Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01)
ANSSI-CC-2022/42-R01
ST31P450 B02 including optional cryptographic library Neslib version 6.4.7 and optional technology MIFARE Plus® EV1 version 1.1.2
ANSSI-CC-2020/05
name Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01) ST31P450 B02 including optional cryptographic library Neslib version 6.4.7 and optional technology MIFARE Plus® EV1 version 1.1.2
not_valid_before 2024-06-14 2020-02-18
not_valid_after 2029-06-14 2025-11-04
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_42-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_05en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_42-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_42-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2020_05-S01.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 11, 20), 'maintenance_title': 'Reassessment report: ANSSI-CC-2020/05-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-s01.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 12, 23), 'maintenance_title': 'Maintenance report : ANSSI-CC-2020/05-M02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-m02.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-m02_cible.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 12, 23), 'maintenance_title': 'Reassessment report : ANSSI-CC-2020/05-S03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2020_05-s03.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_05-s03.pdf'})
state/cert/pdf_hash 232012847c916bd8b85c4f165a5091b5341c1783996f13d84a67e292384146cc 01a11d56d99ffecacf02ef76d7149d42a31edfba4c87a9d52c31ac44a1124685
state/cert/txt_hash 5761167109e1b53e9d16fc1848c2c65fe45cf0a4c1597191745c0e4d8f566992 87dfaf323f24407cc3491507006acc4c583c1b21f5b3f133bfcdfe8f454a92a1
state/report/pdf_hash 7d5a8eaaf2d69f733320c58170c78f79ffd1e55d567a3d2416ccb6918ea9f91d 8a62a3608ae5df06c16cfba72a05330ed2246d8266dad92f596228ce0a28d96b
state/report/txt_hash 62a4155ac701287aca6a745d4fff94e8a67be58d59517779b583072f35b267ea a70e75cef9566aa332ec407dc0fad53a85cb566ee6a49b36bbb359116b7f08eb
state/st/pdf_hash 5c703d3acc3d65c96b8fc2d0d35d1299b8179801c1fdec194245ae369f4a3799 d0788ae29aae31a33241db34a2925740469146366917d44a05c4defa81230640
state/st/txt_hash 019f80c227ec4db771b5ff4fc44ebddbf2af60108ae9fd897f1b3d29857eb8ec d23bdc3c8b77d7ea4d4c36a3ead79ced2c7930cb9a50c00e0aafaaa2a3b47557
heuristics/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2020/05
heuristics/cert_lab None THALES
heuristics/extracted_versions 6.7.4 6.4.7, 1.1.2
heuristics/report_references/directly_referenced_by None NSCIB-CC-0434407-CR, NSCIB-CC-0635023-CR
heuristics/report_references/indirectly_referenced_by None NSCIB-CC-0434407-CR, NSCIB-CC-2200059-01-CR, NSCIB-CC-0635023-CR
heuristics/scheme_data/cert_id ANSSI-CC-2022/42-R01 2020/05
heuristics/scheme_data/description Le produit évalué est « Cryptographic library NESLIB 6.7.4 on ST31N600 A02, version 6.7.4 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d Le produit évalué est le microcontrôleur « ST31P450 B02, including optional cryptographic library NESLIB, and optional technology MIFARE Plus® EV1 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usa
heuristics/scheme_data/developer STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2022/42-R01
  • certification_date: 14/06/2024
  • expiration_date: 14/06/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
  • cert_id: 2020/05
  • certification_date: 18/02/2020
  • expiration_date: 02/02/2027
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMicroelectronics
  • sponsor: STMicroelectronics
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: BSI-CC-PP-0084-2014
  • mutual_recognition: CCRA SOG-IS
  • augmented: ASE_TSS.2, ALC_DVS.2, AVA_VAN.5
  • target_link: https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cible-cc-2020_05-m01en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2020/03/anssi-cc-2020_05.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/2020/03/certificat-anssi-cc-2020_05-s02.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5, ALC_FLR.1 ASE_TSS.2, ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2022/42-R01 2020/05
heuristics/scheme_data/enhanced/certification_date 14/06/2024 18/02/2020
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/enhanced/expiration_date 14/06/2029 02/02/2027
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/expiration_date 14 Juin 2029 2 Février 2027
heuristics/scheme_data/product Cryptographic library NESLIB 6.7.4 on ST31N600 A02 Version 6.7.4 ST31P450 B02, including optional cryptographic library NESLIB, and optional technology MIFARE Plus® EV1
heuristics/scheme_data/sponsor STMICROELECTRONICS STMicroelectronics
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31n600-a02-version-674 https://cyber.gouv.fr/produits-certifies/st31p450-b02-including-optional-cryptographic-library-neslib-and-optional
heuristics/st_references/directly_referenced_by None NSCIB-CC-0434407-CR, NSCIB-CC-0635023-CR
