_bytes 601049 1314726
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf http://www.ecc-brainpool.org/, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 78 113
dgst 3e61a5124adca691 8b2474d1fb17fd2f