Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Application J-Sign version 1.8.4 sur la plateforme J-Safe version 2.11.0
ANSSI-CC-2015/17
Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
ANSSI-CC-2015/61
name Application J-Sign version 1.8.4 sur la plateforme J-Safe version 2.11.0 Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
not_valid_before 2015-05-21 2016-01-08
not_valid_after 2020-05-21 2023-12-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015_17_cible.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015_61%20-%20Cible%20publique.pdf
manufacturer Incard Division / ST Microelectronics STMicroelectronics
manufacturer_web None https://www.st.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015_17.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015-61.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2015_61-S03.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile - Secure Signature-Creation Device Type 3, Version 1.05', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0006b.pdf', 'pp_ids': frozenset({'SSCD_TYPE3_V1.05'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 1, 18), 'maintenance_title': 'Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 e t 4.1.1 et la bibliothèque MIFARE4Mobile 2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2015_61-m01fr.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 3, 17), 'maintenance_title': 'ANSSI-CC-2014/46-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2014_46-M01.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 12, 12), 'maintenance_title': 'Reassessment report: ANSSI-CC-2015/61-S03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2015_61-s03.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 1622eea9a2d68da74cb3388051526cf41ba0f55315e15a9b40b12befebf0946e
state/cert/txt_hash None bee8f2c7fbee5a6b907ccaddf26678a1c348e871eb9a4b42dbfbe4e36f1fe805
state/report/pdf_hash f59fdca14ff92f6d44757c578366db02afe0c33e4f269225b76886a99a3fa2e3 456f510dd79fdc29817c86cc9e3d8af5fa00c8d3306728c2054ccd45f95958f0
state/report/txt_hash 90662b988c68fed21df7d4378ce9b46724d1ec9a73b26e16a9ce343397af4b76 ae5767ef6445799e20e0ed9b5fb4935cd06f8a502afd04427867e4f7043deb40
state/st/pdf_hash 5ed9d7d7c45ce54ba0eb3e2cf7982f93b05ba884ad9817515a4f156eb0036d1d 37f8840ffbb9de2701c80e78ab9354da5ce44e6332db2a6e28e2f69cea33235f
state/st/txt_hash 64b31389ed4827da4d7b779693cce5ab29f2adb8d3abfa2d0c21135cc7d05b6b 9b1bbad01ab3d50e0a5903b8d32fe359ddf21e49ba490d17e3c11afbd7b62465
heuristics/cert_id ANSSI-CC-2015/17 ANSSI-CC-2015/61
heuristics/cert_lab SERMA THALES
heuristics/extracted_versions 1.8.4, 2.11.0 4.1, 2.1.0, 4.1.1
heuristics/report_references/directly_referencing ANSSI-CC-2015/16, ANSSI-CC-2012/68 ANSSI-CC-2015/36
heuristics/report_references/indirectly_referencing ANSSI-CC-2010/01, ANSSI-CC-2009/50, ANSSI-CC-2015/16, ANSSI-CC-2009/62, ANSSI-CC-2009/26, ANSSI-CC-2009/06, ANSSI-CC-2010/02, ANSSI-CC-2012/68, ANSSI-CC-2009/05, ANSSI-CC-2009/51, ANSSI-CC-2009/28 ANSSI-CC-2015/36
heuristics/scheme_data None
  • product: Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0
  • url: https://cyber.gouv.fr/produits-certifies/microcontroleur-securise-st33g1m2-revision-f-firmware-revisions-9-et-incluant
  • description: Le produit certifé est le « Microcontrôleur sécurisé ST33G1M2 révision F, Firmwarerévisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0 » développé par STMicroelectronics. Les produits dérivés du ST33G1M2 inclus dans cette plateforme sont définis par une séried’options matérielles ou logicielles config
  • sponsor: STMicroelectronics
  • developer: STMicroelectronics
  • cert_id: 2015/61
  • level: EAL5+
  • enhanced:
    • cert_id: 2015/61
    • certification_date: 08/01/2016
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: STMicroelectronics
    • sponsor: STMicroelectronics
    • evaluation_facility: THALES (TCS - CNES)
    • level: EAL5+
    • protection_profile: BSI_PP_0035-2007
