Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST31P450 including optional cryptographic library NesLib (C01) (ANSSI-CC-2023/74)
ANSSI-CC-2023/74
ST33G1M2A and ST33G1M2M C01 including optional cryptographic library NesLib
ANSSI-CC-2020/23
name ST31P450 including optional cryptographic library NesLib (C01) (ANSSI-CC-2023/74) ST33G1M2A and ST33G1M2M C01 including optional cryptographic library NesLib
not_valid_before 2024-03-11 2020-05-14
not_valid_after 2029-03-11 2026-07-07
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_74en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_23en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_74fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_23fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_74fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_ANSSI-CC-2020_23-S01fr.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 9, 6), 'maintenance_title': 'Reassessment report : ANSSI-CC-2020/23-S02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_23-s02.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2020_23-s02.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 7, 7), 'maintenance_title': 'Reassessment report: ANSSI-CC-2020/23-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_23-S01fr.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 9, 6), 'maintenance_title': 'Maintenance report : ANSSI-CC-2020/23-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_23-m01.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_23-m01en.pdf'})
state/cert/pdf_hash 4e24c8039f03c917e2883d89765dc686ef58c2f0a459df32806733f03690f60e 093339800f9e9aa67aa7729ecde65f88be3eeabd8e9dfa820433f4672291a512
state/cert/txt_hash d41ee944fd58befd4d8d3a5f3e26296fe0bfcae8fc293c7d416246e39ea4e216 c2fe64f2d097db331b8c3f1b5e4cef1eadf803297f0ea875fed6dfc009ed75bd
state/report/pdf_hash 568feb872cd6fd5eb0e0fc627ccbc5a36c582154c7f244245984dc980843b569 28444f02eff45ed964e85d5b801a7dbba27fe659e7799f472d65a7888d41e8f0
state/report/txt_hash 8224c8c9ea1c6254361268345dc8f98d81cef500d6d47a8a6b65cfa924e636f8 dde8e15d5524304e282b511b54c943c0eac342b74d7bf7969c6a6cba0b936f20
state/st/pdf_hash 203823ccc1ae59a36eb4b88d3a11ee4c14b6c5ff31fd3b007d294126d89442bd eaeb626c3789f36216e4a47f6a4ac9d73da15642929e01535d300270893d2f96
state/st/txt_hash 1313b326057cbe4f45ee8e1446f1600f59a149cb21893fcc72b2bd2ad0dc737d 1822d52a5572a1ca02374fc4c1dc323c017a1319adc25f8a51f4863c72ab69f2
heuristics/cert_id ANSSI-CC-2023/74 ANSSI-CC-2020/23
heuristics/cert_lab None THALES
heuristics/extracted_versions 2023, 74 -
heuristics/scheme_data/cert_id ANSSI-CC-2023/74 2020/23
heuristics/scheme_data/description Le produit évalué est « ST31P450 including optional cryptographic library NesLib, C01 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’ide Le produit évalué est le microcontrôleur sécurisé « ST33G1M2A and ST33G1M2M C01 including optional cryptographic library NesLib » développé par STMicroelectronics. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles d
heuristics/scheme_data/developer STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/augmented ASE_TSS.2, ALC_FLR.1, ALC_DVS.2, AVA_VAN.5 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/74 2020/23
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_74fr.pdf https://cyber.gouv.fr/sites/default/files/2020/06/certificat_anssi-cc-2020_23-s01fr.pdf
heuristics/scheme_data/enhanced/certification_date 11/03/2024 14/05/2020
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES Thales / CNES
heuristics/scheme_data/enhanced/expiration_date 11/03/2029 07/07/2026
heuristics/scheme_data/enhanced/mutual_recognition CCRA SOG-IS SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only” BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_74fr.pdf https://cyber.gouv.fr/sites/default/files/2020/06/anssi-cc-2020_23fr.pdf
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_74en.pdf https://cyber.gouv.fr/sites/default/files/2020/06/anssi-cible-cc-2020_23en.pdf
heuristics/scheme_data/expiration_date 11 Mars 2029 7 Juillet 2026
heuristics/scheme_data/product ST31P450 including optional cryptographic library NesLib (C01) ST33G1M2A and ST33G1M2M C01 including optional cryptographic library NesLib
heuristics/scheme_data/sponsor STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st31p450-including-optional-cryptographic-library-neslib-c01 https://cyber.gouv.fr/produits-certifies/st33g1m2a-and-st33g1m2m-c01-including-optional-cryptographic-library-neslib
pdf_data/cert_filename certificat-CC-2023_74fr.pdf certificat_ANSSI-CC-2020_23-S01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/74: 2
  • ANSSI-CC-2020/23-S01: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
  • ALC_DVS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL5: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 166857
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category: -Sxx
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240318102106+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240318102107+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240318092054
  • /Title: ANSSI-CC-2023/74
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1918338
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Producer: GPL Ghostscript 9.50
  • /CreationDate: D:20210715164758+02'00'
  • /ModDate: D:20210715164758+02'00'
