Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST31N600 A02 ( ANSSI-CC-2022/21-R01 )
ANSSI-CC-2022/21-R01
Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01)
ANSSI-CC-2022/42-R01
name ST31N600 A02 ( ANSSI-CC-2022/21-R01 ) Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01)
not_valid_before 2024-03-11 2024-06-14
not_valid_after 2029-03-11 2029-06-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_21-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_42-R01en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_21-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_42-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-ANSSI-CC-2022_21-R01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_42-R01fr.pdf
state/cert/pdf_hash da2d1c311c2ac2f40135ac327237a01468330de7b4dca3177a3bcce6fbb6e566 232012847c916bd8b85c4f165a5091b5341c1783996f13d84a67e292384146cc
state/cert/txt_hash eaac68013083751b121feb6ecad325749ff595d6bf2ee73142e1bdf15acd81b6 5761167109e1b53e9d16fc1848c2c65fe45cf0a4c1597191745c0e4d8f566992
state/report/pdf_hash 507ef1fe97c80849dc2b7c121a4b5fdac5728f78bd7b52b28e5762a6851a2056 7d5a8eaaf2d69f733320c58170c78f79ffd1e55d567a3d2416ccb6918ea9f91d
state/report/txt_hash db5f2def0c13516945dbfa776d1c157f449d8bf9f7344341c0e1b817615b0d4e 62a4155ac701287aca6a745d4fff94e8a67be58d59517779b583072f35b267ea
state/st/pdf_hash b45b81538a56855f1db98665e05859c72c7da292f4495fed244ab3748dca4565 5c703d3acc3d65c96b8fc2d0d35d1299b8179801c1fdec194245ae369f4a3799
state/st/txt_hash c019149b8ee4eda1385231d0fb2fa11b3e3ee27c0cef4600288e276ac068f096 019f80c227ec4db771b5ff4fc44ebddbf2af60108ae9fd897f1b3d29857eb8ec
heuristics/cert_id ANSSI-CC-2022/21-R01 ANSSI-CC-2022/42-R01
heuristics/extracted_versions 21, 2022 6.7.4
heuristics/report_references/directly_referenced_by ANSSI-CC-2024/25 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2024/25 None
heuristics/scheme_data/cert_id ANSSI-CC-2022/21-R01 ANSSI-CC-2022/42-R01
heuristics/scheme_data/description Le produit évalué est « ST31N600, A02 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévis Le produit évalué est « Cryptographic library NESLIB 6.7.4 on ST31N600 A02, version 6.7.4 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2022/21-R01
  • certification_date: 11/03/2024
  • expiration_date: 11/03/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL6+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_FLR.1
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2022_21-R01.pdf
  • cert_id: ANSSI-CC-2022/42-R01
  • certification_date: 14/06/2024
  • expiration_date: 14/06/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
heuristics/scheme_data/enhanced/augmented ALC_FLR.1 ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2022/21-R01 ANSSI-CC-2022/42-R01
heuristics/scheme_data/enhanced/certification_date 11/03/2024 14/06/2024
heuristics/scheme_data/enhanced/expiration_date 11/03/2029 14/06/2029
heuristics/scheme_data/enhanced/level EAL6+ EAL5+
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only” Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
heuristics/scheme_data/expiration_date 11 Mars 2029 14 Juin 2029
heuristics/scheme_data/level EAL6+ EAL5+
heuristics/scheme_data/product ST31N600 A02 Cryptographic library NESLIB 6.7.4 on ST31N600 A02 Version 6.7.4
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st31n600-a02 https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31n600-a02-version-674
pdf_data/cert_filename Certificat-ANSSI-CC-2022_21-R01.pdf certificat-CC-2022_42-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/21-R01: 2
  • ANSSI-CC-2022/42-R01: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 145044
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category: -R01
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240320123509+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version 3.1, révision 5
  • /ModDate: D:20240320123510+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240320113502
  • /Title: ANSSI-CC-2022/21
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 170043
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240704094702+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704095020+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240320123509+01'00' D:20240704094702+02'00'
pdf_data/cert_metadata//Keywords version 3.1, révision 5
pdf_data/cert_metadata//ModDate D:20240320123510+01'00' D:20240704095020+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 145044 170043
pdf_data/report_filename ANSSI-CC-2022_21-R01fr.pdf ANSSI-CC-2022_42-R01fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/21-R01: 3
  • ANSSI-CC-2022/42-R01: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL2: 2
  • EAL7: 1
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 8
    • NesLib 6.7: 2
    • NesLib 6.7.4: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • CMAC: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 304784
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Title: ANSSI-CC-2022/21-R01
  • /Author: [email protected]
  • /Subject: ST31N600
  • /Keywords: [ANSSI Crypto] et [SOG-IS Crypto]
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20240327163901+01'00'
  • /ModDate: D:20240327163901+01'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 401337
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240704094758+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704095019+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20240327163901+01'00' D:20240704094758+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Acrobat PDFMaker 23 pour Word
pdf_data/report_metadata//Keywords [ANSSI Crypto] et [SOG-IS Crypto]
pdf_data/report_metadata//ModDate D:20240327163901+01'00' D:20240704095019+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Adobe PDF Library 23.1.175
pdf_data/report_metadata/pdf_file_size_bytes 304784 401337
pdf_data/st_filename ANSSI-cible-CC-2022_21-R01en.pdf ANSSI-cible-CC-2022_42-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • EdDSA:
      • EdDSA: 4
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 19
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.TOE-: 1
  • O.RND: 6
  • O.ADD-FUNCTIONS-LIB: 2
pdf_data/st_keywords/cc_claims/O/O.RND 4 6
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084- 2 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 63 57
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_SPM: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 3
  • ADV_TDS.5: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 4 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_PRE: 3
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DEL: 3
  • ALC_FLR.1: 6
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 6
  • ALC_FLR.1: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 6 9
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 3 6
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 11 9
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 31 22
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 4
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 8 7
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 3
