Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2) (ANSSI-CC-2024/11)
ANSSI-CC-2024/11
Microcontrôleur sécurisé ST33H768 révision C,Firmware révision 5, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
ANSSI-CC-2017/01
name NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2) (ANSSI-CC-2024/11) Microcontrôleur sécurisé ST33H768 révision C,Firmware révision 5, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
category Trusted Computing ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2024-04-17 2017-02-10
not_valid_after 2029-04-17 2023-04-30
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cible_Lite_2017_01.pdf
status active archived
manufacturer Nuvoton Technology STMicroelectronics
manufacturer_web None https://www.st.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2024_11fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2017_01.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2024_11fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2017_01-S01.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile PC Client Specific Trusted Platform Module Specification Family 2.0; Level 0; Revi...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/anssi-profil-pp-2021_02en.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 4, 30), 'maintenance_title': 'Reassessment report: ANSSI-CC-2017/01-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_01-s01fr.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 7, 10), 'maintenance_title': 'Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 5, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1. 1 et la bibliothèque MIFARE4Mobile version 2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_01-m01.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2017_01-m01en.pdf'})
state/cert/pdf_hash 6da74cbe0fad8225af6034b8ddf24a76e3790ff192965be6c893285718e6647b 946cb26070ff9c2ffe0dba8ee8b40899a149a2105ba02146b2e78bc5c590baa3
state/cert/txt_hash b040dbeaff64bb3f5d13035d3569862d66a5664cd51ee1ed459aadf009186daa b86051a09b7a29384d2e00a403004ef14bff48660a4701d530193ae7f99de984
state/report/pdf_hash 940c6a00ea01d9ecb7ad80569b8c406054e035e78b6c5a1e9a7cb4e80e53a2ac f25643cfbfebf3446b75b7a401edab38afb73da8c7afe6882673a83534aee795
state/report/txt_hash caf118fd959f9baa9875ecbe2e16f3bff3883d9ddd2f9c98c7dceb808f6709e3 a48c7ee341a296528d1567ea9fc0714ee7b57a68d24a2a733bb4baff05992e9d
state/st/pdf_hash 5430b2f86679586b37ed0794f7f7ae2b908a294efc3b8b6ecfd9748cf3ecad3e 425a23918d52fac862c2de64ed89cdaf29668045e6ace158d1a4c98ef669c22a
state/st/txt_hash bc034291da17c7fbd1cafd1223e1f9c9106e96a768eb8d88c7a4ff0e9e89ab17 b273554fae482d2b974d87127de3a4888a5c9492c199967554c5edd9e92da570
heuristics/cert_id ANSSI-CC-2024/11 ANSSI-CC-2017/01
heuristics/cert_lab None THALES
heuristics/extracted_versions 1.59, 2.0, 1.4.2.2 4.1, 2.1.0, 4.1.1
heuristics/report_references/directly_referenced_by None ANSSI-CC-2020/28, ANSSI-CC-2020/40
heuristics/report_references/directly_referencing None ANSSI-CC-2015/36
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2020/28, ANSSI-CC-2020/40
heuristics/report_references/indirectly_referencing None ANSSI-CC-2015/36
heuristics/scheme_data
  • product: NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2)
  • url: https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1422
  • description: Le produit évalué est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.4.2.2 » développé par NUVOTON TECHNOLOGY CORPORATION. Ce produit est un TPM (Trusted Platform Module). Il est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM2.0.
  • sponsor: NUVOTON TECHNOLOGY CORPORATION
  • developer: NUVOTON TECHNOLOGY CORPORATION
  • cert_id: ANSSI-CC-2024/11
  • level: EAL4+
  • expiration_date: 17 Avril 2029
  • enhanced:
    • cert_id: ANSSI-CC-2024/11
    • certification_date: 17/04/2024
    • expiration_date: 17/04/2029
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: NUVOTON TECHNOLOGY CORPORATION
    • sponsor: NUVOTON TECHNOLOGY CORPORATION
    • evaluation_facility: SERMA SAFETY & SECURITY
    • level: EAL4+
    • protection_profile: Protection Profile PC Client Specific TPM PP PCCS TPM F2.0 L0 r1.59 V1.3, certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021 certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021.
