Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IDmove v5 on SCR404U in BAC configuration with AA and/or CA in option(OS Commercial Version : 0x098912;OS Unique Identifier : 0xB7BC0108 et E48C0108),(ANSSI-CC-2023/63)
ANSSI-CC-2023/63
ST31G480 G01 including optional cryptographic library NESLIB (ANSSI-CC-2023/53)
ANSSI-CC-2023/53
name IDmove v5 on SCR404U in BAC configuration with AA and/or CA in option(OS Commercial Version : 0x098912;OS Unique Identifier : 0xB7BC0108 et E48C0108),(ANSSI-CC-2023/63) ST31G480 G01 including optional cryptographic library NESLIB (ANSSI-CC-2023/53)
not_valid_before 2024-01-19 2023-12-28
not_valid_after 2029-01-19 2028-12-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_63en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_53en.pdf
manufacturer Idemia STMicroelectronics
manufacturer_web https://www.idemia.com https://www.st.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_63fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_53fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_63fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_53fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP0017b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/pdf_hash 2dd1ac07cd3722c7c4f5abcc8cef18ec54f6fb570fb7dec2edc71ac72539c144 0446cba2f70d9f753ee5675f2520291377ec8884481787d57e25f48b4671595c
state/cert/txt_hash 08e389a4cb9a3a4fa53c968fd40fd8d1a4931480274dafba514d78e5f4c8b3cc 1616e92d535642f50a7c689f9495b250552055681be86f00d717c9b34da07636
state/report/pdf_hash 67aa3b2485eac74bcadc01a45e62d9826cbdcbc0d8849e0af11b1e5b4c2a52cf 175a5187f3d4734303e2f8992957b25e679eecae3ca4e23bc88edce2c94edb2a
state/report/txt_hash 5c9b387b7f968e56cb148e5e62fddf011bca9752c7ee8e1a58fdcf662a35c500 e1363a83cb2d71d607d909a34484c5a264bc3147579701478d14e27dcc3792e5
state/st/pdf_hash c0f030c98e7da33f2bbe6728bb893f0426eebc4550f75a02574014a18ae691dd 8fefb6cbd85c37ad14c461f8f15337b4ae693a557000a9e34a93718f4d1023ef
state/st/txt_hash a16024585da0fe6818c6245b0c5413e0f672efd50ff0f97266f6137012769505 66a97642f0ffe2415b6839b1cb9bc6ef97d2f91b9a1ed87fe2ba1514bd4a0a76
heuristics/cert_id ANSSI-CC-2023/63 ANSSI-CC-2023/53
heuristics/report_references/directly_referencing ANSSI-CC-2023/37 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2023/37 None
heuristics/scheme_data/cert_id ANSSI-CC-2023/63 ANSSI-CC-2023/53
heuristics/scheme_data/description Le produit évalué est « IDmove v5 on SCR404U in BAC configuration with AA and/or CA in option, OS Commercial Version : 0x098912;OS Unique Identifier : 0xB7BC0108 et E48C0108 » développé par IDEMIA. Le produit est de type « carte à puce » pouvant être utilisé en modes avec et sans contact. Il implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisat Le produit évalué est « ST31G480 G01 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévisi
heuristics/scheme_data/developer IDEMIA STMICROELECTRONICS
heuristics/scheme_data/enhanced/augmented ADV_IMP.2, ADV_FSP.5, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_TAT.3, ALC_FLR.3, ALC_DVS.2, ATE_COV.3, ATE_DPT.3, ATE_FUN.2 ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/category Cartes à puce Micro-circuits
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/63 ANSSI-CC-2023/53
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_63fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_53fr.pdf
heuristics/scheme_data/enhanced/certification_date 19/01/2024 28/12/2023
heuristics/scheme_data/enhanced/developer IDEMIA STMICROELECTRONICS
heuristics/scheme_data/enhanced/expiration_date 19/01/2029 28/12/2028
heuristics/scheme_data/enhanced/level EAL4+ EAL5+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with "ICAO Application", Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009 le 25 mars 2009 Security IC Platform Protection Profile with Augmentation Packages , BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_63fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_53fr.pdf
heuristics/scheme_data/enhanced/sponsor IDEMIA STMICROELECTRONICS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_63en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_53en.pdf
heuristics/scheme_data/expiration_date 19 Janvier 2029 28 Décembre 2028
