Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Microcontrôleur AT90SO72 révision C embarquant la bibliothèque cryptographique optionnelle Toolbox version 00.03.12.00
ANSSI-CC-2014/18
Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1
ANSSI-CC-2015/36
name Microcontrôleur AT90SO72 révision C embarquant la bibliothèque cryptographique optionnelle Toolbox version 00.03.12.00 Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1
not_valid_before 2014-04-09 2015-09-15
not_valid_after 2019-09-01 2023-04-30
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/TPG0227B_VIC_07Mar14.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015-36_SECURITY_TARGET.pdf
manufacturer Inside Secure STMicroelectronics
manufacturer_web https://insidesecure.com https://www.st.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2014_18.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015-36.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2015_36-S02.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 12, 12), 'maintenance_title': 'Microcontrôleur AT90SO72 révision C embarquant la bibliothèque cryptographique optionnelle Toolbox version 00.03.12.00', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2014-18-m01fr.pdf', 'maintenance_st_link': None}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 7, 10), 'maintenance_title': 'Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2015_36-m02.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 4, 30), 'maintenance_title': 'Reassessment report: ANSSI-CC-2015/36-S02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2015_36-s02fr.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 3, 17), 'maintenance_title': 'ANSSI-CC-2015/36-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015_36-M01.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None b74837053afe8519727c7aaf472046789f736f10bc69824d2d7642fc2f176b50
state/cert/txt_hash None 50d15b35c1754005fae2d1663a4445e728e225822fe6f8fffe8b0820d7608033
state/report/pdf_hash 58ccf11f57503cb5f3223d8f6f2b5c4b7b34cc8c49e3a2c70ab0057257ecd1ed e234a18f8cdd029ef7ba681c0427a953b0c33121e9cf4d70b6227425a8667943
state/report/txt_hash df0908c6a621f366e9e599fd19d2f8208002363999395b054f31d29dcd9a209a cbe74d62d1f24fc3d7103df4070aa83a39af80e12469c2755ff2946abef3f9de
state/st/pdf_hash 555da26be3813806cbdcddb5d5de3a1d1b2ed56b6ac4cd301583c2ca42aef322 2f10b8fe6aa747f67ed1fa0511bec01ffda855d015781479e17143443a23a858
state/st/txt_hash 4495f8de2a2cbdb25ff50d328274b8d7cc1190b015b3d5bfa809f23250db1855 9a628bd6ea314e184f29efdf8362b2d7db14d3daae2391977d89915ccf6a0863
heuristics/cert_id ANSSI-CC-2014/18 ANSSI-CC-2015/36
heuristics/cert_lab SERMA THALES
heuristics/extracted_versions 00.03.12.00 4.1, 4.1.1
heuristics/report_references/directly_referenced_by None ANSSI-CC-2019/45, ANSSI-CC-2015/61, ANSSI-CC-2016/33, ANSSI-CC-2017/39, ANSSI-CC-2015/80, ANSSI-CC-2018/39, ANSSI-CC-2016/77, ANSSI-CC-2016/79, ANSSI-CC-2016/43, ANSSI-CC-2017/01, ANSSI-CC-2016/78, ANSSI-CC-2017/38, ANSSI-CC-2019/46, ANSSI-CC-2019/44, ANSSI-CC-2019/37, ANSSI-CC-2018/41, ANSSI-CC-2017/40, ANSSI-CC-2016/44
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2019/45, BSI-DSZ-CC-1111-2019, ANSSI-CC-2016/79, ANSSI-CC-2016/77, BSI-DSZ-CC-1131-2020, ANSSI-CC-2018/41, ANSSI-CC-2017/73, ANSSI-CC-2015/61, ANSSI-CC-2016/33, ANSSI-CC-2018/39, ANSSI-CC-2017/01, ANSSI-CC-2016/78, ANSSI-CC-2019/46, ANSSI-CC-2020/40, ANSSI-CC-2015/80, ANSSI-CC-2016/44, ANSSI-CC-2017/39, ANSSI-CC-2017/38, ANSSI-CC-2019/44, ANSSI-CC-2019/37, ANSSI-CC-2019/52, ANSSI-CC-2019/54, ANSSI-CC-2017/40, ANSSI-CC-2020/28, BSI-DSZ-CC-1131-V2-2023, BSI-DSZ-CC-1070-2018, ANSSI-CC-2016/43, ANSSI-CC-2019/53, ANSSI-CC-2017/02
heuristics/scheme_data/cert_id 2014/18 2017/01
heuristics/scheme_data/description Le produit évalué est le « Microcontrôleur AT90SO72 révision C embarquant la bibliothèque cryptographique optionnelle Toolbox version 00.03.12.00 » développé par Inside Secure. Le microcontrôleur seul n'est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages Le produit certifié est le « Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 5, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0 » développé par STMICROELECTRONICS. Les produits dérivés du ST33H768 inclus dans cette plateforme sont définis par une série d’options matérielles ou logicielles config
heuristics/scheme_data/developer Inside Secure Maxwell Building – Scottish Enterprise Technology Park STMicroelectronics
