Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01)
ANSSI-CC-2022/42-R01
IAS ECC v2, version 1.3, in configuration #4 on ID-One Cosmo v8.2 open platform on NXP P6022M VBIdentification de l’application : F0 02 02 13 (ANSSI-CC-2020/53-R01)
ANSSI-CC-2020/53-R01
name Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01) IAS ECC v2, version 1.3, in configuration #4 on ID-One Cosmo v8.2 open platform on NXP P6022M VBIdentification de l’application : F0 02 02 13 (ANSSI-CC-2020/53-R01)
not_valid_before 2024-06-14 2023-11-10
not_valid_after 2029-06-14 2028-11-10
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_42-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_53-R01en.pdf
manufacturer STMicroelectronics Idemia
manufacturer_web https://www.st.com/ https://www.idemia.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_42-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_53-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_42-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_53-R01.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})})
state/cert/pdf_hash 232012847c916bd8b85c4f165a5091b5341c1783996f13d84a67e292384146cc 30b4e407bed3e52aa2047f7c0892cf6c58e1a30fea1c9e83789b987a94bb7535
state/cert/txt_hash 5761167109e1b53e9d16fc1848c2c65fe45cf0a4c1597191745c0e4d8f566992 fbd6f4bb135db20407fded4f173148a6800b0a06cf297c4bb871b2ae5889edbd
state/report/pdf_hash 7d5a8eaaf2d69f733320c58170c78f79ffd1e55d567a3d2416ccb6918ea9f91d e3b40a3774ecaf267e1364f8ad50358b7b03c9d697b23431e1d4c7454d5ea686
state/report/txt_hash 62a4155ac701287aca6a745d4fff94e8a67be58d59517779b583072f35b267ea d8aba39c8f8373a07a018990ea6d04ecbf0819ac6a6a94f57f66f9a30d9673ce
state/st/pdf_hash 5c703d3acc3d65c96b8fc2d0d35d1299b8179801c1fdec194245ae369f4a3799 3da92a23a6d66308b57a73569ab1a629f16fd2bd374b0743a267f5ff803d96f0
state/st/txt_hash 019f80c227ec4db771b5ff4fc44ebddbf2af60108ae9fd897f1b3d29857eb8ec 2ea1cef072fc96d0c01f864a52086b1108d2af4147a05c76222010edb8ec34dc
heuristics/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2020/53-R01
heuristics/extracted_versions 6.7.4 8.2, 1.3
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1059-V5-2022, ANSSI-CC-2020/26-R01
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1059-V3-2019, BSI-DSZ-CC-1059-2018, BSI-DSZ-CC-1059-V2-2019, BSI-DSZ-CC-1059-V5-2022, ANSSI-CC-2020/26-R01, BSI-DSZ-CC-1059-V4-2021, BSI-DSZ-CC-0973-2016, BSI-DSZ-CC-0973-V2-2016
heuristics/scheme_data/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2020/53-R01
heuristics/scheme_data/description Le produit évalué est « Cryptographic library NESLIB 6.7.4 on ST31N600 A02, version 6.7.4 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d Le produit évalué est « IAS ECC v2, version 1.3, in configuration #4 on ID-One Cosmo v8.2 open platform on NXP P6022M VB, Identification de l’application : F0 02 02 13 » développé par IDEMIA et masquée sur le composant NXP P6022M VB développé par NXP SEMICONDUCTORS GMBH.