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2 et AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2016/01/2015_61-Cible-publique.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2016/01/ANSSI-CC-2015-61.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/2016/01/certificat-anssi-cc-2015_61-s03.pdf
heuristics/st_references/directly_referenced_by None CRP299
heuristics/st_references/directly_referencing ANSSI-CC-2010/02 None
heuristics/st_references/indirectly_referenced_by None CRP299
heuristics/st_references/indirectly_referencing ANSSI-CC-2010/02 None
pdf_data/cert_filename None certificat ANSSI-CC-2015_61-S03.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2015/61-S03: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • STMicroelectronics:
      • STMicroelectronics: 2
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 276065
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20201222180151+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201222180151+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename ANSSI-CC-2015_17.pdf ANSSI-CC-2015-61.pdf
pdf_data/report_frontpage/FR/cc_security_level EAL 4 augmenté AVA_VAN.5 EAL5 Augmenté ALC_DVS.2 et AVA_VAN.5
pdf_data/report_frontpage/FR/cc_version Critères Communs version 3.1 révision 3 CC version 3.1 révision 4
pdf_data/report_frontpage/FR/cert_id ANSSI-CC-2015/17 ANSSI-CC-2015/61
pdf_data/report_frontpage/FR/cert_item Application J-Sign version 1.8.4 sur la plateforme J-Safe version 2.11.0 Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0
pdf_data/report_frontpage/FR/cert_item_version Version 1.8.4 Référence maskset K8H0A, révision interne F, firmware révisions 9 et A
pdf_data/report_frontpage/FR/cert_lab Serma Technologies 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France
pdf_data/report_frontpage/FR/developer STMicroelectronics S.r.l. - Incard Division Z.I Marcianise Sud, 81025 Marcianise, Italie STMicroelectronics 29 Boulevard Romain Rolland, 75669 Paris Cedex 14, France Commanditaire STMicroelectronics S.r.l. – Incard Division Z.I Marcianise Sud, 81025 Marcianise, Italie STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France
pdf_data/report_frontpage/FR/match_rules Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
pdf_data/report_frontpage/FR/ref_protection_profiles PP-0006] Protection Profile - Secure Signature Creation Device Type 3, version 1.05 BSI_PP_0035-2007], version v1.0 Security IC Platform Protection Profile
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2015/17: 17
  • ANSSI-CC-2012/68: 1
  • ANSSI-CC-2015/16: 1
  • ANSSI-CC-2015/61: 21
  • ANSSI-CC-2015/36: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0006-: 1
  • ANSSI:
    • ANSSI-CC-PP-: 1
    • ANSSI-CC-PP-2010/07-M01: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 3
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 5 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 2
  • EAL4: 2
  • EAL5: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
  • EAL5: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL5 1 2
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib v4.1: 3
    • NesLib 4.1: 2
pdf_data/report_keywords/eval_facility
  • Serma:
    • Serma Technologies: 1
pdf_data/report_keywords/javacard_version
  • JavaCard:
    • Java Card 3.0.4: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 2
    • AIS31: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor/STMicroelectronics/STMicroelectronics 6 15
pdf_data/report_metadata//Author Administrateur
pdf_data/report_metadata//CreationDate D:20150522134048+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 PDFCreator Version 1.2.1
pdf_data/report_metadata//Keywords ANSSI-CC-CER-F-07.016
pdf_data/report_metadata//ModDate D:20150522134048+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 GPL Ghostscript 9.02
pdf_data/report_metadata//Subject Application J-Sign version 1.8.4 sur la plateforme J-Safe version 2.11.0
