Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
ANSSI-CC-2015/61
NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
21.0.03/TSE-CCCS-48
name Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0 NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
category ICs, Smart Cards and Smart Card-Related Devices and Systems Other Devices and Systems
not_valid_before 2016-01-08 2018-01-15
not_valid_after 2023-12-12 2021-01-14
scheme FR TR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015_61%20-%20Cible%20publique.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20e10%20Security%20Target%202.7.pdf
manufacturer STMicroelectronics Encore Bilişim Sistemleri Ltd. Şti.
manufacturer_web https://www.st.com/ https://www.ncr.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015-61.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20v2.0%20CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2015_61-S03.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'New Generation Cash Register Fiscal Application Software Protection Profile', 'pp_eal': 'EAL2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/NGCRFAS_PP_v2%200.pdf', 'pp_ids': frozenset({'NGCRFAS PP'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 1, 18), 'maintenance_title': 'Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 e t 4.1.1 et la bibliothèque MIFARE4Mobile 2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2015_61-m01fr.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 3, 17), 'maintenance_title': 'ANSSI-CC-2014/46-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2014_46-M01.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 12, 12), 'maintenance_title': 'Reassessment report: ANSSI-CC-2015/61-S03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2015_61-s03.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 1622eea9a2d68da74cb3388051526cf41ba0f55315e15a9b40b12befebf0946e None
state/cert/txt_hash bee8f2c7fbee5a6b907ccaddf26678a1c348e871eb9a4b42dbfbe4e36f1fe805 None
state/report/pdf_hash 456f510dd79fdc29817c86cc9e3d8af5fa00c8d3306728c2054ccd45f95958f0 44336d31760811c7d0394f7569d153e671cabba2e4f5d09cd4cbb3ccf7a84538
state/report/txt_hash ae5767ef6445799e20e0ed9b5fb4935cd06f8a502afd04427867e4f7043deb40 5286f02707797ad72414d7a2f167934f340b9fa9a6c744af5f0e861f7aacabb8
state/st/pdf_hash 37f8840ffbb9de2701c80e78ab9354da5ce44e6332db2a6e28e2f69cea33235f ef7f2346152e8a89e7204d78962b5a3c487a2827c0497c7a8c47fc105f1a2387
state/st/txt_hash 9b1bbad01ab3d50e0a5903b8d32fe359ddf21e49ba490d17e3c11afbd7b62465 25066db009017c2e24485b69db5be2dc4c96851b30201b3455150322ab1dfd4d
heuristics/cert_id ANSSI-CC-2015/61 21.0.03/TSE-CCCS-48
heuristics/cert_lab THALES None
heuristics/extracted_versions 4.1, 2.1.0, 4.1.1 2.0, 1.0.2, 0.0.6
heuristics/report_references/directly_referencing ANSSI-CC-2015/36 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2015/36 None
heuristics/scheme_data
  • product: Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0
  • url: https://cyber.gouv.fr/produits-certifies/microcontroleur-securise-st33g1m2-revision-f-firmware-revisions-9-et-incluant
  • description: Le produit certifé est le « Microcontrôleur sécurisé ST33G1M2 révision F, Firmwarerévisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0 » développé par STMicroelectronics. Les produits dérivés du ST33G1M2 inclus dans cette plateforme sont définis par une séried’options matérielles ou logicielles config
  • sponsor: STMicroelectronics
  • developer: STMicroelectronics
  • cert_id: 2015/61
  • level: EAL5+
  • enhanced:
    • cert_id: 2015/61
    • certification_date: 08/01/2016
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: STMicroelectronics
    • sponsor: STMicroelectronics
    • evaluation_facility: THALES (TCS - CNES)
    • level: EAL5+
    • protection_profile: BSI_PP_0035-2007
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2 et AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2016/01/2015_61-Cible-publique.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2016/01/ANSSI-CC-2015-61.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/2016/01/certificat-anssi-cc-2015_61-s03.pdf
None
heuristics/st_references/directly_referenced_by CRP299 None
heuristics/st_references/indirectly_referenced_by CRP299 None
pdf_data/cert_filename certificat ANSSI-CC-2015_61-S03.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2015/61-S03: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • STMicroelectronics:
      • STMicroelectronics: 2
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 276065