heuristics/scheme_data/developer STMICROELECTRONICS ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2022/42-R01
  • certification_date: 14/06/2024
  • expiration_date: 14/06/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
  • cert_id: ANSSI-CC-2020/53-R01
  • certification_date: 10/11/2023
  • expiration_date: 10/11/2028
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: ALC_DVS.2, AVA_VAN.5
  • sponsor: IDEMIA
  • evaluation_facility: CEA-LETI
  • level: EAL5+
  • protection_profile: Protection profiles for secure signature creation device: Part 2 : Device with key generation, BSI-CC-PP-0059-2009-MA-01 Part 3 : Device with key import, BSI-CC-PP-0075-2012 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, BSI-CC-PP-0071-2012
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_53-R01.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5, ALC_FLR.1 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/category Micro-circuits Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2020/53-R01
heuristics/scheme_data/enhanced/certification_date 14/06/2024 10/11/2023
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES CEA-LETI
heuristics/scheme_data/enhanced/expiration_date 14/06/2029 10/11/2028
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 Protection profiles for secure signature creation device: Part 2 : Device with key generation, BSI-CC-PP-0059-2009-MA-01 Part 3 : Device with key import, BSI-CC-PP-0075-2012 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, BSI-CC-PP-0071-2012
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS IDEMIA
heuristics/scheme_data/expiration_date 14 Juin 2029 10 Novembre 2028
heuristics/scheme_data/product Cryptographic library NESLIB 6.7.4 on ST31N600 A02 Version 6.7.4 IAS ECC v2, version 1.3, in configuration #4 on ID-One Cosmo v8.2 open platform on NXP P6022M VB Identification de l’application : F0 02 02 13
heuristics/scheme_data/sponsor STMICROELECTRONICS IDEMIA
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31n600-a02-version-674 https://cyber.gouv.fr/produits-certifies/ias-ecc-v2-version-13-configuration-4-id-one-cosmo-v82-open-platform-nxp-p6022m
pdf_data/cert_filename certificat-CC-2022_42-R01fr.pdf Certificat-CC-2020_53-R01.pdf
pdf_data/cert_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/42-R01: 2
  • ANSSI-CC-2020/53-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-01: 1
  • BSI-CC-PP-0075-2012: 1
  • BSI-CC-PP-0071-2012: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
  • Idemia:
    • IDEMIA: 2
pdf_data/cert_metadata//CreationDate D:20240704094702+02'00' D:20231117171844+01'00'
pdf_data/cert_metadata//ModDate D:20240704095020+02'00' D:20231117172054+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 170043 158255
pdf_data/report_filename ANSSI-CC-2022_42-R01fr.pdf ANSSI-CC-2020_53-R01fr.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 9
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2022/42-R01: 2
  • DE:
    • BSI-DSZ-CC-1059-V5-2022: 2
  • FR:
    • ANSSI-CC-2020/53-R01: 2
    • ANSSI-CC-2020/26-R01: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/42-R01: 2
  • ANSSI-CC-2020/53-R01: 2
  • ANSSI-CC-2020/26-R01: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-PP-0084-2014: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-01: 2
    • BSI-CC-PP-0075-2012: 2
    • BSI-CC-PP-0071-2012: 2
    • BSI-PP-0084-2014: 1
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-01: 2
  • BSI-CC-PP-0075-2012: 2
  • BSI-CC-PP-0071-2012: 2
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_PRE: 1
    • ADV_OPE: 1
  • AGD:
    • AGD_PRE: 4
    • AGD_OPE: 2
    • AGD_QUA: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 8
    • NesLib 6.7: 2
    • NesLib 6.7.4: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 1 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • CMAC: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 10
    • NXP Semiconductors: 1
  • Idemia:
    • IDEMIA: 4
pdf_data/report_metadata//CreationDate D:20240704094758+02'00' D:20231117171743+01'00'
pdf_data/report_metadata//ModDate D:20240704095019+02'00' D:20231117172055+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 401337 369954
pdf_data/st_filename ANSSI-cible-CC-2022_42-R01en.pdf ANSSI-cible-CC-2020_53-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 5
  • ECDSA:
    • ECDSA: 6
  • EdDSA:
    • EdDSA: 4
  • ECC:
    • ECC: 1
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 36
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 36
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 2
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 19
  • DH:
    • DH: 5
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 19
