Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST31P450 (A06) (ANSSI-CC-2020/04-R01)
ANSSI-CC-2020/04-R01
ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01)
ANSSI-CC-2020/23-R01
name ST31P450 (A06) (ANSSI-CC-2020/04-R01) ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01)
not_valid_before 2024-03-11 2024-02-27
not_valid_after 2029-03-11 2029-02-27
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_04-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_23-R01en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_04-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_23-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2020_04-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_23-R01fr.pdf
state/cert/pdf_hash a42ea77d038ecb35aa63a680056d68263f6a6aa178a1fc9d32b4371bea2d7bbc 7930fc9fdc103575bf8d17bf9c4954efaa63f875775a3289fa0a6b5936a2e172
state/cert/txt_hash b0d4e2f13d4af4388c937050824238d74589b1b82f31cac7a3e9b02941293205 2b72683283a150bef59c4cbd2f11f6e8f5b5bb3b5679c792f456b05a96f965db
state/report/pdf_hash 20203f1834e5c18e899a7d9861ea617fced39f58a7125b7ec1d772d069ad638f a6920c3d13edd088a0847e5779c1e80470b16f28f68895c9a9fa2c5ff2367258
state/report/txt_hash da21ff2347445c5429ef3c2c46ab04465f5831636576bdd072b9a97e1c4e1ad7 84101d967ea38de6cfdc9f3078f29385445a2a143a5c5507cf71b9e9651f379a
state/st/pdf_hash 1e25a89ec6e1946129d46a64264a67c62b0ee4d642c2b1f73b4d51cbce3a7889 7f8a2f6ac4cb4131404cc2c0f8812457f22c8a7b382a73a9de9bf8879049b514
state/st/txt_hash 913c82ce331a39a4c96b45e586f5d4afcc9ccd291969207efe13fd339b3b326b fa9338a1cc024c7c89868667ae3eb5b719642a8dfc8fde738e77b515b8a682c4
heuristics/cert_id ANSSI-CC-2020/04-R01 ANSSI-CC-2020/23-R01
heuristics/report_references/directly_referenced_by ANSSI-CC-2022/50-R01 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2022/50-R01 None
heuristics/scheme_data/cert_id ANSSI-CC-2020/04-R01 ANSSI-CC-2020/23-R01
heuristics/scheme_data/description Le produit évalué est « ST31P450, A06 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévis Le produit évalué est « ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib, C03 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (
heuristics/scheme_data/enhanced/augmented ASE_TSS.2, ALC_FLR.1, ALC_DVS.2, AVA_VAN.5 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/04-R01 ANSSI-CC-2020/23-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2020_04-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_23-R01fr.pdf
heuristics/scheme_data/enhanced/certification_date 11/03/2024 27/02/2024
heuristics/scheme_data/enhanced/expiration_date 11/03/2029 27/02/2029
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only” Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Loader dedicated for usage in Secured Environment only”
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_04-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_23-R01fr.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_04-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_23-R01en.pdf
heuristics/scheme_data/expiration_date 11 Mars 2029 27 Février 2029
heuristics/scheme_data/product ST31P450 (A06) ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03)
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st31p450-a06 https://cyber.gouv.fr/produits-certifies/st33g1m2a-and-st33g1m2m-including-optional-cryptographic-library-neslib-c03
pdf_data/cert_filename certificat-CC-2020_04-R01fr.pdf Certificat-CC-2020_23-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/04-R01: 2
  • ANSSI-CC-2020/23-R01: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
  • ALC_DVS.2: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 149098
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240318101839+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240318101928+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 145074
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102046+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102048+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092020
  • /Title: ANSSI-CC-2020/23-R01
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240318101839+01'00' D:20240229102046+01'00'
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20240318101928+01'00' D:20240229102048+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 149098 145074
pdf_data/report_filename ANSSI-CC-2020_04-R01fr.pdf ANSSI-CC-2020_23-R01fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/04-R01: 2