heuristics/scheme_data/enhanced
  • cert_id: 2014/18
  • certification_date: 09/04/2014
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: Inside Secure Maxwell Building – Scottish Enterprise Technology Park
  • sponsor: Inside Secure Maxwell Building – Scottish Enterprise Technology Park
  • evaluation_facility: Serma Technologies
  • level: EAL5+
  • protection_profile: PP0035
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, AVA_VAN.5
  • target_link: https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC-cible_2014-18en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC_2014-18fr.pdf
  • cert_id: 2017/01
  • certification_date: 10/02/2017
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: STMicroelectronics
  • sponsor: STMicroelectronics
  • evaluation_facility: THALES (TCS – CNES)
  • level: EAL5+
  • protection_profile: BSI_PP_0035-2007
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2 et AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/2017/02/anssi-cc-2017_01_en.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2017/02/anssi-cible-2017_01-m01en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/2017/02/certificat-anssi-cc-2017_01-s01.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ALC_DVS.2 et AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id 2014/18 2017/01
heuristics/scheme_data/enhanced/certification_date 09/04/2014 10/02/2017
heuristics/scheme_data/enhanced/developer Inside Secure Maxwell Building – Scottish Enterprise Technology Park STMicroelectronics
heuristics/scheme_data/enhanced/evaluation_facility Serma Technologies THALES (TCS – CNES)
heuristics/scheme_data/enhanced/protection_profile PP0035 BSI_PP_0035-2007
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC_2014-18fr.pdf https://cyber.gouv.fr/sites/default/files/2017/02/anssi-cc-2017_01_en.pdf
heuristics/scheme_data/enhanced/sponsor Inside Secure Maxwell Building – Scottish Enterprise Technology Park STMicroelectronics
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC-cible_2014-18en.pdf https://cyber.gouv.fr/sites/default/files/2017/02/anssi-cible-2017_01-m01en.pdf
heuristics/scheme_data/product Microcontrôleur AT90SO72 révision C embarquant la bibliothèque cryptographique optionnelle Toolbox version 00.03.12.00 Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 5, incluant optionnellement la bibliothèque cryptographique Neslib v. 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile v. 2.1.0
heuristics/scheme_data/sponsor Inside Secure Maxwell Building – Scottish Enterprise Technology Park STMicroelectronics
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/microcontroleur-at90so72-revision-c-embarquant-la-bibliotheque-cryptographique https://cyber.gouv.fr/produits-certifies/microcontroleur-securise-st33h768-revision-c-firmware-revision-5-incluant
pdf_data/cert_filename None certificat ANSSI-CC-2015_36-S02.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2015/36-S02: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • STMicroelectronics:
      • STMicroelectronics: 2
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 276145
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20201222180002+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201222180002+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename ANSSI-CC-2014_18.pdf ANSSI-CC-2015-36.pdf
pdf_data/report_frontpage/FR/cc_security_level EAL 5 augmenté ALC_DVS.2, AVA_VAN.5 EAL5 Augmenté ALC_DVS.2 et AVA_VAN.5
pdf_data/report_frontpage/FR/cc_version Critères Communs version 3.1 révision 4 CC version 3.1 révision 4
pdf_data/report_frontpage/FR/cert_id ANSSI-CC-2014/18 ANSSI-CC-2015/36
pdf_data/report_frontpage/FR/cert_item Microcontrôleur AT90SO72 révision C embarquant la bibliothèque cryptographique optionnelle Toolbox version 00.03.12.00 Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1
pdf_data/report_frontpage/FR/cert_item_version Révision C (microcontrôleur), référence interne 59U16, version 00.03.12.00 (bibliothèque cryptographique Référence maskset K8K0A, révision interne C, firmware révision 4
pdf_data/report_frontpage/FR/cert_lab Serma Technologies 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France
pdf_data/report_frontpage/FR/developer Inside Secure Maxwell Building – Scottish Enterprise Technology Park East Kilbride – Glasgow G75 0QF - Ecosse Commanditaire Inside Secure Maxwell Building – Scottish Enterprise Technology Park East Kilbride – Glasgow G75 0QF - Ecosse STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France