heuristics/scheme_data/level EAL4+ EAL5+
heuristics/scheme_data/product IDmove v5 on SCR404U in BAC configuration with AA and/or CA in option (OS Commercial Version : 0x098912;OS Unique Identifier : 0xB7BC0108 et E48C0108) ST31G480 G01 including optional cryptographic library NESLIB
heuristics/scheme_data/sponsor IDEMIA STMICROELECTRONICS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/idmove-v5-scr404u-bac-configuration-aa-andor-ca-option-os-commercial-version https://cyber.gouv.fr/produits-certifies/st31g480-g01-including-optional-cryptographic-library-neslib
heuristics/st_references/directly_referencing ANSSI-CC-2023/37 None
heuristics/st_references/indirectly_referencing ANSSI-CC-2023/37 None
pdf_data/cert_filename Certificat-CC-2023_63fr.pdf certificat-CC-2023_53fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/63: 2
  • ANSSI-CC-2023/53: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_IMP.2: 1
    • ADV_FSP.5: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_TAT.3: 1
    • ALC_FLR.3: 2
    • ALC_DVS.2: 1
  • ATE:
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_sar/ADV
  • ADV_IMP.2: 1
  • ADV_FSP.5: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP.2: 1
  • ADV_TDS.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_CMC.5: 1
  • ALC_TAT.3: 1
  • ALC_FLR.3: 2
  • ALC_DVS.2: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 1
pdf_data/cert_keywords/vendor
  • Idemia:
    • IDEMIA: 2
pdf_data/cert_metadata//CreationDate D:20240123143841+01'00' D:20240105142120+01'00'
pdf_data/cert_metadata//ModDate D:20240123145403+01'00' D:20240105150219+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 158663 159144
pdf_data/report_filename ANSSI-CC-2023_63fr.pdf ANSSI-CC-2023_53fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/63: 2
  • ANSSI-CC-2023/37: 2
  • ANSSI-CC-2023/53: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 2
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0090-2016: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP.2: 1
    • ADV_FSP.5: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
  • AGD:
    • AGD_PRE: 2
    • AGD_OPE: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_TAT.3: 1
    • ALC_FLR.3: 2
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
  • AVA:
    • AVA_VAN: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_IMP.2: 1
  • ADV_FSP.5: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP.2: 1
  • ADV_TDS.5: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.5: 1
  • ALC_TAT.3: 1
  • ALC_FLR.3: 2
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/eval_facility/Serma/SERMA 1 3
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • Idemia:
    • IDEMIA: 5
pdf_data/report_metadata//CreationDate D:20240123143949+01'00' D:20240105141914+01'00'
pdf_data/report_metadata//ModDate D:20240123145403+01'00' D:20240105150220+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 403673 347860
pdf_data/report_metadata/pdf_number_of_pages 15 13
pdf_data/st_filename ANSSI-cible-CC-2023_63en.pdf ANSSI-cible-CC-2023_53en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 4
  • EdDSA:
    • EdDSA: 5
  • ECC:
    • ECC: 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 4
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
  • DH:
    • Diffie-Hellman: 11
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 11
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023_37: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 4
    • O.TOE-: 1
    • O.C: 2
  • T:
    • T.RND: 3
  • R:
    • R.O: 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0090-2016: 2
  • BSI-PP-0002-2001: 1
  • BSI-PP- 0055: 1
  • BSI-PP-0056: 1
  • BSI-CC-PP-0087-V2-2016-: 1
  • BSI-CC-PP-0084-2014: 64
  • BSI-CC-PP- 0084-2014: 10
  • BSI-CC-PP-0084-: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 8
    • ADV_INT.2: 2
    • ADV_TDS.5: 10
    • ADV_IMP.2: 5
    • ADV_INT.3: 4
    • ADV_ARC.1: 5
    • ADV_TDS.1: 2
    • ADV_TDS.3: 2
    • ADV_FSP.1: 2
    • ADV_IMP.1: 1
    • ADV_FSP.2: 2
  • AGD:
    • AGD_PRE: 7
    • AGD_OPE: 2
    • AGD_OPE.1: 5
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 9
    • ALC_CMS.5: 3
    • ALC_TAT.2: 2
    • ALC_CMC.5: 4