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-0434407-CR, NSCIB-CC-0635023-CR
pdf_data/cert_filename certificat-CC-2022_42-R01fr.pdf certificat ANSSI-CC-2020_05-S01.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/42-R01: 2
  • ANSSI-CC-2020/05-S01: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL5: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 170043
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240704094702+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704095020+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 275566
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20201223103230+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201223103230+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240704094702+02'00' D:20201223103230+01'00'
pdf_data/cert_metadata//Creator Acrobat PDFMaker 23 pour Word PScript5.dll Version 5.2.2
pdf_data/cert_metadata//ModDate D:20240704095020+02'00' D:20201223103230+01'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 23.1.175 Acrobat Distiller 11.0 (Windows)
pdf_data/cert_metadata/pdf_file_size_bytes 170043 275566
pdf_data/report_filename ANSSI-CC-2022_42-R01fr.pdf anssi-cc-2020_05.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2020/05
  • cert_item: ST31P450 B02 including optional cryptographic library NESLIB version 6.4.7, and optional technology MIFARE Plus® EV1 version 1.1.2
  • cert_item_version: B02
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 5 augmenté ASE_TSS.2, ALC_DVS.2, AVA_VAN.5
  • developer: STMicroelectronics 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France Commanditaire STMicroelectronics 1 190 avenue Célestin Coq, ZI de Rousset, 13106 Rousset Cedex, France
  • cert_lab: THALES / CNES 290 allée du Lac, 31670 Labège, France
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/42-R01: 2
  • ANSSI-CC-2020/05: 19
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_FLR: 1
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 3
  • EAL2: 1
  • EAL7: 1
  • EAL4: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 1
pdf_data/report_keywords/crypto_library/Neslib
  • NESLIB 6.7.4: 8
  • NesLib 6.7: 2
  • NesLib 6.7.4: 1
  • NesLib 6.4: 3
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS31: 1
    • AIS 31: 1
  • ISO:
    • ISO/IEC 14443: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • CMAC: 1
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 5
    • STM: 11
pdf_data/report_metadata
  • pdf_file_size_bytes: 401337
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240704094758+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704095019+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 345645
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20200220174818+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20200220174935+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20240704094758+02'00' D:20200220174818+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20240704095019+02'00' D:20200220174935+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 401337 345645
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata/pdf_number_of_pages 14 18
pdf_data/st_filename ANSSI-cible-CC-2022_42-R01en.pdf anssi-cible-cc-2020_05en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 5 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 4
pdf_data/st_keywords/asymmetric_crypto/ECC/EdDSA/EdDSA 4 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 19 10
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
    • O.ADD-FUNCTIONS-LIB: 2
  • T:
    • T.RND: 3
  • O:
    • O.RND: 4
    • O.TOE-: 1
    • O.MAC-: 1
    • O.C: 2
  • T:
    • T.RND: 3
  • R:
    • R.O: 2
pdf_data/st_keywords/cc_claims/O
  • O.RND: 6
  • O.ADD-FUNCTIONS-LIB: 2
  • O.RND: 4
  • O.TOE-: 1
  • O.MAC-: 1
  • O.C: 2
pdf_data/st_keywords/cc_claims/O/O.RND 6 4
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084- 1 4
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 57 70
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 1 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 1 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_FLR.1: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 5
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 5
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 6
  • ASE_SPD: 4
  • ASE_OBJ: 9
  • ASE_REQ: 22
  • ASE_TSS: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 4
  • ASE_SPD: 10
  • ASE_OBJ: 19
  • ASE_REQ: 48
  • ASE_TSS: 13
  • ASE_TSS.2: 5
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 6 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 9 19
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 22 48
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 4 10
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 7 13
pdf_data/st_keywords/cc_sar/ATE/ATE_COV 1 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 6 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 19