  • DH: 5
  • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 19 1
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2020/26-R1: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
    • O.ADD-FUNCTIONS-LIB: 2
  • T:
    • T.RND: 3
  • T:
    • T.CONFID_APPLI_DATA: 3
    • T.RESSOURCES: 3
    • T.OBJ_DELETION: 3
    • T.PHYSICAL: 3
    • T.INTEG_APPLI_DATA: 8
  • A:
    • A.CGA: 5
    • A.SCA: 3
    • A.CSP: 5
    • A.PLT: 1
    • A.APPLET: 1
    • A.VERIFICATION: 1
  • OE:
    • OE.HID_VAD: 4
    • OE.PLT: 2
    • OE.VERIFICATION: 4
    • OE.CODE_EVIDENCE: 2
    • OE.APPLET: 1
    • OE.CODE-EVIDENCE: 1
  • OSP:
    • OSP.PLT: 2
    • OSP.VERIFICATION: 1
pdf_data/st_keywords/cc_claims/T
  • T.RND: 3
  • T.CONFID_APPLI_DATA: 3
  • T.RESSOURCES: 3
  • T.OBJ_DELETION: 3
  • T.PHYSICAL: 3
  • T.INTEG_APPLI_DATA: 8
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 57
  • BSI-CC-PP- 0084-2014: 10
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-01: 1
  • BSI-CC-PP-0075: 1
  • BSI-CC-PP-0071: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 57 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_TDS: 1
  • ADV_ARC.1: 2
  • ADV_TDS.3: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 14
  • AGD_OPE: 10
  • AGD_PRE_PLT: 2
  • AGD_OPE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE 1 10
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_FLR.1: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 7
  • ALC_DVS: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 7
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 6
  • ASE_SPD: 4
  • ASE_OBJ: 9
  • ASE_REQ: 22
  • ASE_TSS: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_TSS: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 6 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 7 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_DPT.1: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 6 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 19
  • EAL6: 2
  • EAL4: 1
  • EAL5 augmented: 3
  • EAL6 augmented: 2
  • EAL5: 6
  • EAL 5: 2
  • EAL4: 1
  • EAL5 augmented: 2
  • EAL4 augmented: 1
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 19 6
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 3 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 13
    • FAU_SAR.1: 11
    • FAU_GEN.1: 2
  • FCS:
    • FCS_COP.1: 130
    • FCS_CKM.1: 30
    • FCS_RNG: 1
    • FCS_RNG.1: 5
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_SDC: 1
    • FDP_SBO.1.1: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_ACC.2: 5
    • FDP_ACF.1: 15
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
    • FDP_ACC.1: 19
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UID.1: 10
    • FIA_UAU.1: 8
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 24
    • FMT_LIM.2: 24
    • FMT_MSA.3: 15
    • FMT_MSA.1: 15
    • FMT_SMF.1: 13
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FAU:
    • FAU_GEN: 1
    • FAU_ARP.1: 2
  • FCS:
    • FCS_RNG: 4
    • FCS_CKM.1: 41
    • FCS_CKM: 36
    • FCS_COP: 113
    • FCS_RNG.1: 22
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 3
    • FCS_CKM.2: 8
    • FCS_COP.1: 38
    • FCS_CKM.4: 60
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
    • FCS_CKM.3: 9
  • FDP:
    • FDP_ACC: 85
    • FDP_ACF: 59
    • FDP_ETC: 12
    • FDP_ITC: 23
    • FDP_UCT: 13
    • FDP_UIT: 6
    • FDP_ITC.1: 43
    • FDP_ITC.2: 35
    • FDP_ACF.1: 42
    • FDP_ACC.1: 49
    • FDP_RIP.1: 10
    • FDP_RIP.1.1: 3
    • FDP_SDI: 15
    • FDP_SDI.1: 2
    • FDP_SDI.2: 6
    • FDP_IFC.1: 28
    • FDP_UCT.1: 2
    • FDP_DAU: 6
    • FDP_DAU.1: 1
    • FDP_DAU.2: 2
    • FDP_ETC.1: 4
    • FDP_UIT.1: 2
    • FDP_CKM: 4
    • FDP_CKM.1: 1
    • FDP_RIP: 11
    • FDP_ROL: 1
  • FIA:
    • FIA_API: 5
    • FIA_API.1: 9
    • FIA_UID.1: 19
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 17
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_API.1.1: 1
    • FIA_AFL.1: 3
    • FIA_AFL: 24
    • FIA_AFL.1.1: 1
  • FMT:
    • FMT_MSA: 36
    • FMT_MTD: 44
    • FMT_MSA.3: 35
    • FMT_SMR.1: 48
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 50
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 8
    • FMT_MSA.2: 11
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.4: 8
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 7
    • FMT_MOF.1: 7
    • FMT_MOF.1.1: 1
    • FMT_SMF: 2
  • FPR:
    • FPR_UNO.1: 1
    • FPR_UNO: 3
  • FPT:
    • FPT_EMS: 7
    • FPT_EMS.1: 9
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 2
    • FPT_TST.1: 13
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_TST: 1
    • FPT_FLS: 5
    • FPT_PHP.1: 5