    • ALC_TAT.3: 6
    • ALC_FLR.3: 4
    • ALC_DEL: 1
    • ALC_STM: 2
    • ALC_SCT: 2
    • ALC_TAT.1: 2
    • ALC_LCD.1: 2
    • ALC_DEL.1: 1
  • ATE:
    • ATE_DPT.3: 5
    • ATE_COV.3: 5
    • ATE_FUN.2: 6
    • ATE_FUN.1: 1
    • ATE_COV.1: 2
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.3: 3
    • AVA_VAN: 7
    • AVA_VAN.5: 6
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.3: 2
    • ASE_REQ.2: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 3
    • ASE_SPD.1: 2
    • ASE_TSS.1: 1
    • ASE_REQ.1: 1
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_IMP.2: 4
    • ADV_TDS.5: 4
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_INT.2: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.5: 4
    • ALC_DVS.2: 4
    • ALC_FLR.1: 6
    • ALC_TAT.3: 4
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 3
    • ASE_SPD: 7
    • ASE_OBJ: 11
    • ASE_REQ: 33
    • ASE_TSS: 10
    • ASE_TSS.2: 6
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 8
  • ADV_INT.2: 2
  • ADV_TDS.5: 10
  • ADV_IMP.2: 5
  • ADV_INT.3: 4
  • ADV_ARC.1: 5
  • ADV_TDS.1: 2
  • ADV_TDS.3: 2
  • ADV_FSP.1: 2
  • ADV_IMP.1: 1
  • ADV_FSP.2: 2
  • ADV_FSP: 4
  • ADV_IMP.2: 4
  • ADV_TDS.5: 4
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_INT.2: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 8 3
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 5 4
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 10 4
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 5 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE 7 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 9
  • ALC_CMS.5: 3
  • ALC_TAT.2: 2
  • ALC_CMC.5: 4
  • ALC_TAT.3: 6
  • ALC_FLR.3: 4
  • ALC_DEL: 1
  • ALC_STM: 2
  • ALC_SCT: 2
  • ALC_TAT.1: 2
  • ALC_LCD.1: 2
  • ALC_DEL.1: 1
  • ALC_CMC.5: 4
  • ALC_DVS.2: 4
  • ALC_FLR.1: 6
  • ALC_TAT.3: 4
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 9 4
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 6 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.3: 2
  • ASE_REQ.2: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 3
  • ASE_SPD.1: 2
  • ASE_TSS.1: 1
  • ASE_REQ.1: 1
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 3
  • ASE_SPD: 7
  • ASE_OBJ: 11
  • ASE_REQ: 33
  • ASE_TSS: 10
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.3: 5
  • ATE_COV.3: 5
  • ATE_FUN.2: 6
  • ATE_FUN.1: 1
  • ATE_COV.1: 2
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 5 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 3
  • AVA_VAN: 7
  • AVA_VAN.5: 6
  • AVA_VAN.5: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN 7 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 6 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 10
  • EAL5: 6
  • EAL4+: 6
  • EAL5+: 12
  • EAL4 augmented: 3
  • EAL5: 15
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL4 10 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 6 15
pdf_data/st_keywords/cc_security_level/EAL/EAL5+ 12 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 11
    • FAU_SAS.1: 13
    • FAU_GEN: 1
    • FAU_SAS.1.1: 3
  • FCS:
    • FCS_RND: 6
    • FCS_CKM.1: 28
    • FCS_CKM.4: 46
    • FCS_COP.1: 39
    • FCS_RND.1: 21
    • FCS_RND.1.1: 3
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 2
    • FCS_CKM: 78
    • FCS_COP: 121
    • FCS_CKM.2: 2
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACF.1: 36
    • FDP_UCT.1: 9
    • FDP_UIT.1: 15
    • FDP_ITC.1: 12
    • FDP_RIP.1: 6
    • FDP_IFC: 9
    • FDP_IFF: 10
    • FDP_ACF: 34
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACC: 34
    • FDP_RIP: 6
    • FDP_ITC.2: 4
    • FDP_IFC.1: 9
    • FDP_UCT: 19
    • FDP_UIT: 20
    • FDP_ITC: 12
    • FDP_IFF.1: 7
  • FIA:
    • FIA_API: 12
    • FIA_UID.1: 14
    • FIA_UAU.1: 11
    • FIA_UAU.4: 11
    • FIA_UAU.5: 15
    • FIA_UAU.6: 9
    • FIA_AFL.1: 12
    • FIA_API.1: 10
    • FIA_SOS.2: 1
    • FIA_API.1.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.4.1: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6.1: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_AFL: 18
    • FIA_UID: 6
    • FIA_UAU: 48
  • FMT:
    • FMT_LIM: 6
    • FMT_MOF: 12
    • FMT_SMF.1: 15
    • FMT_SMR.1: 15
    • FMT_LIM.1: 17