  • EAL6: 2
  • EAL4: 1
  • EAL5 augmented: 3
  • EAL6 augmented: 2
  • EAL5: 17
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL5 19 17
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 3 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 13
    • FAU_SAR.1: 11
    • FAU_GEN.1: 2
  • FCS:
    • FCS_COP.1: 130
    • FCS_CKM.1: 30
    • FCS_RNG: 1
    • FCS_RNG.1: 5
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_SDC: 1
    • FDP_SBO.1.1: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_ACC.2: 5
    • FDP_ACF.1: 15
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
    • FDP_ACC.1: 19
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UID.1: 10
    • FIA_UAU.1: 8
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 24
    • FMT_LIM.2: 24
    • FMT_MSA.3: 15
    • FMT_MSA.1: 15
    • FMT_SMF.1: 13
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAR.1: 25
    • FAU_SAS.1: 28
    • FAU_SAS: 2
    • FAU_GEN.1: 8
  • FCS:
    • FCS_RNG.1: 7
    • FCS_COP.1: 42
    • FCS_CKM.1: 21
    • FCS_CKM.4: 17
    • FCS_RNG: 2
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 15
    • FDP_ITT.1: 10
    • FDP_IFC.1: 18
    • FDP_ACC.1: 52
    • FDP_ACF.1: 43
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ITC.2: 13
    • FDP_RIP.1: 9
    • FDP_SDC: 2
    • FDP_ACF: 1
    • FDP_ITC.1: 4
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UID.1: 18
    • FIA_UAU.1: 14
    • FIA_UID.2: 11
    • FIA_UAU.2: 9
    • FIA_UAU.5: 9
    • FIA_API: 2
  • FMT:
    • FMT_LIM.1: 29
    • FMT_LIM.2: 30
    • FMT_MSA.3: 40
    • FMT_MSA.1: 36
    • FMT_SMF.1: 34
    • FMT_SMR.1: 29
    • FMT_MTD.1: 9
    • FMT_LIM: 2
  • FPR:
    • FPR_UNL.1: 9
  • FPT:
    • FPT_FLS.1: 25
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
    • FPT_TDC.1: 10
    • FPT_RPL.1: 11
  • FRU:
    • FRU_FLT.2: 12
    • FRU_RSA.2: 9
  • FTP:
    • FTP_ITC.1: 28
    • FTP_TRP.1: 17
    • FTP_TRP.1.3: 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 2 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 11 25
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 13 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 30 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 130 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 5 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SBO: 5
  • FDP_SBO.1: 54
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_SDC: 1
  • FDP_SBO.1.1: 1
  • FDP_SDC.1: 7
  • FDP_SDI.2: 10
  • FDP_ACC.2: 5
  • FDP_ACF.1: 15
  • FDP_UCT.1: 8
  • FDP_UIT.1: 8
  • FDP_ACC.1: 19
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC.1: 8
  • FDP_SDI.2: 15
  • FDP_ITT.1: 10
  • FDP_IFC.1: 18
  • FDP_ACC.1: 52
  • FDP_ACF.1: 43
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ITC.2: 13
  • FDP_RIP.1: 9
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 4
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 52
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 43
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 17 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 7 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 10 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 8 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 8 16
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 1
  • FIA_API.1: 4
  • FIA_UID.1: 10
  • FIA_UAU.1: 8
  • FIA_API.1: 6
  • FIA_UID.1: 18
  • FIA_UAU.1: 14
  • FIA_UID.2: 11
  • FIA_UAU.2: 9
  • FIA_UAU.5: 9
  • FIA_API: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 4 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 8 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 10 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_LIM.1: 24
  • FMT_LIM.2: 24
  • FMT_MSA.3: 15
  • FMT_MSA.1: 15
  • FMT_SMF.1: 13
  • FMT_SMR.1: 11
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 40
  • FMT_MSA.1: 36
  • FMT_SMF.1: 34
  • FMT_SMR.1: 29
  • FMT_MTD.1: 9
  • FMT_LIM: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 24 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 24 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 36
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 40
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 13 34
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 11 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 16
  • FPT_ITT.1: 10
  • FPT_PHP.3: 9
  • FPT_FLS.1: 25
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
  • FPT_TDC.1: 10
  • FPT_RPL.1: 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 16 25
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 10 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 9 11
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 10
  • FRU_FLT.2: 12
  • FRU_RSA.2: 9
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 10 12
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 17
  • FTP_TRP.1: 2
  • FTP_ITC.1: 28
  • FTP_TRP.1: 17
  • FTP_TRP.1.3: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 28