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_FLR.1, AVA_VAN.4, ALC_DVS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2024_11fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2024_11fr.pdf
  • product: Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1
  • url: https://cyber.gouv.fr/produits-certifies/microcontroleur-securise-st33h768-revision-c-firmware-revision-4-incluant
  • description: Le produit certifié est le « Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1 » développé par STMicroelectronics. Les produits dérivés du ST33H768 inclus dans cette plateforme sont définis par une série d’options matérielles ou logicielles configurables par le client final. Ces options
  • sponsor: STMicroelectronics
  • developer: STMicroelectronics
  • cert_id: 2015/36
  • level: EAL5+
  • enhanced:
    • cert_id: 2015/36
    • certification_date: 15/09/2015
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: STMicroelectronics
    • sponsor: STMicroelectronics
    • evaluation_facility: THALES (TCS – CNES)
    • level: EAL5+
    • protection_profile: BSI_PP_0035-2007
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2 et AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/2015/11/ANSSI-CC-2015-36.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2015/11/2015-36_SECURITY_TARGET.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/2015/11/certificat-anssi-cc-2015_36-s02.pdf
heuristics/scheme_data/cert_id ANSSI-CC-2024/11 2015/36
heuristics/scheme_data/description Le produit évalué est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.4.2.2 » développé par NUVOTON TECHNOLOGY CORPORATION. Ce produit est un TPM (Trusted Platform Module). Il est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM2.0. Le produit certifié est le « Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1 » développé par STMicroelectronics. Les produits dérivés du ST33H768 inclus dans cette plateforme sont définis par une série d’options matérielles ou logicielles configurables par le client final. Ces options
heuristics/scheme_data/developer NUVOTON TECHNOLOGY CORPORATION STMicroelectronics
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2024/11
  • certification_date: 17/04/2024
  • expiration_date: 17/04/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: NUVOTON TECHNOLOGY CORPORATION
  • sponsor: NUVOTON TECHNOLOGY CORPORATION
  • evaluation_facility: SERMA SAFETY & SECURITY
  • level: EAL4+
  • protection_profile: Protection Profile PC Client Specific TPM PP PCCS TPM F2.0 L0 r1.59 V1.3, certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021 certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021.
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_FLR.1, AVA_VAN.4, ALC_DVS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2024_11fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2024_11fr.pdf
  • cert_id: 2015/36
  • certification_date: 15/09/2015
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: STMicroelectronics
  • sponsor: STMicroelectronics
  • evaluation_facility: THALES (TCS – CNES)
  • level: EAL5+
  • protection_profile: BSI_PP_0035-2007
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2 et AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/2015/11/ANSSI-CC-2015-36.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2015/11/2015-36_SECURITY_TARGET.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/2015/11/certificat-anssi-cc-2015_36-s02.pdf
heuristics/scheme_data/enhanced/augmented ALC_FLR.1, AVA_VAN.4, ALC_DVS.2 ALC_DVS.2 et AVA_VAN.5
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 Critères Communs version 3.1r4
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2024/11 2015/36
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2024_11fr.pdf https://cyber.gouv.fr/sites/default/files/2015/11/certificat-anssi-cc-2015_36-s02.pdf
heuristics/scheme_data/enhanced/certification_date 17/04/2024 15/09/2015
heuristics/scheme_data/enhanced/developer NUVOTON TECHNOLOGY CORPORATION STMicroelectronics
heuristics/scheme_data/enhanced/evaluation_facility SERMA SAFETY & SECURITY THALES (TCS – CNES)
heuristics/scheme_data/enhanced/level EAL4+ EAL5+
heuristics/scheme_data/enhanced/mutual_recognition CCRA SOG-IS SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile Protection Profile PC Client Specific TPM PP PCCS TPM F2.0 L0 r1.59 V1.3, certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021 certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021. BSI_PP_0035-2007
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2024_11fr.pdf https://cyber.gouv.fr/sites/default/files/2015/11/ANSSI-CC-2015-36.pdf
heuristics/scheme_data/enhanced/sponsor NUVOTON TECHNOLOGY CORPORATION STMicroelectronics
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf https://cyber.gouv.fr/sites/default/files/2015/11/2015-36_SECURITY_TARGET.pdf
heuristics/scheme_data/level EAL4+ EAL5+
heuristics/scheme_data/product NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2) Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1
heuristics/scheme_data/sponsor NUVOTON TECHNOLOGY CORPORATION STMicroelectronics
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1422 https://cyber.gouv.fr/produits-certifies/microcontroleur-securise-st33h768-revision-c-firmware-revision-4-incluant