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20201222180151+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201222180151+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2015-61.pdf NCR v2.0 CR.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2015/61
    • cert_item: Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0
    • cert_item_version: Référence maskset K8H0A, révision interne F, firmware révisions 9 et A
    • ref_protection_profiles: BSI_PP_0035-2007], version v1.0 Security IC Platform Protection Profile
    • cc_version: CC version 3.1 révision 4
    • cc_security_level: EAL5 Augmenté ALC_DVS.2 et AVA_VAN.5
    • developer: STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France
    • cert_lab: THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 2
  • ECDSA:
    • ECDSA: 1
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2015/61: 21
    • ANSSI-CC-2015/36: 1
  • TR:
    • 21.0.03/TSE-CCCS-48: 2
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN: 3
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL5: 2
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 5: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 2: 2
    • EAL2: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
  • EAL 2: 2
  • EAL2: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib v4.1: 3
    • NesLib 4.1: 2
  • OpenSSL:
    • OpenSSL: 6
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/eval_facility
  • TUBITAK-BILGEM:
    • TÜBİTAK BİLGEM: 3
pdf_data/report_keywords/javacard_packages
  • org:
    • org.tr: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 1
    • malfunction: 2
    • DFA: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 2
    • AIS31: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 2 5
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 1
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 15
pdf_data/report_metadata
  • pdf_file_size_bytes: 1341425
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Producer: GPL Ghostscript 9.02
  • /CreationDate:
  • /ModDate:
  • /Title: ANSSI-CC-2015-61
  • /Creator: PDFCreator Version 1.2.1
  • /Author:
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 536471
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: Cengiz GÖREN
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114059+03'00'
  • /ModDate: D:20191213114059+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Cengiz GÖREN
pdf_data/report_metadata//CreationDate D:20191213114059+03'00'
pdf_data/report_metadata//Creator PDFCreator Version 1.2.1 Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20191213114059+03'00'
pdf_data/report_metadata//Producer GPL Ghostscript 9.02 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 1341425 536471
pdf_data/report_metadata/pdf_number_of_pages 20 21
pdf_data/st_filename 2015_61 - Cible publique.pdf NCR e10 Security Target 2.7.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DHE: 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 4
  • T:
    • T.RND: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 71
pdf_data/st_keywords/cc_sar
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 3
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
  • EAL2: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_COP.1: 37
    • FCS_CKM.1: 22
    • FCS_CKM.4: 14
    • FCS_RNG: 1
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 19
    • FDP_ACC.2: 13
    • FDP_ACF.1: 52
    • FDP_ITC.1: 15
    • FDP_ACC.1: 46
    • FDP_ITC.2: 14
    • FDP_ROL.1: 10
    • FDP_RIP.1: 10
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.2: 12
    • FIA_UAU.2: 10
    • FIA_UAU.5: 11
    • FIA_UID.1: 2
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 51
    • FMT_MSA.1: 39
    • FMT_SMF.1: 30
    • FMT_SMR.1: 23
    • FMT_MTD.1: 10
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_ITC.1: 1
  • FPR:
    • FPR_UNL.1: 10
  • FPT:
    • FPT_FLS.1: 15
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
    • FPT_TDC.1: 11
    • FPT_RPL.1: 12
    • FPT_TRP.1: 8
  • FRU:
    • FRU_FLT.2: 13
    • FRU_RSA.2: 10
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.3: 2
    • FTP_ITC.1: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 4
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 4
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 4
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 1
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 1
  • FCS:
    • FCS_CKM: 27
    • FCS_CKM.2: 15
    • FCS_COP.1: 12
    • FCS_CKM.4: 55
    • FCS_CKM.1.1: 6
    • FCS_CKM.1: 27
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP: 43
    • FCS_COP.1.1: 11
  • FDP:
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_ACC: 1
    • FDP_ACC.1: 25
    • FDP_ACF.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ETC: 9