pdf_data/report_frontpage/FR/ref_protection_profiles PP0035] : Security IC platform Protection Profile Version 1.0 BSI_PP_0035-2007], version v1.0 Security IC Platform Protection Profile
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2014/18: 19
  • ANSSI-CC-2015/36: 20
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035-2007: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 3
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 3 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 2
  • EAL4: 2
  • EAL5: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL5: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL5 1 2
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib v4.1: 1
    • NesLib 4.1: 4
    • NesLib 4.1.1: 1
pdf_data/report_keywords/eval_facility
  • Serma:
    • Serma Technologies: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140: 2
    • FIPS PUB 140-2: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • BSI:
    • AIS 31: 2
    • AIS31: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 2
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • 3DES: 1
  • DES:
    • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 16
pdf_data/report_metadata//Author torno
pdf_data/report_metadata//CreationDate D:20151113155548+01'00'
pdf_data/report_metadata//ModDate D:20151113155548+01'00'
pdf_data/report_metadata//Title ANSSI-CC-2014_18 ANSSI-CC-2015-36
pdf_data/report_metadata/pdf_file_size_bytes 239120 1229793
pdf_data/report_metadata/pdf_number_of_pages 18 19
pdf_data/st_filename TPG0227B_VIC_07Mar14.pdf 2015-36_SECURITY_TARGET.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 20
    • ECC:
      • ECC: 1
  • FF:
    • DSA:
      • DSA: 2
  • ECC:
    • ECC:
      • ECC: 3
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 20
  • ECC:
    • ECC: 1
  • ECC:
    • ECC: 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 3
pdf_data/st_keywords/cc_claims
  • O:
    • O.C: 1
    • O.RND: 4
  • T:
    • T.RND: 3
  • R:
    • R.O: 1
  • O:
    • O.RND: 4
  • T:
    • T.RND: 3
pdf_data/st_keywords/cc_claims/O
  • O.C: 1
  • O.RND: 4
  • O.RND: 4
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-PP-0035 4 60
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.5: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 3
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 5
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 1 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL4: 1
  • EAL5+: 1
  • EAL4+: 1
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL5 6 17
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 9
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 6
  • FAU_SAS: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 9 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 12
  • FCS_RNG.1: 10
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 13
  • FCS_COP.1.1: 13
  • FCS_CKM.1: 16
  • FCS_CKM.4: 15
  • FCS_RNG.1: 6
  • FCS_COP.1: 28
  • FCS_CKM.1: 20
  • FCS_RNG: 1
  • FCS_CKM.4: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 16 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 15 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 12 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 10 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 12
  • FDP_IFC.1: 15
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 1
  • FDP_ITC.1: 15
  • FDP_ITC.2: 15
  • FDP_ITT.1: 10
  • FDP_IFC.1: 15
  • FDP_ACC.2: 12
  • FDP_ACF.1: 35
  • FDP_ITC.1: 13
  • FDP_ACC.1: 25
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 1 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 15 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 12 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 10
  • FMT_LIM.2: 9
  • FMT_LIM.1.1: 1
  • FMT_LIM.2.1: 1
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_MSA.3: 35
  • FMT_MSA.1: 26
  • FMT_SMF.1: 16
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 10
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 10 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 9 17
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 13
  • FPT_ITT.1: 11
  • FPT_PHP.3: 12
  • FPT_FLS.1.1: 1
  • FPT_PHP.3.1: 1
  • FPT_ITT.1.1: 1
  • FPT_AMT.1: 1
  • FPT_FLS.1: 11
