Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01)
ANSSI-CC-2020/23-R01
Cryptographic library NESLIB 6.7.4 on ST31P450 A06 (version 6.7.4) ( ANSSI-CC-2022/50-R01)
ANSSI-CC-2022/50-R01
name ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01) Cryptographic library NESLIB 6.7.4 on ST31P450 A06 (version 6.7.4) ( ANSSI-CC-2022/50-R01)
not_valid_before 2024-02-27 2024-06-14
not_valid_after 2029-02-27 2029-06-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_23-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_50-R01en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_23-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_50-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_23-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_50-R01fr.pdf
state/cert/pdf_hash 7930fc9fdc103575bf8d17bf9c4954efaa63f875775a3289fa0a6b5936a2e172 c0335d97f55685561f8f80b0d25ecd0b35ad71ce6bb8c5f80ee30f5801e71b1e
state/cert/txt_hash 2b72683283a150bef59c4cbd2f11f6e8f5b5bb3b5679c792f456b05a96f965db ad17050801b6caa97f6aec3fc7a978c33ab08e8f960d835bb007115f7cdd848f
state/report/pdf_hash a6920c3d13edd088a0847e5779c1e80470b16f28f68895c9a9fa2c5ff2367258 b90d6b68eb0142595f9bff4483c3d736b6824fc4c5c9207cb7f4f16d11d6a3fd
state/report/txt_hash 84101d967ea38de6cfdc9f3078f29385445a2a143a5c5507cf71b9e9651f379a bdf1f38a1e27a6c20aedef448a4342971876810303c43842502a02768bc655e5
state/st/pdf_hash 7f8a2f6ac4cb4131404cc2c0f8812457f22c8a7b382a73a9de9bf8879049b514 2574c5943eec944c78279697aa48f28d53113ec38255a355e03d32ff22e38765
state/st/txt_hash fa9338a1cc024c7c89868667ae3eb5b719642a8dfc8fde738e77b515b8a682c4 18c6e16fa6b93718d595d4e08354b5653afc1624b38c39a5ffd2a6c8c118c722
heuristics/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2022/50-R01
heuristics/extracted_versions 2020, 23 6.7.4
heuristics/report_references/directly_referencing None ANSSI-CC-2020/04-R01
heuristics/report_references/indirectly_referencing None ANSSI-CC-2020/04-R01
heuristics/scheme_data/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2022/50-R01
heuristics/scheme_data/description Le produit évalué est « ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib, C03 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples ( Le produit évalué est « Cryptographic library NESLIB 6.7.4 on ST31P450 A06, version 6.7.4 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2020/23-R01
  • certification_date: 27/02/2024
  • expiration_date: 27/02/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Loader dedicated for usage in Secured Environment only”
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_23-R01fr.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_23-R01fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_23-R01en.pdf
  • cert_id: ANSSI-CC-2022/50-R01
  • certification_date: 14/06/2024
  • expiration_date: 14/06/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2022/50-R01
heuristics/scheme_data/enhanced/certification_date 27/02/2024 14/06/2024
heuristics/scheme_data/enhanced/expiration_date 27/02/2029 14/06/2029
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Loader dedicated for usage in Secured Environment only” Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
heuristics/scheme_data/expiration_date 27 Février 2029 14 Juin 2029
heuristics/scheme_data/product ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) Cryptographic library NESLIB 6.7.4 on ST31P450 A06 (version 6.7.4)
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st33g1m2a-and-st33g1m2m-including-optional-cryptographic-library-neslib-c03 https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31p450-a06-version-674
pdf_data/cert_filename Certificat-CC-2020_23-R01fr.pdf certificat-CC-2022_50-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/23-R01: 2
  • ANSSI-CC-2022/50-R01: 2
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 145074
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102046+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102048+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092020
  • /Title: ANSSI-CC-2020/23-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 169812
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240704095618+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704100016+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240229102046+01'00' D:20240704095618+02'00'
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20240229102048+01'00' D:20240704100016+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 145074 169812
pdf_data/report_filename ANSSI-CC-2020_23-R01fr.pdf ANSSI-CC-2022_50-R01fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/23-R01: 2
  • ANSSI-CC-2022/50-R01: 2
  • ANSSI-CC-2020/04-R01: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_FLR: 1