    • FMT_LIM.2: 16
    • FMT_MTD.1: 42
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 3
    • FMT_MOF.1: 6
    • FMT_SMF.1.1: 2
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
    • FMT_SMF: 6
    • FMT_MTD: 94
    • FMT_SMR: 8
    • FMT_MSA.3: 8
    • FMT_MSA.1: 2
  • FPT:
    • FPT_EMS: 7
    • FPT_EMS.1: 22
    • FPT_FLS.1: 13
    • FPT_TST.1: 12
    • FPT_PHP.3: 13
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 4
    • FPT_FLS.1.1: 2
    • FPT_TST.1.1: 2
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP.3.1: 2
    • FPT_FLS: 5
    • FPT_TST: 5
  • FTP:
    • FTP_ITC.1: 16
    • FTP_ITC: 15
    • FTP_TRP.1: 5
  • FAU:
    • FAU_SAR.1: 25
    • FAU_SAS.1: 28
    • FAU_SAS: 2
    • FAU_GEN.1: 8
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 35
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 14
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_ACC.2: 12
    • FDP_ACF.1: 28
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC.1: 22
    • FDP_SDC: 2
    • FDP_ACF: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UID.1: 16
    • FIA_UAU.1: 14
    • FIA_API: 2
  • FMT:
    • FMT_LIM.1: 29
    • FMT_LIM.2: 30
    • FMT_MSA.3: 26
    • FMT_MSA.1: 26
    • FMT_SMF.1: 21
    • FMT_SMR.1: 17
    • FMT_LIM: 2
  • FPT:
    • FPT_FLS.1: 22
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FTP:
    • FTP_ITC.1: 27
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 11
  • FAU_SAS.1: 13
  • FAU_GEN: 1
  • FAU_SAS.1.1: 3
  • FAU_SAR.1: 25
  • FAU_SAS.1: 28
  • FAU_SAS: 2
  • FAU_GEN.1: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 11 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 13 28
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 6
  • FCS_CKM.1: 28
  • FCS_CKM.4: 46
  • FCS_COP.1: 39
  • FCS_RND.1: 21
  • FCS_RND.1.1: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 2
  • FCS_CKM: 78
  • FCS_COP: 121
  • FCS_CKM.2: 2
  • FCS_RNG.1: 6
  • FCS_COP.1: 35
  • FCS_CKM.1: 20
  • FCS_RNG: 2
  • FCS_CKM.4: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 28 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 46 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 35
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 19
  • FDP_ACF.1: 36
  • FDP_UCT.1: 9
  • FDP_UIT.1: 15
  • FDP_ITC.1: 12
  • FDP_RIP.1: 6
  • FDP_IFC: 9
  • FDP_IFF: 10
  • FDP_ACF: 34
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 34
  • FDP_RIP: 6
  • FDP_ITC.2: 4
  • FDP_IFC.1: 9
  • FDP_UCT: 19
  • FDP_UIT: 20
  • FDP_ITC: 12
  • FDP_IFF.1: 7
  • FDP_SDC.1: 8
  • FDP_SDI.2: 14
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_ACC.2: 12
  • FDP_ACF.1: 28
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC.1: 22
  • FDP_SDC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 34 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 36 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 9 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 12 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 9 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 15 16
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 12
  • FIA_UID.1: 14
  • FIA_UAU.1: 11
  • FIA_UAU.4: 11
  • FIA_UAU.5: 15
  • FIA_UAU.6: 9
  • FIA_AFL.1: 12
  • FIA_API.1: 10
  • FIA_SOS.2: 1
  • FIA_API.1.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.4.1: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_AFL: 18
  • FIA_UID: 6
  • FIA_UAU: 48
  • FIA_API.1: 6
  • FIA_UID.1: 16
  • FIA_UAU.1: 14
  • FIA_API: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 12 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 10 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 11 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 14 16
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 6
  • FMT_MOF: 12
  • FMT_SMF.1: 15
  • FMT_SMR.1: 15
  • FMT_LIM.1: 17
  • FMT_LIM.2: 16
  • FMT_MTD.1: 42
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MOF.1: 6
  • FMT_SMF.1.1: 2
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
  • FMT_SMF: 6
  • FMT_MTD: 94
  • FMT_SMR: 8
  • FMT_MSA.3: 8
  • FMT_MSA.1: 2
  • FMT_LIM.1: 29
  • FMT_LIM.2: 30
  • FMT_MSA.3: 26
  • FMT_MSA.1: 26
  • FMT_SMF.1: 21
  • FMT_SMR.1: 17