    • FDP_IFC.1: 22
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_IFC: 18
    • FDP_IFF.1: 4
    • FDP_IFC.1.1: 2
    • FDP_IFF: 9
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC: 11
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 1
    • FDP_SDI: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_SDI.2: 3
  • FIA:
    • FIA_UID.1: 9
    • FIA_AFL: 9
    • FIA_UAU.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_UAU: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 4
    • FIA_UAU.4.1: 1
    • FIA_UID: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA.3: 6
    • FMT_MOF: 1
    • FMT_MOF.1: 6
    • FMT_SMR.1: 30
    • FMT_SMF.1: 23
    • FMT_MSA: 34
    • FMT_MSA.1.1: 5
    • FMT_MSA.1: 4
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.2: 11
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_TDC.1: 5
    • FPT_FLS: 1
    • FPT_FLS.1: 4
    • FPT_PHP: 1
    • FPT_PHP.2: 4
    • FPT_PHP.1: 1
    • FPT_PHP.2.1: 1
    • FPT_PHP.2.2: 1
    • FPT_PHP.2.3: 1
    • FPT_RCV: 1
    • FPT_RCV.1: 4
    • FPT_RCV.1.1: 1
    • FPT_RCV.4: 4
    • FPT_RCV.4.1: 1
    • FPT_STM: 1
    • FPT_STM.1.1: 1
    • FPT_TDC: 9
    • FPT_TDC.1.2: 2
    • FPT_TDC.1.1: 1
    • FPT_TEE: 9
    • FPT_TEE.1.1: 2
    • FPT_TEE.1.2: 2
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 4
    • FTP_ITC: 10
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 7
  • FAU_SAS: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1: 4
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG: 1
  • FAU_STG.1: 5
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 4
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 8
  • FCS_COP.1: 37
  • FCS_CKM.1: 22
  • FCS_CKM.4: 14
  • FCS_RNG: 1
  • FCS_CKM: 27
  • FCS_CKM.2: 15
  • FCS_COP.1: 12
  • FCS_CKM.4: 55
  • FCS_CKM.1.1: 6
  • FCS_CKM.1: 27
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP: 43
  • FCS_COP.1.1: 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 22 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 14 55
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 37 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 11
  • FDP_IFC.1: 19
  • FDP_ACC.2: 13
  • FDP_ACF.1: 52
  • FDP_ITC.1: 15
  • FDP_ACC.1: 46
  • FDP_ITC.2: 14
  • FDP_ROL.1: 10
  • FDP_RIP.1: 10
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_ACC: 1
  • FDP_ACC.1: 25
  • FDP_ACF.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ETC: 9
  • FDP_IFC.1: 22
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_IFC: 18
  • FDP_IFF.1: 4
  • FDP_IFC.1.1: 2
  • FDP_IFF: 9
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ITC: 11
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 1
  • FDP_SDI: 6
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDI.2: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 46 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 52 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 14 27
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.2: 12
  • FIA_UAU.2: 10
  • FIA_UAU.5: 11
  • FIA_UID.1: 2
  • FIA_UID.1: 9
  • FIA_AFL: 9
  • FIA_UAU.1: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_UAU: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4: 4
  • FIA_UAU.4.1: 1
  • FIA_UID: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 51
  • FMT_MSA.1: 39
  • FMT_SMF.1: 30
  • FMT_SMR.1: 23
  • FMT_MTD.1: 10
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_ITC.1: 1
  • FMT_MSA.3: 6
  • FMT_MOF: 1
  • FMT_MOF.1: 6
  • FMT_SMR.1: 30
  • FMT_SMF.1: 23
  • FMT_MSA: 34
  • FMT_MSA.1.1: 5
  • FMT_MSA.1: 4
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR: 1
  • FMT_SMR.2: 11
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 39 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 51 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 30 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 23 30
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 15
  • FPT_PHP.3: 12
  • FPT_ITT.1: 10
  • FPT_TDC.1: 11
  • FPT_RPL.1: 12
  • FPT_TRP.1: 8
  • FPT_STM.1: 7
  • FPT_TDC.1: 5
  • FPT_FLS: 1
  • FPT_FLS.1: 4
  • FPT_PHP: 1
  • FPT_PHP.2: 4
  • FPT_PHP.1: 1
  • FPT_PHP.2.1: 1
  • FPT_PHP.2.2: 1
  • FPT_PHP.2.3: 1
  • FPT_RCV: 1
  • FPT_RCV.1: 4
  • FPT_RCV.1.1: 1
  • FPT_RCV.4: 4
  • FPT_RCV.4.1: 1
  • FPT_STM: 1
  • FPT_STM.1.1: 1
  • FPT_TDC: 9
  • FPT_TDC.1.2: 2
  • FPT_TDC.1.1: 1
  • FPT_TEE: 9
  • FPT_TEE.1.1: 2
  • FPT_TEE.1.2: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 15 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 11 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 6
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 1
  • FTP_ITC.1: 5
  • FTP_TRP.1: 4
  • FTP_ITC: 10