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV 3 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 1 6
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 22
  • EAL6+: 1
  • EAL4: 1
  • EAL6 augmented: 2
  • EAL5: 19
  • EAL6: 2
  • EAL4: 1
  • EAL5 augmented: 3
  • EAL6 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL6 22 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 8 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 25 11
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 28 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 2 30
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 17 130
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 6 5
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_SDI.2: 15
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_ACC.2: 13
  • FDP_ACF.1: 30
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC.1: 23
  • FDP_SDC: 2
  • FDP_ITC.1: 3
  • FDP_ITC.2: 2
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SBO: 5
  • FDP_SBO.1: 54
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_SDC: 1
  • FDP_SBO.1.1: 1
  • FDP_SDC.1: 7
  • FDP_SDI.2: 10
  • FDP_ACC.2: 5
  • FDP_ACF.1: 15
  • FDP_UCT.1: 8
  • FDP_UIT.1: 8
  • FDP_ACC.1: 19
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 23 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2 13 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 30 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 8 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 16 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 16 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 6 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 16 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 40 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 41 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 26 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 26 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 21 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 17 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 9 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 10 9
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 11 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 27 17
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ES) is in User NVM. 39 Note: The ES is not part of the TOE and is out of scope of the evaluation: 1
    • Security IC Embedded Software (ES) is in User NVM. 39 Note: The ES is not part of the TOE and is out of scope of the evaluation. 1.6.3 TOE documentation 40 The user guidance documentation, part of the TOE: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 8
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 8 6
pdf_data/st_keywords/cipher_mode/ECB/ECB 7 5
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7.4: 41
    • NesLib 6.7: 2
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 23
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • RNG:
    • RND: 7
    • RNG: 6
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
pdf_data/st_keywords/randomness/RNG
  • RND: 7
  • RNG: 6
  • RND: 9
pdf_data/st_keywords/randomness/RNG/RND 7 9
pdf_data/st_keywords/randomness/TRNG/TRNG 3 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 2
  • Malfunction: 13
  • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 14
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 2
  • Leak-Inherent: 13
  • Physical Probing: 4
  • side channel: 13
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 14 13
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 13
pdf_data/st_keywords/side_channel_analysis/other/JIL 51 28
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 3
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • NIST SP 800-38A: 2
    • SP 800-67: 1
    • NIST SP 800-90B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 13239: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 2
    • ISO/IEC 18092: 2
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 25
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS 197: 4
    • FIPS 186-4: 4
    • FIPS 180-4: 5
    • FIPS 198-1: 3
    • FIPS 202: 6
    • FIPS 140-3: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • NIST SP 800-38B: 3
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-90B: 1
    • SP 800-67: 1
    • SP 800-56A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • ISO:
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 25 11
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 3
  • FIPS 197: 4
  • FIPS 186-4: 4
  • FIPS 180-4: 5
  • FIPS 198-1: 3
  • FIPS 202: 6
  • FIPS 140-3: 5
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 18092: 2
  • ISO/IEC 9796-2: 1
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9796-2 1 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-90B: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38B: 3
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-38C: 2
  • NIST SP 800-38D: 2
  • NIST SP 800-90B: 1
  • SP 800-67: 1
  • SP 800-56A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 2 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 2
  • PKCS1: 1
  • PKCS #1: 6
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 2 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • TDES: 10
      • TDEA: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
  • AES_competition:
    • AES:
      • AES: 25
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 47
    • 3DES:
      • TDES: 7
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 3
      • CMAC: 4
      • CBC-MAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 25
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 10 7
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 47
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 11
  • Philips:
    • Philips: 1
  • STMicroelectronics:
    • STMicroelectronics: 11
pdf_data/st_metadata
  • pdf_file_size_bytes: 1971790
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 79
  • /Author: feixbeno
  • /CreationDate: D:20231116113026Z
  • /Creator: FrameMaker 17.0.1
  • /CreatorTool: FrameMaker 7.0
  • /ModDate: D:20231116114006+01'00'
  • /Producer: Adobe PDF Library 17.0
  • /Title: SMD_ST31N600_VA02_1P.pdf
  • /Trapped: /False
  • pdf_hyperlinks: http://www.st.com
  • pdf_file_size_bytes: 816495
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Author: Christiane DROULERS
  • /CreationDate: D:20230926152521Z
  • /Creator: FrameMaker 11.0.2
  • /ModDate: D:20230926154003+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_NLibNST31N600_V02_0P.book
  • pdf_hyperlinks: http://www.st.com
pdf_data/st_metadata//Author feixbeno Christiane DROULERS
pdf_data/st_metadata//CreationDate D:20231116113026Z D:20230926152521Z
pdf_data/st_metadata//Creator FrameMaker 17.0.1 FrameMaker 11.0.2
pdf_data/st_metadata//ModDate D:20231116114006+01'00' D:20230926154003+02'00'
pdf_data/st_metadata//Producer Adobe PDF Library 17.0 Acrobat Distiller 11.0 (Windows)
pdf_data/st_metadata//Title SMD_ST31N600_VA02_1P.pdf SMD_NLibNST31N600_V02_0P.book
pdf_data/st_metadata/pdf_file_size_bytes 1971790 816495
pdf_data/st_metadata/pdf_number_of_pages 79 68
dgst 85dd1b22dc00ae1a 49ed6c595df98ad8