  • FMT_LIM: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 6 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 17 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 16 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 8 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 15 17
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 7
  • FPT_EMS.1: 22
  • FPT_FLS.1: 13
  • FPT_TST.1: 12
  • FPT_PHP.3: 13
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 4
  • FPT_FLS.1.1: 2
  • FPT_TST.1.1: 2
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 2
  • FPT_FLS: 5
  • FPT_TST: 5
  • FPT_FLS.1: 22
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 13 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 13 11
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 16
  • FTP_ITC: 15
  • FTP_TRP.1: 5
  • FTP_ITC.1: 27
  • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 16 27
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 5 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, when it is embedded: 1
    • The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, when it is embedded. 1.6.3 TOE documentation 37 The user guidance: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 13
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 8
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 13 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 7
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NesLib 6.2.1: 2
    • NesLib : 9
    • NesLib 301: 1
    • NesLib 302: 1
    • NesLib 305: 1
    • NesLib 308: 1
    • NesLib 312: 1
    • NesLib 313: 1
    • NesLib 314: 1
    • NesLib 316: 1
    • NesLib 317: 1
    • NesLib 6.2: 2
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 11
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 7
      • SHA-224: 1
      • SHA-384: 2
      • SHA-512: 1
  • SHA:
    • SHA1:
      • SHA-1: 14
    • SHA2:
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 8
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 4
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 14
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 4
  • SHA2:
    • SHA-256: 7
    • SHA-224: 1
    • SHA-384: 2
    • SHA-512: 1
  • SHA1:
    • SHA-1: 14
  • SHA2:
    • SHA-224: 5
    • SHA-256: 8
    • SHA-384: 8
    • SHA-512: 7
    • SHA-2: 3
  • SHA3:
    • SHA-3: 4
    • SHA3-224: 4
    • SHA3-256: 4
    • SHA3-384: 4
    • SHA3-512: 4
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 4 14
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 7
  • SHA-224: 1
  • SHA-384: 2
  • SHA-512: 1
  • SHA-224: 5
  • SHA-256: 8
  • SHA-384: 8
  • SHA-512: 7
  • SHA-2: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 7 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 1 7
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 24
    • EF.DG2: 8
    • EF.DG3: 7
    • EF.DG4: 7
    • EF.DG5: 7
    • EF.DG16: 24
    • EF.DG13: 2
    • EF.DG14: 5
    • EF.DG15: 3
    • EF.COM: 13
    • EF.SOD: 11
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 2
  • PRNG:
    • DRBG: 10
  • RNG:
    • RND: 7
    • RNG: 6
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 3
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 6
    • physical tampering: 3
    • Physical tampering: 1
    • Malfunction: 7
    • malfunction: 6
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 10
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 6
  • physical tampering: 3
  • Physical tampering: 1
  • Malfunction: 7
  • malfunction: 6
  • fault injection: 1
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 13
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 6 2
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 3 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 3
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • Leak-Inherent: 14
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 10
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 1
    • FIPS 186-5: 1
    • FIPS 197: 1
    • FIPS PUB 197: 1
  • NIST:
    • NIST SP 800-90: 1
  • PKCS:
    • PKCS#3: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 18013: 10
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
    • ISO/IEC 9797-1: 1