  • ANSSI-CC-2020/23-R01: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_metadata//CreationDate D:20240318101708+01'00' D:20240313093453+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20240318101929+01'00' D:20240313093453+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 350475 277182
pdf_data/report_metadata/pdf_number_of_pages 14 15
pdf_data/st_filename ANSSI-cible-CC-2020_04-R01en.pdf ANSSI-cible-CC-2020_23-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 4
    • EdDSA:
      • EdDSA: 5
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 10
pdf_data/st_keywords/cc_claims/O
  • O.RND: 4
  • O.TOE-: 1
  • O.C: 2
  • O.RND: 4
  • O.C: 3
pdf_data/st_keywords/cc_claims/O/O.C 2 3
pdf_data/st_keywords/cc_claims/R/R.O 2 3
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP- 0084-2014 10 8
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084- 3 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 63 53
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 3
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR.1: 6
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 3
    • ASE_SPD: 7
    • ASE_OBJ: 11
    • ASE_REQ: 30
    • ASE_TSS: 7
    • ASE_TSS.2: 6
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 4
    • ASE_SPD: 8
    • ASE_OBJ: 8
    • ASE_REQ: 26
    • ASE_TSS: 10
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC 3 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 5
  • ALC_FLR.1: 6
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 3
  • ASE_SPD: 7
  • ASE_OBJ: 11
  • ASE_REQ: 30
  • ASE_TSS: 7
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 4
  • ASE_SPD: 8
  • ASE_OBJ: 8
  • ASE_REQ: 26
  • ASE_TSS: 10
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 3 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 11 8
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 30 26
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 7 8
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 7 10
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAR.1: 25
    • FAU_SAS.1: 28
    • FAU_SAS: 2
    • FAU_GEN.1: 8
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 18
    • FCS_RNG: 2
    • FCS_CKM.1: 3
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 15
    • FDP_ITT.1: 10
    • FDP_IFC.1: 16
    • FDP_ACC.1: 34
    • FDP_ACF.1: 28
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_SDC: 2
    • FDP_ACF: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UID.1: 16
    • FIA_UAU.1: 14
    • FIA_API: 2
  • FMT:
    • FMT_LIM.1: 29
    • FMT_LIM.2: 30
    • FMT_MSA.3: 26
    • FMT_MSA.1: 26
    • FMT_SMF.1: 21
    • FMT_SMR.1: 17
    • FMT_LIM: 2
  • FPT:
    • FPT_FLS.1: 22
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FTP:
    • FTP_ITC.1: 27
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS: 2
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 36
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 8
    • FDP_ITT.1: 10
    • FDP_IFC.1: 16
    • FDP_ACC.2: 12
    • FDP_ACF.1: 35
    • FDP_ACC.1: 25
    • FDP_ITC.1: 13
    • FDP_SDC: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM.1: 17
    • FMT_LIM.2: 18
    • FMT_MSA.3: 33
    • FMT_MSA.1: 24
    • FMT_SMF.1: 16
    • FMT_SMR.1: 16
    • FMT_LIM: 2
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 11
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAR.1: 25
  • FAU_SAS.1: 28
  • FAU_SAS: 2
  • FAU_GEN.1: 8
  • FAU_SAS.1: 6
  • FAU_SAS: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 28 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 3 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 18 36
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_SDI.2: 15
  • FDP_ITT.1: 10
  • FDP_IFC.1: 16
  • FDP_ACC.1: 34
  • FDP_ACF.1: 28
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC.1: 8
  • FDP_SDI.2: 8
  • FDP_ITT.1: 10
  • FDP_IFC.1: 16
  • FDP_ACC.2: 12
  • FDP_ACF.1: 35
  • FDP_ACC.1: 25
  • FDP_ITC.1: 13
  • FDP_SDC: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 34 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 28 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UID.1: 16
  • FIA_UAU.1: 14
  • FIA_API: 2
  • FIA_UID.1: 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 16 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 26
  • FMT_MSA.1: 26
  • FMT_SMF.1: 21
  • FMT_SMR.1: 17
  • FMT_LIM: 2
  • FMT_LIM.1: 17
  • FMT_LIM.2: 18
  • FMT_MSA.3: 33
  • FMT_MSA.1: 24
  • FMT_SMF.1: 16
  • FMT_SMR.1: 16
  • FMT_LIM: 2
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 29 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 30 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 26 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 26 33