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_RCV: 2
    • FPT_PHP: 2
  • FTP:
    • FTP_ITC: 28
    • FTP_ITC.1: 14
    • FTP_TRP.1: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 1
  • FAU_SAS.1: 13
  • FAU_SAR.1: 11
  • FAU_GEN.1: 2
  • FAU_GEN: 1
  • FAU_ARP.1: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 130
  • FCS_CKM.1: 30
  • FCS_RNG: 1
  • FCS_RNG.1: 5
  • FCS_CKM.4: 4
  • FCS_RNG: 4
  • FCS_CKM.1: 41
  • FCS_CKM: 36
  • FCS_COP: 113
  • FCS_RNG.1: 22
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 3
  • FCS_CKM.2: 8
  • FCS_COP.1: 38
  • FCS_CKM.4: 60
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.3: 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 30 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 60
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 130 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 5 22
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SBO: 5
  • FDP_SBO.1: 54
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_SDC: 1
  • FDP_SBO.1.1: 1
  • FDP_SDC.1: 7
  • FDP_SDI.2: 10
  • FDP_ACC.2: 5
  • FDP_ACF.1: 15
  • FDP_UCT.1: 8
  • FDP_UIT.1: 8
  • FDP_ACC.1: 19
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_ACC: 85
  • FDP_ACF: 59
  • FDP_ETC: 12
  • FDP_ITC: 23
  • FDP_UCT: 13
  • FDP_UIT: 6
  • FDP_ITC.1: 43
  • FDP_ITC.2: 35
  • FDP_ACF.1: 42
  • FDP_ACC.1: 49
  • FDP_RIP.1: 10
  • FDP_RIP.1.1: 3
  • FDP_SDI: 15
  • FDP_SDI.1: 2
  • FDP_SDI.2: 6
  • FDP_IFC.1: 28
  • FDP_UCT.1: 2
  • FDP_DAU: 6
  • FDP_DAU.1: 1
  • FDP_DAU.2: 2
  • FDP_ETC.1: 4
  • FDP_UIT.1: 2
  • FDP_CKM: 4
  • FDP_CKM.1: 1
  • FDP_RIP: 11
  • FDP_ROL: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 49
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 42
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 17 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 43
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 10 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 8 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 8 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 1
  • FIA_API.1: 4
  • FIA_UID.1: 10
  • FIA_UAU.1: 8
  • FIA_API: 5
  • FIA_API.1: 9
  • FIA_UID.1: 19
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 17
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_API.1.1: 1
  • FIA_AFL.1: 3
  • FIA_AFL: 24
  • FIA_AFL.1.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 4 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 8 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 10 19
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_LIM.1: 24
  • FMT_LIM.2: 24
  • FMT_MSA.3: 15
  • FMT_MSA.1: 15
  • FMT_SMF.1: 13
  • FMT_SMR.1: 11
  • FMT_MSA: 36
  • FMT_MTD: 44
  • FMT_MSA.3: 35
  • FMT_SMR.1: 48
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 50
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 8
  • FMT_MSA.2: 11
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.4: 8
  • FMT_MSA.4.1: 1
  • FMT_MTD.1: 7
  • FMT_MOF.1: 7
  • FMT_MOF.1.1: 1
  • FMT_SMF: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 13 50
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 11 48
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 16
  • FPT_ITT.1: 10
  • FPT_PHP.3: 9
  • FPT_EMS: 7
  • FPT_EMS.1: 9
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 2
  • FPT_TST.1: 13
  • FPT_FLS.1: 10
  • FPT_FLS.1.1: 1
  • FPT_TST: 1
  • FPT_FLS: 5
  • FPT_PHP.1: 5
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_RCV: 2
  • FPT_PHP: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 16 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 9 7
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 17
  • FTP_TRP.1: 2
  • FTP_ITC: 28
  • FTP_ITC.1: 14
  • FTP_TRP.1: 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 14
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 2 6
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • CBC:
    • CBC: 10
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 10
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7.4: 41
    • NesLib 6.7: 2
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • MAC:
    • MAC: 11
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 23
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 5
      • SHA-224: 2
      • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 15
  • SHA2:
    • SHA-224: 5
    • SHA-256: 8
    • SHA-384: 7
    • SHA-512: 7
    • SHA-2: 3
  • SHA3:
    • SHA-3: 6
    • SHA3-224: 4
    • SHA3-256: 4
    • SHA3-384: 4
    • SHA3-512: 4
  • SHA1:
    • SHA-1: 8
  • SHA2:
    • SHA-256: 5
    • SHA-224: 2
    • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 15 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 5