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 2
  • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 1 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 6 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded: 1
    • 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded. 33 The user guidance: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 6
  • CBC:
    • CBC: 8
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 8
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 4.1: 1
    • NesLib 4.1: 3
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 5
    • TLS:
      • TLS: 2
      • TLS 1.2: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 10
  • SHA2:
    • SHA-224: 6
    • SHA-256: 9
    • SHA-384: 6
    • SHA-512: 5
  • SHA2:
    • SHA256: 1
    • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 6
  • SHA-256: 9
  • SHA-384: 6
  • SHA-512: 5
  • SHA256: 1
  • SHA2: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • DRBG: 8
  • RNG:
    • RND: 7
    • RNG: 6
  • RNG:
    • RNG: 2
pdf_data/st_keywords/randomness/RNG
  • RND: 7
  • RNG: 6
  • RNG: 2
pdf_data/st_keywords/randomness/RNG/RNG 6 2
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 4
  • physical tampering: 9
  • Malfunction: 3
  • malfunction: 2
  • DFA: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 3
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 4 2
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 9
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 6
  • side channel: 3
  • SPA: 3
  • DPA: 3
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 6 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 4
    • FIPS PUB 180-4: 5
    • FIPS PUB 140-2: 5
    • FIPS PUB 198-1: 2
    • FIPS 186-3: 2
  • NIST:
    • NIST SP 800-38B: 2
    • NIST SP 800-90A: 5
  • PKCS:
    • PKCS #1: 5
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 3
    • ISO/IEC 10116: 7
    • ISO/IEC 14888: 2
    • ISO/IEC 9797: 1
  • CC:
    • CCMB-2012-09-002: 40
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-001: 2
  • FIPS:
    • FIPS 198-1: 2
    • FIPS PUB 180-2: 3
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS#1: 2
  • RFC:
    • RFC 5246: 4
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-002: 40
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-002 40 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 4
  • FIPS PUB 180-4: 5
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS 186-3: 2
  • FIPS 198-1: 2
  • FIPS PUB 180-2: 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-38B: 2
  • NIST SP 800-90A: 5
  • NIST SP 800-56A: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 5
  • PKCS#1: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 29
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 27
    • 3DES:
      • 3DES: 5
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 4
      • CBC-MAC: 3
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 19
      • AES256: 4
  • DES:
    • DES:
      • DES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 29
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
  • AES: 19
  • AES256: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 29 19
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 27
  • 3DES:
    • 3DES: 5
    • Triple-DES: 1
  • DES:
    • DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 27 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 2
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 9
  • Philips:
    • Philips: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1068719
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 95
  • /Author: Christiane DROULERS
  • /CreationDate: D:20151015144701Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20151030175252+01'00'
  • /Producer: Acrobat Elements 10.0.0 (Windows)
  • /Title: SMD_ST33G_V1_2.book
  • pdf_hyperlinks: http://www.st.com
  • pdf_file_size_bytes: 1042698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Author: FK
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114041+03'00'
  • /ModDate: D:20191213114041+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata//Author Christiane DROULERS FK
pdf_data/st_metadata//CreationDate D:20151015144701Z D:20191213114041+03'00'
pdf_data/st_metadata//Creator FrameMaker 11.0 Microsoft® Word 2019
pdf_data/st_metadata//ModDate D:20151030175252+01'00' D:20191213114041+03'00'
pdf_data/st_metadata//Producer Acrobat Elements 10.0.0 (Windows) Microsoft® Word 2019
pdf_data/st_metadata/pdf_file_size_bytes 1068719 1042698
pdf_data/st_metadata/pdf_hyperlinks http://www.st.com http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata/pdf_number_of_pages 95 73
dgst 6818c3c773c2a71a 4260aad8ebfc5357