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 2 17
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 3
    • ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded: 1
    • is never in scope of the evaluation. Proximity Check, Virtual Card Architecture are also out of scope. Personalization and Originality Check are in scope. • Security level 1 (SL1): Different: 1
    • Level. Proximity Check, Virtual Card Architecture, data access of sectors in SL3 or SL1SL3Mix, are out of scope. • Security level 3 (SL3): The card user can access the data and value blocks in the TOE after an: 1
    • Security IC Embedded Software (ES) is in User NVM. 47 Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and MIFARE Plus EV1 when they are embedded. 1.6.3 TOE: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 8
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 5 7
pdf_data/st_keywords/crypto_library/Neslib
  • NESLIB 6.7.4: 1
  • NesLib 6.7.4: 41
  • NesLib 6.7: 2
  • NesLib 6.4.7: 2
  • NesLib : 9
  • NesLib 436: 1
  • NesLib 437: 1
  • NesLib 440: 1
  • NesLib 443: 1
  • NesLib 447: 1
  • NesLib 448: 1
  • NesLib 449: 1
  • NesLib 451: 1
  • NesLib 452: 1
  • NesLib 6.4: 3
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • MAC:
    • MAC: 17
  • KEM:
    • KEM: 1
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/hash_function/Keccak/Keccak 23 14
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 7 8
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_keywords/randomness/PRNG/DRBG 21 10
pdf_data/st_keywords/randomness/RNG
  • RND: 9
  • RND: 7
  • RNG: 6
pdf_data/st_keywords/randomness/RNG/RND 9 7
pdf_data/st_keywords/randomness/TRNG/TRNG 1 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 13
    • Physical Probing: 4
    • side channel: 13
  • FI:
    • Malfunction: 13
    • malfunction: 1
  • other:
    • JIL: 28
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 10
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 4
  • side channel: 13
  • Leak-Inherent: 14
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 10
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 13 14
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 13 10
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS 186-4: 4
    • FIPS 180-4: 5
    • FIPS 198-1: 3
    • FIPS 202: 6
    • FIPS 140-3: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • NIST SP 800-38B: 3
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-90B: 1
    • SP 800-67: 1
    • SP 800-56A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • ISO:
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS PUB 197: 4
    • FIPS PUB 186-4: 4
    • FIPS PUB 180-2: 5
    • FIPS PUB 198-1: 3
    • FIPS PUB 202: 6
    • FIPS PUB 140-2: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 3
    • NIST SP 800-38B: 2
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90: 4
    • NIST SP 800-38A: 2
    • SP 800-67: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • SP 800-90A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
    • AIS20: 2
  • ISO:
    • ISO/IEC 13239: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 2
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 44
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 11 44
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS 186-4: 4
  • FIPS 180-4: 5
  • FIPS 198-1: 3
  • FIPS 202: 6
  • FIPS 140-3: 5
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38B: 3
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-38C: 2
  • NIST SP 800-38D: 2
  • NIST SP 800-90B: 1
  • SP 800-67: 1
  • SP 800-56A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 3 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38B 3 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38C 2 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38D 2 1
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 2 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 25 32
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 7
  • TDEA: 1
  • TDES: 10
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 7 10
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 47 12
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
  • NXP:
    • NXP: 1
  • Infineon:
    • Infineon Technologies: 1
  • Samsung:
    • Samsung: 6
  • STMicroelectronics:
    • STMicroelectronics: 21
  • Philips:
    • Philips: 1
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 11 21
pdf_data/st_metadata//CreationDate D:20230926152521Z D:20200107165519Z
pdf_data/st_metadata//Creator FrameMaker 11.0.2 FrameMaker 11.0
pdf_data/st_metadata//ModDate D:20230926154003+02'00' D:20200107170232+01'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Acrobat Elements 10.0.0 (Windows)
pdf_data/st_metadata//Title SMD_NLibNST31N600_V02_0P.book SMD_ST31P450_VB02_0P.book
pdf_data/st_metadata/pdf_file_size_bytes 816495 915717
pdf_data/st_metadata/pdf_number_of_pages 68 117
dgst 49ed6c595df98ad8 ab5eb5dc6d8aef2b