  • ICAO:
    • ICAO: 17
  • SCP:
    • SCP03: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 197: 4
    • FIPS PUB 186-4: 4
    • FIPS PUB 180-2: 5
    • FIPS PUB 198-1: 3
    • FIPS PUB 202: 6
    • FIPS PUB 140-2: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 3
    • NIST SP 800-38B: 2
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90: 4
    • NIST SP 800-38A: 2
    • SP 800-67: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • SP 800-90A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 2
    • ISO/IEC 18092: 2
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 25
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-002: 25
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 1 25
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 1 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 1
  • FIPS 186-5: 1
  • FIPS 197: 1
  • FIPS PUB 197: 1
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 4
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18013: 10
  • ISO/IEC 14443: 2
  • ISO/IEC 7816-4: 1
  • ISO/IEC 9797-1: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 18092: 2
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 3
  • NIST SP 800-38B: 2
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • NIST SP 800-38A: 2
  • SP 800-67: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90 1 4
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#3: 1
  • PKCS1: 1
  • PKCS #1: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 19
  • AES: 16
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 16
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 15
  • TDES: 10
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 15 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 13
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • CMAC: 4
  • HMAC: 3
  • CMAC: 3
  • CBC-MAC: 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 4 3
pdf_data/st_keywords/vendor
  • Idemia:
    • IDEMIA: 144
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 28
  • Philips:
    • Philips: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 2358393
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 117
  • /MSIP_Label_4aa92827-4e57-481a-825f-7b85caa0c471_Enabled: true
  • /MSIP_Label_4aa92827-4e57-481a-825f-7b85caa0c471_SetDate: 2023-08-10T14:54:27Z
  • /MSIP_Label_4aa92827-4e57-481a-825f-7b85caa0c471_Method: Privileged
  • /MSIP_Label_4aa92827-4e57-481a-825f-7b85caa0c471_Name: Customer Restricted
  • /MSIP_Label_4aa92827-4e57-481a-825f-7b85caa0c471_SiteId: 7694d41c-5504-43d9-9e40-cb254ad755ec
  • /MSIP_Label_4aa92827-4e57-481a-825f-7b85caa0c471_ActionId: b831e952-57f9-4ee0-a39b-cb311aff0e9c
  • /MSIP_Label_4aa92827-4e57-481a-825f-7b85caa0c471_ContentBits: 2
  • /Title: IDmove v5 on SCR404U in BAC configuration with BAC and/or CA in option
  • /Author: Nicolas Lokiec
  • /Subject: FQR Standard
  • /Keywords: Security Passport
  • /Creator: Microsoft® Word pour Microsoft 365
  • /CreationDate: D:20231121142741+01'00'
  • /ModDate: D:20231121142741+01'00'
  • /Producer: Microsoft® Word pour Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 662607
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 85
  • /Author: Christiane DROULERS
  • /CreationDate: D:20230905104908Z
  • /Creator: FrameMaker 11.0.2
  • /ModDate: D:20230905104946+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_ST31G480_VG01_1P.book
  • pdf_hyperlinks: https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf
pdf_data/st_metadata//Author Nicolas Lokiec Christiane DROULERS
pdf_data/st_metadata//CreationDate D:20231121142741+01'00' D:20230905104908Z
pdf_data/st_metadata//Creator Microsoft® Word pour Microsoft 365 FrameMaker 11.0.2
pdf_data/st_metadata//ModDate D:20231121142741+01'00' D:20230905104946+02'00'
pdf_data/st_metadata//Producer Microsoft® Word pour Microsoft 365 Acrobat Distiller 11.0 (Windows)
pdf_data/st_metadata//Title IDmove v5 on SCR404U in BAC configuration with BAC and/or CA in option SMD_ST31G480_VG01_1P.book
pdf_data/st_metadata/pdf_file_size_bytes 2358393 662607
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf
pdf_data/st_metadata/pdf_number_of_pages 117 85
dgst b66e36c3f01e061e 3aefd691d84a7592