pdf_data/cert_filename Certificat-CC-2024_11fr.pdf certificat ANSSI-CC-2017_01-S01.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2024/11: 2
  • ANSSI-CC-2017/01-S01: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2021/02: 1
  • BSI:
    • BSI-PP-0035-2007: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
  • ALC_DVS.2: 1
pdf_data/cert_keywords/cc_sar/AVA
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL5: 1
pdf_data/cert_keywords/eval_facility
  • Serma:
    • SERMA: 2
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 149374
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240424100246+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240424100716+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 276071
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20201222181624+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201222181624+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240424100246+02'00' D:20201222181624+01'00'
pdf_data/cert_metadata//Creator Acrobat PDFMaker 23 pour Word PScript5.dll Version 5.2.2
pdf_data/cert_metadata//ModDate D:20240424100716+02'00' D:20201222181624+01'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 23.1.175 Acrobat Distiller 11.0 (Windows)
pdf_data/cert_metadata/pdf_file_size_bytes 149374 276071
pdf_data/report_filename ANSSI-CC-2024_11fr.pdf ANSSI-CC-2017_01.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\(s\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2017/01
  • cert_item: Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 5, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
  • cert_item_version: Référence maskset K8K0A, révision interne C, firmware révision 5
  • ref_protection_profiles: BSI_PP_0035-2007], version v1.0 Security IC Platform Protection Profile
  • cc_version: CC version 3.1 révision 4
  • cc_security_level: EAL5 Augmenté ALC_DVS.2 et AVA_VAN.5
  • developer: STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France
  • cert_lab: THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2024/11: 2
  • ANSSI-CC-2017/01: 21
  • ANSSI-CC-2015/36: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2021/02: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.4: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 3
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.4: 1
  • AVA_VAN: 1
  • AVA_VAN.5: 2
  • AVA_VAN: 3
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL5: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib v4.1: 1
    • NesLib 4.1: 5
    • NesLib 4.1.1: 2
pdf_data/report_keywords/eval_facility
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS 31: 2
    • AIS31: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 336748
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 11
  • /CreationDate: D:20240424100335+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240424100715+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 296793
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Producer: GPL Ghostscript 9.02
  • /CreationDate:
  • /ModDate:
  • /Title: ANSSI-CC-2017_01_LATOUR2M
  • /Creator: PDFCreator Version 1.2.1
  • /Author:
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20240424100335+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word PDFCreator Version 1.2.1
pdf_data/report_metadata//ModDate D:20240424100715+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 GPL Ghostscript 9.02
pdf_data/report_metadata/pdf_file_size_bytes 336748 296793
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata/pdf_number_of_pages 11 20
pdf_data/st_filename ANSSI-cible-CC-2024_11en 1.4.2.2.pdf Cible_Lite_2017_01.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 4096: 1
    • RSA 2048: 2
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 24
  • ECC:
    • ECC:
      • ECC: 4
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 24
  • ECC:
    • ECC: 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 24 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.C: 9
    • O.DAC: 5
  • R:
    • R.O: 9
  • O:
    • O.RND: 4
  • T:
    • T.RND: 3
pdf_data/st_keywords/cc_claims/O
  • O.C: 9
  • O.DAC: 5
  • O.RND: 4
pdf_data/st_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2021/02: 1
  • BSI:
    • BSI-PP-0035: 71
pdf_data/st_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 3
    • ALC_DVS.2: 4
    • ALC_DVS.1: 1
  • AVA:
    • AVA_VAN.4: 3
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 3
  • ALC_DVS.2: 4
  • ALC_DVS.1: 1
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.4: 3
  • AVA_VAN.5: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 4: 1
  • EAL4: 2
  • EAL 4 augmented: 1
  • EAL4 augmented: 1
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL4 2 1
pdf_data/st_keywords/cc_sfr
  • FCO:
    • FCO_NRO: 6
    • FCO_NRO.1: 6
  • FCS:
    • FCS_RNG.1: 4
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_CKM: 12
    • FCS_CKM.2: 4
    • FCS_COP.1: 11
    • FCS_CKM.4: 14
    • FCS_CKM.1: 12
    • FCS_CKM.4.1: 1
    • FCS_COP: 21
  • FDP:
    • FDP_ACC.1: 35
    • FDP_IFC.1: 20
    • FDP_RIP.1: 3
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 11
    • FDP_ITC.2: 13
    • FDP_ITT.1: 3
    • FDP_ITT.1.1: 1
    • FDP_ACC: 21
    • FDP_ACF.1: 35
    • FDP_ACC.2: 2
    • FDP_ACF: 23
    • FDP_UIT: 9
    • FDP_UIT.1: 4
    • FDP_SDI.1: 3
    • FDP_SDI.1.1: 1
    • FDP_ETC: 6