pdf_data/report_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 8
    • NesLib 6.7: 2
    • NesLib 6.7.4: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • CMAC: 1
pdf_data/report_metadata//CreationDate D:20240313093453+01'00' D:20240704095314+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Acrobat PDFMaker 23 pour Word
pdf_data/report_metadata//ModDate D:20240313093453+01'00' D:20240704100017+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Adobe PDF Library 23.1.175
pdf_data/report_metadata/pdf_file_size_bytes 277182 402446
pdf_data/report_metadata/pdf_number_of_pages 15 14
pdf_data/st_filename ANSSI-cible-CC-2020_23-R01en.pdf ANSSI-cible-CC-2022_50-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 6
pdf_data/st_keywords/asymmetric_crypto/ECC/EdDSA/EdDSA 5 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 19
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 4
    • O.C: 3
  • T:
    • T.RND: 3
  • R:
    • R.O: 3
  • O:
    • O.RND: 6
  • T:
    • T.RND: 3
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.C: 3
  • O.RND: 6
pdf_data/st_keywords/cc_claims/O/O.RND 4 6
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP- 0084-2014 8 10
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 53 55
pdf_data/st_keywords/cc_sar
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 4
    • ASE_SPD: 8
    • ASE_OBJ: 8
    • ASE_REQ: 26
    • ASE_TSS: 10
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_DVS.2: 8
    • ALC_FLR.1: 8
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
  • AVA:
    • AVA_VAN.5: 8
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 6
    • ASE_SPD: 4
    • ASE_OBJ: 9
    • ASE_REQ: 22
    • ASE_TSS: 7
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 4 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 8
  • ALC_FLR.1: 8
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 8
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 4
  • ASE_SPD: 8
  • ASE_OBJ: 8
  • ASE_REQ: 26
  • ASE_TSS: 10
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 6
  • ASE_SPD: 4
  • ASE_OBJ: 9
  • ASE_REQ: 22
  • ASE_TSS: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 6
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 8 9
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 26 22
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 4
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 10 7
pdf_data/st_keywords/cc_sar/ATE/ATE_COV 3 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
  • EAL5: 21
  • EAL4: 1
  • EAL5 augmented: 5
pdf_data/st_keywords/cc_security_level/EAL/EAL5 17 21
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 2 5
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS: 2
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 36
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 8
    • FDP_ITT.1: 10
    • FDP_IFC.1: 16
    • FDP_ACC.2: 12
    • FDP_ACF.1: 35
    • FDP_ACC.1: 25
    • FDP_ITC.1: 13
    • FDP_SDC: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM.1: 17
    • FMT_LIM.2: 18
    • FMT_MSA.3: 33
    • FMT_MSA.1: 24
    • FMT_SMF.1: 16
    • FMT_SMR.1: 16
    • FMT_LIM: 2
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 11
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 13
    • FAU_SAR.1: 11
    • FAU_GEN.1: 2
  • FCS:
    • FCS_COP.1: 130
    • FCS_CKM.1: 30
    • FCS_RNG: 1
    • FCS_RNG.1: 4
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_SDC: 1
    • FDP_SBO.1.1: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_ACC.1: 23
    • FDP_ACF.1: 15
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UID.1: 10
    • FIA_UAU.1: 8
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 18
    • FMT_LIM.2: 18
    • FMT_MSA.3: 15
    • FMT_MSA.1: 15
    • FMT_SMF.1: 13
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 6
  • FAU_SAS: 2
  • FAU_SAS: 1
  • FAU_SAS.1: 13
  • FAU_SAR.1: 11
  • FAU_GEN.1: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 20 30
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 36 130
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 6 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_SDI.2: 8
  • FDP_ITT.1: 10
  • FDP_IFC.1: 16
  • FDP_ACC.2: 12
  • FDP_ACF.1: 35
  • FDP_ACC.1: 25
  • FDP_ITC.1: 13
  • FDP_SDC: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SBO: 5
  • FDP_SBO.1: 54
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_SDC: 1
  • FDP_SBO.1.1: 1
  • FDP_SDC.1: 7
  • FDP_SDI.2: 10
  • FDP_ACC.1: 23
  • FDP_ACF.1: 15
  • FDP_UCT.1: 8
  • FDP_UIT.1: 8
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 35 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 13 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 8 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 10
  • FIA_API: 1
  • FIA_API.1: 4