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 13 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 11 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 12 11
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 12
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT.2: 11
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 12 11
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded: 1
    • 30 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded. 31 The TOE optionally comprises a specific: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 6
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 4.1: 1
    • NesLib 4.1: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/st_keywords/eval_facility
  • Serma:
    • SERMA: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 5 13
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 9
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 4 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 3 4
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 2
    • RND: 7
  • TRNG:
    • TRNG: 3
  • PRNG:
    • DRBG: 7
  • RNG:
    • RND: 7
    • RNG: 6
pdf_data/st_keywords/randomness/RNG/RNG 2 6
pdf_data/st_keywords/randomness/TRNG/TRNG 1 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 13
    • physical probing: 2
    • side channel: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
  • other:
    • JHAS: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 6
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • physical probing: 2
  • side channel: 1
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 6
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 13 12
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 2 3
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS140-2: 1
    • FIPS PUB 46-3: 1
    • FIPS 197: 1
    • FIPS 180-2: 5
    • FIPS 186-3: 2
  • PKCS:
    • PKCS#1: 2
  • BSI:
    • AIS31: 8
  • ISO:
    • ISO/IEC 3309: 2
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 4
    • FIPS PUB 180-4: 5
    • FIPS PUB 140-2: 5
    • FIPS PUB 198-1: 2
    • FIPS 186-3: 2
  • NIST:
    • NIST SP 800-38B: 2
    • NIST SP 800-90A: 5
  • PKCS:
    • PKCS #1: 5
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 3
    • ISO/IEC 10116: 7
    • ISO/IEC 14888: 2
    • ISO/IEC 9797: 1
  • CC:
    • CCMB-2012-09-002: 20
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-001: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 8 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS140-2: 1
  • FIPS PUB 46-3: 1
  • FIPS 197: 1
  • FIPS 180-2: 5
  • FIPS 186-3: 2
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 4
  • FIPS PUB 180-4: 5
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS 186-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 46-3 1 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 3309: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 3
  • ISO/IEC 10116: 7
  • ISO/IEC 14888: 2
  • ISO/IEC 9797: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 2
  • PKCS #1: 5
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
  • DES:
    • DES:
      • DES: 15
    • 3DES:
      • TDES: 12
  • AES_competition:
    • AES:
      • AES: 20
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 23
    • 3DES:
      • 3DES: 5
  • constructions:
    • MAC:
      • HMAC: 3
      • CBC-MAC: 3
      • CMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 12
  • AES: 20
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 12 20
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 12
  • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 15 23
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 9
  • Philips:
    • Philips: 1
pdf_data/st_metadata//Author John Boggie Christiane DROULERS
pdf_data/st_metadata//CreationDate D:20140307133729+00'00' D:20150629171709Z
pdf_data/st_metadata//Creator Microsoft® Word 2010 FrameMaker 11.0
pdf_data/st_metadata//ModDate D:20140307133729+00'00' D:20160204100056+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Acrobat Elements 10.0.0 (Windows)
pdf_data/st_metadata//Title Security Target SMD_ST33H_V1_1.book
pdf_data/st_metadata/pdf_file_size_bytes 982515 1054367
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/index.html, http://www.serma-technologies.com/gb/itsef.html, http://www.insidesecure.com/ http://www.st.com
pdf_data/st_metadata/pdf_number_of_pages 72 68
dgst 88dec8c1f9d6d396 f3dcbaecc206b071