    • FDP_ETC.2: 4
    • FDP_ITC: 6
    • FDP_UCT: 7
    • FDP_UCT.1: 2
    • FDP_ETC.1: 2
  • FIA:
    • FIA_UID.1: 7
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_AFL: 12
    • FIA_UAU.1: 7
    • FIA_AFL.1: 8
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 3
    • FIA_UAU.6.1: 1
    • FIA_USB.1: 3
    • FIA_ATD.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_SMR.1: 21
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 13
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
    • FMT_MSA.1: 15
    • FMT_MSA.2.1: 1
    • FMT_MSA: 51
    • FMT_MSA.4: 3
    • FMT_MTD: 6
    • FMT_MTD.1: 2
    • FMT_MSA.3: 22
    • FMT_MOF: 3
    • FMT_MOF.1: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 7
    • FPT_FLS.1: 2
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 3
    • FPT_ITT.1.1: 1
    • FPT_TDC.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
    • FTP_ITC: 3
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_COP.1: 37
    • FCS_CKM.1: 22
    • FCS_CKM.4: 14
    • FCS_RNG: 1
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 19
    • FDP_ACC.2: 13
    • FDP_ACF.1: 52
    • FDP_ITC.1: 15
    • FDP_ACC.1: 46
    • FDP_ITC.2: 14
    • FDP_ROL.1: 10
    • FDP_RIP.1: 10
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.2: 12
    • FIA_UAU.2: 10
    • FIA_UAU.5: 11
    • FIA_UID.1: 2
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 51
    • FMT_MSA.1: 39
    • FMT_SMF.1: 30
    • FMT_SMR.1: 23
    • FMT_MTD.1: 10
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_ITC.1: 1
  • FPR:
    • FPR_UNL.1: 10
  • FPT:
    • FPT_FLS.1: 15
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
    • FPT_TDC.1: 11
    • FPT_RPL.1: 12
    • FPT_TRP.1: 8
  • FRU:
    • FRU_FLT.2: 13
    • FRU_RSA.2: 10
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.3: 2
    • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 4
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM: 12
  • FCS_CKM.2: 4
  • FCS_COP.1: 11
  • FCS_CKM.4: 14
  • FCS_CKM.1: 12
  • FCS_CKM.4.1: 1
  • FCS_COP: 21
  • FCS_RNG.1: 8
  • FCS_COP.1: 37
  • FCS_CKM.1: 22
  • FCS_CKM.4: 14
  • FCS_RNG: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 4 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 35
  • FDP_IFC.1: 20
  • FDP_RIP.1: 3
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 13
  • FDP_ITT.1: 3
  • FDP_ITT.1.1: 1
  • FDP_ACC: 21
  • FDP_ACF.1: 35
  • FDP_ACC.2: 2
  • FDP_ACF: 23
  • FDP_UIT: 9
  • FDP_UIT.1: 4
  • FDP_SDI.1: 3
  • FDP_SDI.1.1: 1
  • FDP_ETC: 6
  • FDP_ETC.2: 4
  • FDP_ITC: 6
  • FDP_UCT: 7
  • FDP_UCT.1: 2
  • FDP_ETC.1: 2
  • FDP_ITT.1: 11
  • FDP_IFC.1: 19
  • FDP_ACC.2: 13
  • FDP_ACF.1: 52
  • FDP_ITC.1: 15
  • FDP_ACC.1: 46
  • FDP_ITC.2: 14
  • FDP_ROL.1: 10
  • FDP_RIP.1: 10
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 35 46
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2 2 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 35 52
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 20 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 11 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 13 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 3 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 7
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_AFL: 12
  • FIA_UAU.1: 7
  • FIA_AFL.1: 8
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 3
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 3
  • FIA_UAU.6.1: 1
  • FIA_USB.1: 3
  • FIA_ATD.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_SOS.1: 1
  • FIA_UID.2: 12
  • FIA_UAU.2: 10
  • FIA_UAU.5: 11
  • FIA_UID.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 3 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 21
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 13
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
  • FMT_MSA.1: 15
  • FMT_MSA.2.1: 1
  • FMT_MSA: 51
  • FMT_MSA.4: 3
  • FMT_MTD: 6
  • FMT_MTD.1: 2
  • FMT_MSA.3: 22
  • FMT_MOF: 3
  • FMT_MOF.1: 1
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 51
  • FMT_MSA.1: 39
  • FMT_SMF.1: 30
  • FMT_SMR.1: 23
  • FMT_MTD.1: 10
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 39
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 51
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 13 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 21 23
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 7
  • FPT_FLS.1: 2
  • FPT_PHP.3: 3
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 3
  • FPT_ITT.1.1: 1
  • FPT_TDC.1: 1
  • FPT_FLS.1: 15
  • FPT_PHP.3: 12
  • FPT_ITT.1: 10
  • FPT_TDC.1: 11
  • FPT_RPL.1: 12
  • FPT_TRP.1: 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 2 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 3 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 3 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 1 11
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 3
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 6
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 5 6
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded: 1
    • 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded. 33 The user guidance: 1
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • OFB:
    • OFB: 2
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 6