  • FIA_UID.1: 10
  • FIA_UAU.1: 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 17
  • FMT_LIM.2: 18
  • FMT_MSA.3: 33
  • FMT_MSA.1: 24
  • FMT_SMF.1: 16
  • FMT_SMR.1: 16
  • FMT_LIM: 2
  • FMT_ITC.1: 1
  • FMT_LIM: 1
  • FMT_LIM.1: 18
  • FMT_LIM.2: 18
  • FMT_MSA.3: 15
  • FMT_MSA.1: 15
  • FMT_SMF.1: 13
  • FMT_SMR.1: 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 17 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 24 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 33 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 11 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 9 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 9
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 11 10
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded: 1
    • 3]. 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. a. Note that SHA-1 is no longer recommended: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 10
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 10 6
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 5
pdf_data/st_keywords/crypto_library/Neslib
  • NesLib 6.3.4: 2
  • NesLib : 9
  • NesLib 283: 1
  • NesLib 284: 1
  • NesLib 287: 1
  • NesLib 290: 1
  • NesLib 294: 1
  • NesLib 295: 1
  • NesLib 296: 1
  • NesLib 298: 1
  • NesLib 299: 1
  • NesLib 6.3: 2
  • NESLIB 6.7.4: 1
  • NesLib 6.7.4: 40
  • NesLib 6.7: 3
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/hash_function/Keccak/Keccak 14 23
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 9 8
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_keywords/randomness/PRNG/DRBG 10 21
pdf_data/st_keywords/randomness/RNG
  • RND: 7
  • RNG: 6
  • RND: 9
pdf_data/st_keywords/randomness/RNG/RND 7 9
pdf_data/st_keywords/randomness/TRNG/TRNG 3 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 9
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
  • SCA:
    • Leak-Inherent: 13
    • Physical Probing: 4
    • side channel: 13
  • FI:
    • Malfunction: 13
    • malfunction: 1
  • other:
    • JIL: 28
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 2
  • Malfunction: 13
  • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • Leak-Inherent: 13
  • Physical Probing: 4
  • side channel: 13
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 13
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 9 13
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 4
    • FIPS PUB 186-4: 4
    • FIPS PUB 180-2: 5
    • FIPS PUB 198-1: 3
    • FIPS PUB 202: 6
    • FIPS PUB 140-2: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 3
    • NIST SP 800-38B: 2
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90: 4
    • NIST SP 800-38A: 2
    • SP 800-67: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • SP 800-90A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 13239: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 23
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS 197: 4
    • FIPS 186-4: 4
    • FIPS 180-4: 5
    • FIPS 198-1: 3
    • FIPS 202: 6
    • FIPS 140-3: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • NIST SP 800-38B: 3
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-90B: 1
    • SP 800-67: 1
    • SP 800-56A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • ISO:
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 23 11
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS 197: 4
  • FIPS 186-4: 4
  • FIPS 180-4: 5
  • FIPS 198-1: 3
  • FIPS 202: 6
  • FIPS 140-3: 5
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38B: 3
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-38C: 2
  • NIST SP 800-38D: 2
  • NIST SP 800-90B: 1
  • SP 800-67: 1
  • SP 800-56A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 2 3
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38B 2 3
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38C 1 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38D 1 2
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 16 24
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 10 7
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 12 47
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 3 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 3
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
  • STMicroelectronics:
    • STMicroelectronics: 11
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 25 11
pdf_data/st_metadata//CreationDate D:20231010164745Z D:20230926154453Z
pdf_data/st_metadata//ModDate D:20231010165020+02'00' D:20230926155428+02'00'
pdf_data/st_metadata//Title SMD_ST33G1M2AM_VC03_2P.book SMD_NLibNST31P450_V02_0P.book
pdf_data/st_metadata/pdf_file_size_bytes 601049 817291
pdf_data/st_metadata/pdf_number_of_pages 78 68
dgst 3e61a5124adca691 f74263c13f184899