pdf_data/report_metadata//Title ANSSI-CC-2015/17 ANSSI-CC-2015-61
pdf_data/report_metadata/pdf_file_size_bytes 637015 1341425
pdf_data/report_metadata/pdf_hyperlinks http://www.ssi.gouv.fr/, mailto:[email protected]
pdf_data/report_metadata/pdf_number_of_pages 16 20
pdf_data/st_filename ANSSI-CC-2015_17_cible.pdf 2015_61 - Cible publique.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 12 4
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-2010/02-M01: 1
    • ANSSI-CC-2010/02: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.SCP: 6
    • O.ALARM: 5
    • O.SIDE_CHANNEL: 4
    • O.CIPHER: 4
    • O.KEY-MNGT: 4
    • O.REALLOCATION: 4
    • O.CSP: 1
    • O.OBJ-DEL: 2
    • O.NATIVE: 2
    • O.SID: 1
    • O.FIREWALL: 2
    • O.GLOBAL_ARRAYS_INTEG: 1
    • O.PIN-MNGT: 1
    • O.TRANSACTION: 1
    • O.OPERATE: 1
    • O.ROLES: 1
  • T:
    • T.TYPE: 1
    • T.PHYSICAL: 3
    • T.INTEG-APPLI-DATA: 5
    • T.EXE-CODE: 6
    • T.NATIVE: 3
    • T.INTEG-APPLI-CODE: 2
  • A:
    • A.CGA: 5
    • A.SCA: 3
    • A.VERIFICATION: 3
    • A.NO-INSTALL: 3
    • A.NO-DELETION: 2
    • A.SGA: 1
  • OT:
    • OT.TYPE: 1
  • OE:
    • OE.HI_VAD: 8
    • OE.CARD_MANAGEMENT: 5
    • OE.VERIFICATION: 7
    • OE.MANAGEMENT_OF_SECRETS: 5
    • OE.NO-DELETION: 2
    • OE.NO-INSTALL: 1
  • OSP:
    • OSP.CARD_ADMINISTRATION_DISABLED: 2
    • OSP.ROLES: 2
    • OSP.MANAGEMENT_OF_SECRETS: 3
    • OSP.VERIFICATION: 1
  • O:
    • O.RND: 4
  • T:
    • T.RND: 3
pdf_data/st_keywords/cc_claims/O
  • O.SCP: 6
  • O.ALARM: 5
  • O.SIDE_CHANNEL: 4
  • O.CIPHER: 4
  • O.KEY-MNGT: 4
  • O.REALLOCATION: 4
  • O.CSP: 1
  • O.OBJ-DEL: 2
  • O.NATIVE: 2
  • O.SID: 1
  • O.FIREWALL: 2
  • O.GLOBAL_ARRAYS_INTEG: 1
  • O.PIN-MNGT: 1
  • O.TRANSACTION: 1
  • O.OPERATE: 1
  • O.ROLES: 1
  • O.RND: 4
pdf_data/st_keywords/cc_claims/T
  • T.TYPE: 1
  • T.PHYSICAL: 3
  • T.INTEG-APPLI-DATA: 5
  • T.EXE-CODE: 6
  • T.NATIVE: 3
  • T.INTEG-APPLI-CODE: 2
  • T.RND: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0006-2002: 2
  • BSI-PP-0035: 71
pdf_data/st_keywords/cc_sar/ADO
  • ADO_DEL.2: 1
  • ADO_IGS.1: 1
  • ADO_DEL: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 3
  • ADV_FSP.4: 2
  • ADV_IMP.1: 4
  • ADV_TDS.3: 2
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 3 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 4 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 3
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 3 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_CMC.4: 3
  • ALC_CMS.4: 2
  • ALC_DEL.1: 3
  • ALC_DVS.1: 3
  • ALC_LCD.1: 4
  • ALC_TAT.1: 3
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 4
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 3 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 3
  • ATE_DPT.1: 2
  • ATE_FUN.1: 3
  • ATE_IND.2: 2
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 2 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 15
  • AVA_VAN.3: 1
  • AVA_SOF: 1
  • AVA_VLA.4: 2
  • AVA_MSU.3: 1
  • AVA_SOF.1: 1
  • AVA_VAN.5: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 15 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 4: 4
  • EAL4+: 3
  • EAL 4+: 1
  • EAL4: 5
  • EAL5+: 1
  • EAL5: 1
  • EAL 4 augmented: 2
  • EAL4 augmented: 2
  • EAL5 augmented: 1
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL4 5 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 1 17
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
  • FCS:
    • FCS_CKM.1.1: 7
    • FCS_CKM.4.1: 4
    • FCS_COP.1: 21
    • FCS_CKM.1: 7
    • FCS_CKM.4: 9
    • FCS_CKM.2: 3
    • FCS_CKM.3: 3
    • FCS_COP: 10
    • FCS_CKM: 4
  • FDP:
    • FDP_ACC.1: 9
    • FDP_ACF.1: 23
    • FDP_ETC.1: 3
    • FDP_ITC.1: 4
    • FDP_RIP.1: 5
    • FDP_RIP.1.1: 11
    • FDP_SDI.2: 6
    • FDP_UIT.1: 11
    • FDP_UIT.1.1: 7
    • FDP_UIT.1.2: 7
    • FDP_SDI.2.1: 9
    • FDP_ACC: 29
    • FDP_ACF: 22
    • FDP_ETC: 4
    • FDP_ITC: 6
    • FDP_SDI: 7