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 21 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 17 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 11
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation: 1
  • The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation. 1.6.3 TOE documentation 39 The user guidance documentation, part of the TOE: 1
  • out of scope: 1
  • 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded: 1
  • 3]. 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. a. Note that SHA-1 is no longer recommended: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 8
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 10
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 8 10
pdf_data/st_keywords/cipher_mode/ECB/ECB 7 9
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NesLib 6.3.4: 2
    • NesLib : 9
    • NesLib 283: 1
    • NesLib 284: 1
    • NesLib 287: 1
    • NesLib 290: 1
    • NesLib 294: 1
    • NesLib 295: 1
    • NesLib 296: 1
    • NesLib 298: 1
    • NesLib 299: 1
    • NesLib 6.3: 2
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-224: 5
      • SHA-256: 9
      • SHA-384: 7
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 14
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
pdf_data/st_keywords/randomness/PRNG/DRBG 1 10
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
  • other:
    • JIL: 51
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 9
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 14 12
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 9
pdf_data/st_keywords/standard_id/BSI/AIS31 1 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 25 23
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 3
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 3 4
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 9796-2: 1
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9796-2 1 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-90: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90 1 4
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 2 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 2
  • PKCS1: 1
  • PKCS #1: 6
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 2 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • TDES: 9
      • Triple-DES: 1
      • TDEA: 1
  • AES_competition:
    • AES:
      • AES: 16
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 12
    • 3DES:
      • TDES: 10
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 4
      • CMAC: 3
      • CBC-MAC: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 16
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 9
  • Triple-DES: 1
  • TDEA: 1
  • TDES: 10
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 9 10
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 12
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • Samsung:
    • Samsung: 3
  • STMicroelectronics:
    • STMicroelectronics: 26
  • Philips:
    • Philips: 1
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 26 25
pdf_data/st_metadata
  • pdf_file_size_bytes: 2024017
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 76
  • /Author: feixbeno
  • /CreationDate: D:20230825114449Z
  • /Creator: FrameMaker 17.0.1
  • /CreatorTool: FrameMaker 17.0.1
  • /ModDate: D:20230825115610+02'00'
  • /Producer: Adobe PDF Library 17.0
  • /Title: SMD_ST31P450_VA06_2P.pdf
  • /Trapped: /False
  • pdf_hyperlinks: http://www.st.com
  • pdf_file_size_bytes: 601049
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
  • /Author: Christiane DROULERS
  • /CreationDate: D:20231010164745Z
  • /Creator: FrameMaker 11.0.2
  • /ModDate: D:20231010165020+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_ST33G1M2AM_VC03_2P.book
  • pdf_hyperlinks: https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf
pdf_data/st_metadata//Author feixbeno Christiane DROULERS
pdf_data/st_metadata//CreationDate D:20230825114449Z D:20231010164745Z
pdf_data/st_metadata//Creator FrameMaker 17.0.1 FrameMaker 11.0.2
pdf_data/st_metadata//ModDate D:20230825115610+02'00' D:20231010165020+02'00'
pdf_data/st_metadata//Producer Adobe PDF Library 17.0 Acrobat Distiller 11.0 (Windows)
pdf_data/st_metadata//Title SMD_ST31P450_VA06_2P.pdf SMD_ST33G1M2AM_VC03_2P.book
pdf_data/st_metadata/pdf_file_size_bytes 2024017 601049
pdf_data/st_metadata/pdf_number_of_pages 76 78
dgst a10d625627553017 3e61a5124adca691