  • /Title: Microsoft Word - certificat_ANSSI-CC-2020_23-S01fr.docx
  • /Creator: PScript5.dll Version 5.2.2
  • /Author: cduclos
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author DUCLOS Charlene cduclos
pdf_data/cert_metadata//CreationDate D:20240318102106+01'00' D:20210715164758+02'00'
pdf_data/cert_metadata//Creator Acrobat PDFMaker 23 pour Word PScript5.dll Version 5.2.2
pdf_data/cert_metadata//ModDate D:20240318102107+01'00' D:20210715164758+02'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 23.1.175 GPL Ghostscript 9.50
pdf_data/cert_metadata//Title ANSSI-CC-2023/74 Microsoft Word - certificat_ANSSI-CC-2020_23-S01fr.docx
pdf_data/cert_metadata/pdf_file_size_bytes 166857 1918338
pdf_data/report_filename ANSSI-CC-2023_74fr.pdf anssi-cc-2020_23fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2020/23
  • cert_item: ST33G1M2A and ST33G1M2M C01 including optional cryptographic library NesLib
  • cert_item_version: C01 avec Version de la bibliothèque NesLib : v6.3.4
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Loader dedicated for usage in Secured Environment only
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 5 augmenté ALC_DVS.2, AVA_VAN.5
  • developer: STMicroelectronics 190 avenue Celestin Coq, Z.I. de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, Z.I. de Rousset, 13106 Rousset, France
  • cert_lab: THALES / CNES 290 allée du Lac, 31670 Labège, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/74: 2
  • ANSSI-CC-2020/23: 17
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib v6.3.4: 1
    • NesLib 6.3.4: 2
    • NesLib 6.3: 2
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS 31: 2
    • AIS31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 4
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 4
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 5
    • STM: 12
pdf_data/report_metadata
  • pdf_file_size_bytes: 300662
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20240318102421+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords: [ANSSI Crypto] <ou [SOG-IS Crypto]>
  • /ModDate: D:20240318102523+01'00'
  • /Producer: Microsoft® Word 2019
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 371993
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Producer: Microsoft® Word 2016
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200529150250+02'00'
  • /ModDate: D:20200529150250+02'00'
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20240318102421+01'00' D:20200529150250+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Microsoft® Word 2016
pdf_data/report_metadata//ModDate D:20240318102523+01'00' D:20200529150250+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Microsoft® Word 2016
pdf_data/report_metadata/pdf_file_size_bytes 300662 371993
pdf_data/report_metadata/pdf_number_of_pages 15 16
pdf_data/st_filename ANSSI-cible-CC-2023_74en.pdf anssi-cible-cc-2020_23en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 4 5
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.TOE-: 1
  • O.C: 2
  • O.RND: 4
  • O.C: 2
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP- 0084-2014 10 8
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084- 3 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 64 53
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 3
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR.1: 6
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 3
    • ASE_SPD: 7
    • ASE_OBJ: 11
    • ASE_REQ: 33
    • ASE_TSS: 10
    • ASE_TSS.2: 5
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 4
    • ASE_SPD: 8
    • ASE_OBJ: 8
    • ASE_REQ: 26
    • ASE_TSS: 10
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC 3 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 5
  • ALC_FLR.1: 6
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 3
  • ASE_SPD: 7
  • ASE_OBJ: 11
  • ASE_REQ: 33
  • ASE_TSS: 10
  • ASE_TSS.2: 5
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 4
  • ASE_SPD: 8
  • ASE_OBJ: 8
  • ASE_REQ: 26
  • ASE_TSS: 10
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 3 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 11 8
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 33 26
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 7 8
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAR.1: 25
    • FAU_SAS.1: 28
    • FAU_SAS: 2
    • FAU_GEN.1: 8
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 35
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 15
    • FDP_ITT.1: 10
    • FDP_IFC.1: 16
    • FDP_ACC.1: 34
    • FDP_ACF.1: 28
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_SDC: 2
    • FDP_ACF: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UID.1: 16
    • FIA_UAU.1: 14
    • FIA_API: 2
  • FMT:
    • FMT_LIM.1: 29
    • FMT_LIM.2: 30
    • FMT_MSA.3: 26
    • FMT_MSA.1: 26
    • FMT_SMF.1: 21
    • FMT_SMR.1: 17
    • FMT_LIM: 2
  • FPT:
    • FPT_FLS.1: 22
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FTP:
    • FTP_ITC.1: 27
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS: 2
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 36
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 8
    • FDP_ITT.1: 10
    • FDP_IFC.1: 16
    • FDP_ACC.2: 12
    • FDP_ACF.1: 35
    • FDP_ACC.1: 25
    • FDP_ITC.1: 13
    • FDP_SDC: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM.1: 17