    • FDP_UIT: 10
    • FDP_ACC.1.1: 16
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 16
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 10
    • FDP_ETC.1.1: 2
    • FDP_ETC.1.2: 2
    • FDP_ITC.1.1: 2
    • FDP_ITC.1.2: 2
    • FDP_ITC.1.3: 2
    • FDP_SDI.2.2: 7
  • FIA:
    • FIA_AFL.1.1: 22
    • FIA_AFL.1: 6
    • FIA_AFL.1.2: 4
    • FIA_ATD.1: 5
    • FIA_ATD.1.1: 2
    • FIA_UAU.1: 7
    • FIA_UAU.1.1: 6
    • FIA_UID.1: 8
    • FIA_UAU.1.2: 2
    • FIA_UID.1.1: 5
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_SMF: 4
    • FMT_SMF.1: 23
    • FMT_SMF.1.1: 4
    • FMT_MOF.1: 7
    • FMT_MOF.1.1: 2
    • FMT_MSA.1: 2
    • FMT_MSA.1.1: 4
    • FMT_MSA.2: 8
    • FMT_MSA.2.1: 2
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 5
    • FMT_SMR.1: 9
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
    • FMT_MSA: 10
    • FMT_MOF: 1
    • FMT_MTD: 1
  • FPT:
    • FPT_AMT.1.1: 4
    • FPT_FLS.1.1: 8
    • FPT_PHP.3.1: 7
    • FPT_TST.1.1: 4
    • FPT_AMT.1: 6
    • FPT_FLS.1: 3
    • FPT_PHP.1: 4
    • FPT_PHP.1.1: 7
    • FPT_PHP.1.2: 7
    • FPT_PHP.3: 4
    • FPT_TST.1: 5
    • FPT_TST.1.2: 4
    • FPT_TST.1.3: 2
    • FPT_FLS: 1
    • FPT_TRP: 1
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 12
    • FTP_TRP: 8
    • FTP_ITC: 14
    • FTP_ITC.1.1: 11
    • FTP_TRP.1.1: 7
    • FTP_ITC.1.2: 8
    • FTP_ITC.1.3: 8
    • FTP_TRP.1.2: 4
    • FTP_TRP.1.3: 4
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_COP.1: 37
    • FCS_CKM.1: 22
    • FCS_CKM.4: 14
    • FCS_RNG: 1
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 19
    • FDP_ACC.2: 13
    • FDP_ACF.1: 52
    • FDP_ITC.1: 15
    • FDP_ACC.1: 46
    • FDP_ITC.2: 14
    • FDP_ROL.1: 10
    • FDP_RIP.1: 10
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.2: 12
    • FIA_UAU.2: 10
    • FIA_UAU.5: 11
    • FIA_UID.1: 2
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 51
    • FMT_MSA.1: 39
    • FMT_SMF.1: 30
    • FMT_SMR.1: 23
    • FMT_MTD.1: 10
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_ITC.1: 1
  • FPR:
    • FPR_UNL.1: 10
  • FPT:
    • FPT_FLS.1: 15
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
    • FPT_TDC.1: 11
    • FPT_RPL.1: 12
    • FPT_TRP.1: 8
  • FRU:
    • FRU_FLT.2: 13
    • FRU_RSA.2: 10
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.3: 2
    • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_SAS.1: 7
  • FAU_SAS: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1.1: 7
  • FCS_CKM.4.1: 4
  • FCS_COP.1: 21
  • FCS_CKM.1: 7
  • FCS_CKM.4: 9
  • FCS_CKM.2: 3
  • FCS_CKM.3: 3
  • FCS_COP: 10
  • FCS_CKM: 4
  • FCS_RNG.1: 8
  • FCS_COP.1: 37
  • FCS_CKM.1: 22
  • FCS_CKM.4: 14
  • FCS_RNG: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 7 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 37
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 9
  • FDP_ACF.1: 23
  • FDP_ETC.1: 3
  • FDP_ITC.1: 4
  • FDP_RIP.1: 5
  • FDP_RIP.1.1: 11
  • FDP_SDI.2: 6
  • FDP_UIT.1: 11
  • FDP_UIT.1.1: 7
  • FDP_UIT.1.2: 7
  • FDP_SDI.2.1: 9
  • FDP_ACC: 29
  • FDP_ACF: 22
  • FDP_ETC: 4
  • FDP_ITC: 6
  • FDP_SDI: 7
  • FDP_UIT: 10
  • FDP_ACC.1.1: 16
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 16
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 10
  • FDP_ETC.1.1: 2
  • FDP_ETC.1.2: 2
  • FDP_ITC.1.1: 2
  • FDP_ITC.1.2: 2
  • FDP_ITC.1.3: 2
  • FDP_SDI.2.2: 7
  • FDP_ITT.1: 11
  • FDP_IFC.1: 19
  • FDP_ACC.2: 13
  • FDP_ACF.1: 52
  • FDP_ITC.1: 15
  • FDP_ACC.1: 46
  • FDP_ITC.2: 14
  • FDP_ROL.1: 10
  • FDP_RIP.1: 10
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 46
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 23 52
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 5 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1.1: 22
  • FIA_AFL.1: 6
  • FIA_AFL.1.2: 4
  • FIA_ATD.1: 5
  • FIA_ATD.1.1: 2
  • FIA_UAU.1: 7
  • FIA_UAU.1.1: 6
  • FIA_UID.1: 8
  • FIA_UAU.1.2: 2
  • FIA_UID.1.1: 5
  • FIA_UID.1.2: 2