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 4.1: 1
    • NesLib 4.1: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 3
    • NIST P-384: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 8 10
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 7
  • SHA-384: 8
  • SHA-224: 6
  • SHA-256: 9
  • SHA-384: 6
  • SHA-512: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 7 9
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 8 6
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
  • RNG:
    • RNG: 17
    • RBG: 1
  • TRNG:
    • TRNG: 3
  • PRNG:
    • DRBG: 8
  • RNG:
    • RND: 7
    • RNG: 6
pdf_data/st_keywords/randomness/PRNG/DRBG 5 8
pdf_data/st_keywords/randomness/RNG
  • RNG: 17
  • RBG: 1
  • RND: 7
  • RNG: 6
pdf_data/st_keywords/randomness/RNG/RNG 17 6
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 2
  • Malfunction: 2
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 2 13
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 4
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 2 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 6
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 1 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS140-2: 2
    • FIPS 186-3: 4
    • FIPS 140-2: 3
    • FIPS 180-4: 1
    • FIPS 198-1: 2
    • FIPS186-4: 2
    • FIPS180-4: 1
    • FIPS PUB 186-4: 1
    • FIPS198-1: 1
    • FIPS 197: 2
    • FIPS 180-1: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 3447: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9797-2: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 4
    • FIPS PUB 180-4: 5
    • FIPS PUB 140-2: 5
    • FIPS PUB 198-1: 2
    • FIPS 186-3: 2
  • NIST:
    • NIST SP 800-38B: 2
    • NIST SP 800-90A: 5
  • PKCS:
    • PKCS #1: 5
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 3
    • ISO/IEC 10116: 7
    • ISO/IEC 14888: 2
    • ISO/IEC 9797: 1
  • CC:
    • CCMB-2012-09-002: 40
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-001: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 1 3
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-002: 40
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-001: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS140-2: 2
  • FIPS 186-3: 4
  • FIPS 140-2: 3
  • FIPS 180-4: 1
  • FIPS 198-1: 2
  • FIPS186-4: 2
  • FIPS180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS198-1: 1
  • FIPS 197: 2
  • FIPS 180-1: 1
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 4
  • FIPS PUB 180-4: 5
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS 186-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 186-3 4 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15408: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 9797-2: 1
  • ISO/IEC 18033-3: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 10116:2006: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 3
  • ISO/IEC 10116: 7
  • ISO/IEC 14888: 2
  • ISO/IEC 9797: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS #1: 1
  • PKCS #1: 5
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 1 5
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 9
      • AES-: 1
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 31
  • AES_competition:
    • AES:
      • AES: 36
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 26
    • 3DES:
      • 3DES: 5
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 4
      • CBC-MAC: 3
      • CMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 9
  • AES-: 1
  • AES-256: 2
  • AES: 36
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 9 36
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 31
  • HMAC: 4
  • CBC-MAC: 3
  • CMAC: 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 31 4
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • NXP:
    • NXP: 2
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 9
  • Philips:
    • Philips: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 2855895
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /Author: Karsten Grans
  • /CreationDate: D:20240314162754+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20240314162754+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: Security Target
  • /Title: Developer Document
  • pdf_hyperlinks: https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
  • pdf_file_size_bytes: 1717715
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 95
  • /Author: Christiane DROULERS
  • /CreationDate: D:20160909110217Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20160909111905+02'00'
  • /Producer: Acrobat Elements 10.0.0 (Windows)
  • /Title: SMD_ST33H_V1_0.book
  • pdf_hyperlinks: http://www.st.com
pdf_data/st_metadata//Author Karsten Grans Christiane DROULERS
pdf_data/st_metadata//CreationDate D:20240314162754+02'00' D:20160909110217Z
pdf_data/st_metadata//Creator Microsoft® Word 2016 FrameMaker 11.0
pdf_data/st_metadata//ModDate D:20240314162754+02'00' D:20160909111905+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Acrobat Elements 10.0.0 (Windows)
pdf_data/st_metadata//Title Developer Document SMD_ST33H_V1_0.book
pdf_data/st_metadata/pdf_file_size_bytes 2855895 1717715
pdf_data/st_metadata/pdf_hyperlinks https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/ http://www.st.com
pdf_data/st_metadata/pdf_number_of_pages 90 95
dgst 5d96ca8577702d78 c4ce2941f78fa532