  • SHA-256: 8
  • SHA-384: 7
  • SHA-512: 7
  • SHA-2: 3
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 5 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 8 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 7 2
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
  • RNG:
    • RNG: 6
pdf_data/st_keywords/randomness/RNG
  • RND: 9
  • RNG: 6
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • physical tampering: 5
  • DFA: 2
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 4
  • side channel: 13
  • side channel: 1
  • SPA: 1
  • DPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 13 1
pdf_data/st_keywords/side_channel_analysis/other
  • JIL: 28
  • JIL: 1
  • JIL-COMP: 2
pdf_data/st_keywords/side_channel_analysis/other/JIL 28 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS 186-4: 4
    • FIPS 180-4: 5
    • FIPS 198-1: 3
    • FIPS 202: 6
    • FIPS 140-3: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • NIST SP 800-38B: 3
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-90B: 1
    • SP 800-67: 1
    • SP 800-56A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • ISO:
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS180-3: 1
    • FIPS PUB 180-3: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 3
    • PKCS #1: 1
    • PKCS#3: 3
    • PKCS#15: 2
  • ISO:
    • ISO/IEC 9796-2: 4
  • SCP:
    • SCP03: 7
    • SCP02: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS 186-4: 4
  • FIPS 180-4: 5
  • FIPS 198-1: 3
  • FIPS 202: 6
  • FIPS 140-3: 5
  • FIPS180-3: 1
  • FIPS PUB 180-3: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 9796-2: 4
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9796-2 3 4
pdf_data/st_keywords/standard_id/PKCS
  • PKCS1: 1
  • PKCS #1: 6
  • PKCS#1: 3
  • PKCS #1: 1
  • PKCS#3: 3
  • PKCS#15: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 6 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 25
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
  • AES: 17
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 25 17
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 7
  • TDEA: 1
  • TDES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 7 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 47 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 3
  • CMAC: 4
  • CBC-MAC: 2
  • CMAC: 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 4 3
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
  • NXP:
    • NXP: 4
  • Oberthur:
    • Oberthur Technologies: 1
  • Idemia:
    • IDEMIA: 21
  • Morpho:
    • Morpho: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 816495
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Author: Christiane DROULERS
  • /CreationDate: D:20230926152521Z
  • /Creator: FrameMaker 11.0.2
  • /ModDate: D:20230926154003+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_NLibNST31N600_V02_0P.book
  • pdf_hyperlinks: http://www.st.com
  • pdf_file_size_bytes: 2001451
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 99
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Enabled: True
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SiteId: 7694d41c-5504-43d9-9e40-cb254ad755ec
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Ref: https://api.informationprotection.azure.com/api/7694d41c-5504-43d9-9e40-cb254ad755ec
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Owner: [email protected]
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SetDate: 2019-05-16T11:56:55.2321137+02:00
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Name: Public
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Application: Microsoft Azure Information Protection
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Extended_MSFT_Method: Automatic
  • /Author: IDEMIA
  • /Subject: FQR standard
  • /Keywords: Quality
  • /Creator: Microsoft® Word pour Microsoft 365
  • /CreationDate: D:20230922153019+02'00'
  • /ModDate: D:20230922153019+02'00'
  • /Producer: Microsoft® Word pour Microsoft 365
  • pdf_hyperlinks: ftp://ftp.itc.1/SVD, ftp://ftp.itc.1/SCD
pdf_data/st_metadata//Author Christiane DROULERS IDEMIA
pdf_data/st_metadata//CreationDate D:20230926152521Z D:20230922153019+02'00'
pdf_data/st_metadata//Creator FrameMaker 11.0.2 Microsoft® Word pour Microsoft 365
pdf_data/st_metadata//ModDate D:20230926154003+02'00' D:20230922153019+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word pour Microsoft 365
pdf_data/st_metadata/pdf_file_size_bytes 816495 2001451
pdf_data/st_metadata/pdf_hyperlinks http://www.st.com ftp://ftp.itc.1/SVD, ftp://ftp.itc.1/SCD
pdf_data/st_metadata/pdf_number_of_pages 68 99
dgst 49ed6c595df98ad8 dd265816d22f3a00