  • FIA_UID.2: 12
  • FIA_UAU.2: 10
  • FIA_UAU.5: 11
  • FIA_UID.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 8 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF: 4
  • FMT_SMF.1: 23
  • FMT_SMF.1.1: 4
  • FMT_MOF.1: 7
  • FMT_MOF.1.1: 2
  • FMT_MSA.1: 2
  • FMT_MSA.1.1: 4
  • FMT_MSA.2: 8
  • FMT_MSA.2.1: 2
  • FMT_MSA.3: 11
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 5
  • FMT_MTD.1.1: 5
  • FMT_SMR.1: 9
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
  • FMT_MSA: 10
  • FMT_MOF: 1
  • FMT_MTD: 1
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 51
  • FMT_MSA.1: 39
  • FMT_SMF.1: 30
  • FMT_SMR.1: 23
  • FMT_MTD.1: 10
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 39
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 51
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 23 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 23
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_AMT.1.1: 4
  • FPT_FLS.1.1: 8
  • FPT_PHP.3.1: 7
  • FPT_TST.1.1: 4
  • FPT_AMT.1: 6
  • FPT_FLS.1: 3
  • FPT_PHP.1: 4
  • FPT_PHP.1.1: 7
  • FPT_PHP.1.2: 7
  • FPT_PHP.3: 4
  • FPT_TST.1: 5
  • FPT_TST.1.2: 4
  • FPT_TST.1.3: 2
  • FPT_FLS: 1
  • FPT_TRP: 1
  • FPT_FLS.1: 15
  • FPT_PHP.3: 12
  • FPT_ITT.1: 10
  • FPT_TDC.1: 11
  • FPT_RPL.1: 12
  • FPT_TRP.1: 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 3 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 4 12
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 17
  • FTP_TRP.1: 12
  • FTP_TRP: 8
  • FTP_ITC: 14
  • FTP_ITC.1.1: 11
  • FTP_TRP.1.1: 7
  • FTP_ITC.1.2: 8
  • FTP_ITC.1.3: 8
  • FTP_TRP.1.2: 4
  • FTP_TRP.1.3: 4
  • FTP_TRP.1: 6
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 12 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 4 2
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 2
  • This component and its interface is permanently disabled before TOE delivery. The Card Manager is out of scope of current evaluation: 1
  • This interface is permanently disabled before TOE delivery and it is out of scope of current evaluation: 1
  • This component and its interface is permanently disabled before TOE delivery. The Card Manager is out of scope of current evaluation) o GP API (This interface is permanently disabled before TOE delivery and it: 1
  • out of scope of current evaluation) o Javacard 3.0.4 API o Proprietary API o Operating System o The Secured: 1
  • out of scope: 1
  • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded: 1
  • 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded. 33 The user guidance: 1
pdf_data/st_keywords/certification_process/OutOfScope/out of scope 2 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 6
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 4
pdf_data/st_keywords/crypto_library/Neslib
  • NesLib v2.0: 1
  • NESLIB 4.1: 1
  • NesLib 4.1: 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 3 4
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 6 10
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-256: 6
  • SHA-512: 1
  • SHA-224: 6
  • SHA-256: 9
  • SHA-384: 6
  • SHA-512: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 6 9
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 1 5
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.0.4: 2
  • GlobalPlatform:
    • GlobalPlatform 2.1.1: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 3
  • PRNG:
    • DRBG: 8
  • RNG:
    • RND: 7
    • RNG: 6
pdf_data/st_keywords/randomness/RNG
  • RNG: 1
  • RND: 7
  • RNG: 6
pdf_data/st_keywords/randomness/RNG/RNG 1 6
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 6
  • Physical tampering: 2
  • DFA: 1
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 6 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • SPA: 2
  • DPA: 2
  • timing attacks: 2
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 113: 1
    • FIPS PUB 180-1: 1
  • PKCS:
    • PKCS #1: 2
    • PKCS#1: 1
  • RFC:
    • RFC3447: 5