    • FMT_LIM.2: 18
    • FMT_MSA.3: 33
    • FMT_MSA.1: 24
    • FMT_SMF.1: 16
    • FMT_SMR.1: 16
    • FMT_LIM: 2
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 11
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAR.1: 25
  • FAU_SAS.1: 28
  • FAU_SAS: 2
  • FAU_GEN.1: 8
  • FAU_SAS.1: 6
  • FAU_SAS: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 28 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 35 36
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_SDI.2: 15
  • FDP_ITT.1: 10
  • FDP_IFC.1: 16
  • FDP_ACC.1: 34
  • FDP_ACF.1: 28
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC.1: 8
  • FDP_SDI.2: 8
  • FDP_ITT.1: 10
  • FDP_IFC.1: 16
  • FDP_ACC.2: 12
  • FDP_ACF.1: 35
  • FDP_ACC.1: 25
  • FDP_ITC.1: 13
  • FDP_SDC: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 34 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 28 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UID.1: 16
  • FIA_UAU.1: 14
  • FIA_API: 2
  • FIA_UID.1: 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 16 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 26
  • FMT_MSA.1: 26
  • FMT_SMF.1: 21
  • FMT_SMR.1: 17
  • FMT_LIM: 2
  • FMT_LIM.1: 17
  • FMT_LIM.2: 18
  • FMT_MSA.3: 33
  • FMT_MSA.1: 24
  • FMT_SMF.1: 16
  • FMT_SMR.1: 16
  • FMT_LIM: 2
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 29 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 30 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 26 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 26 33
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 21 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 17 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 11
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • ES) is in User NVM. 40 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded: 1
  • Security IC Embedded Software (ES) is in User NVM. 40 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. 1.6.3 TOE documentation 41 The user guidance: 1
  • out of scope: 1
  • Security Target for composition SMD_ST33G1M2AM_ST_19_002 15/78 The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. 40 The user guidance documentation, part of: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 8 10
pdf_data/st_keywords/cipher_mode/ECB/ECB 7 9
pdf_data/st_keywords/crypto_library/Neslib
  • NesLib 6.4.7: 2
  • NesLib : 9
  • NesLib 305: 1
  • NesLib 306: 1
  • NesLib 309: 1
  • NesLib 312: 1
  • NesLib 316: 1
  • NesLib 317: 1
  • NesLib 318: 1
  • NesLib 320: 1
  • NesLib 321: 1
  • NesLib 6.4: 3
  • NesLib : 9
  • NesLib 6.3.4: 2
  • NesLib 283: 1
  • NesLib 284: 1
  • NesLib 287: 1
  • NesLib 290: 1
  • NesLib 294: 1
  • NesLib 295: 1
  • NesLib 296: 1
  • NesLib 298: 1
  • NesLib 299: 1
  • NesLib 6.3: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 8 9
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 8 7
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 10
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
  • other:
    • JIL: 51
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 9
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 14 12
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 10 9
pdf_data/st_keywords/standard_id/BSI/AIS31 1 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 25 23
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 10
  • Triple-DES: 1
  • TDEA: 1
  • TDES: 5
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 10 5
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 12 23
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 2 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 3 4
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • Samsung:
    • Samsung: 3
  • STMicroelectronics:
    • STMicroelectronics: 26
  • Philips:
    • Philips: 1
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 23
  • Philips:
    • Philips: 1
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 26 23
pdf_data/st_metadata
  • pdf_file_size_bytes: 2119684
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 86
  • /Author: feixbeno
  • /CreationDate: D:20230825123713Z
  • /Creator: FrameMaker 17.0.1
  • /CreatorTool: FrameMaker 17.0.1
  • /ModDate: D:20230825124016+02'00'
  • /Producer: Adobe PDF Library 17.0
  • /Title: SMD_ST31P450_VC01_2P.pdf
  • /Trapped: /False
  • pdf_hyperlinks: https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf
  • pdf_file_size_bytes: 600348
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
  • /Author: Christiane DROULERS
  • /CreationDate: D:20191025151739Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20191025152245+02'00'
  • /Producer: Acrobat Elements 10.0.0 (Windows)
  • /Title: SMD_ST33G1M2AM_VC01_3P.book
  • pdf_hyperlinks: https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf
pdf_data/st_metadata//Author feixbeno Christiane DROULERS
pdf_data/st_metadata//CreationDate D:20230825123713Z D:20191025151739Z
pdf_data/st_metadata//Creator FrameMaker 17.0.1 FrameMaker 11.0
pdf_data/st_metadata//ModDate D:20230825124016+02'00' D:20191025152245+02'00'
pdf_data/st_metadata//Producer Adobe PDF Library 17.0 Acrobat Elements 10.0.0 (Windows)
pdf_data/st_metadata//Title SMD_ST31P450_VC01_2P.pdf SMD_ST33G1M2AM_VC01_3P.book
pdf_data/st_metadata/pdf_file_size_bytes 2119684 600348
pdf_data/st_metadata/pdf_number_of_pages 86 78
dgst 49d91ac2abeb4d1d c0e6413b541a1cca