  • ISO:
    • ISO/IEC 7816: 12
    • ISO/IEC 14443-3: 1
    • ISO/IEC 14443-4: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9797-1: 1
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-: 1
  • CC:
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 4
    • FIPS PUB 180-4: 5
    • FIPS PUB 140-2: 5
    • FIPS PUB 198-1: 2
    • FIPS 186-3: 2
  • NIST:
    • NIST SP 800-38B: 2
    • NIST SP 800-90A: 5
  • PKCS:
    • PKCS #1: 5
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 3
    • ISO/IEC 10116: 7
    • ISO/IEC 14888: 2
    • ISO/IEC 9797: 1
  • CC:
    • CCMB-2012-09-002: 40
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-001: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2012-09-002: 40
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-001: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 113: 1
  • FIPS PUB 180-1: 1
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 4
  • FIPS PUB 180-4: 5
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS 186-3: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 12
  • ISO/IEC 14443-3: 1
  • ISO/IEC 14443-4: 1
  • ISO/IEC 14888-3: 1
  • ISO/IEC 9797-1: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 7816-: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 3
  • ISO/IEC 10116: 7
  • ISO/IEC 14888: 2
  • ISO/IEC 9797: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9797-1 1 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 2
  • PKCS#1: 1
  • PKCS #1: 5
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 2 5
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
    • HPC:
      • HPC: 2
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • 3-DES: 1
      • TripleDES: 16
  • AES_competition:
    • AES:
      • AES: 29
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 27
    • 3DES:
      • 3DES: 5
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 4
      • CBC-MAC: 3
      • CMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 5
  • HPC:
    • HPC: 2
  • AES:
    • AES: 29
    • AES-128: 1
    • AES-192: 1
    • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 5
  • AES: 29
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 29
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3-DES: 1
  • TripleDES: 16
  • 3DES: 5
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 27
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 19
    • STM: 1
  • NXP:
    • NXP: 2
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 9
  • Philips:
    • Philips: 1
pdf_data/st_keywords/vendor/STMicroelectronics
  • STMicroelectronics: 19
  • STM: 1
  • STMicroelectronics: 9
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 19 9
pdf_data/st_metadata
  • pdf_file_size_bytes: 1850122
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 95
  • /Producer: GPL Ghostscript 9.10
  • /CreationDate: D:20150429154456+02'00'
  • /ModDate: D:20150429154456+02'00'
  • /Author: saverio donatiello
  • /Creator: PDFCreator Version 1.7.3
  • /Keywords:
  • /Subject:
  • /Title: J-SIGN_SecurtyTarget_Lite
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1068719
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 95
  • /Author: Christiane DROULERS
  • /CreationDate: D:20151015144701Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20151030175252+01'00'
  • /Producer: Acrobat Elements 10.0.0 (Windows)
  • /Title: SMD_ST33G_V1_2.book
  • pdf_hyperlinks: http://www.st.com
pdf_data/st_metadata//Author saverio donatiello Christiane DROULERS
pdf_data/st_metadata//CreationDate D:20150429154456+02'00' D:20151015144701Z
pdf_data/st_metadata//Creator PDFCreator Version 1.7.3 FrameMaker 11.0
pdf_data/st_metadata//ModDate D:20150429154456+02'00' D:20151030175252+01'00'
pdf_data/st_metadata//Producer GPL Ghostscript 9.10 Acrobat Elements 10.0.0 (Windows)
pdf_data/st_metadata//Title J-SIGN_SecurtyTarget_Lite SMD_ST33G_V1_2.book
pdf_data/st_metadata/pdf_file_size_bytes 1850122 1068719
pdf_data/st_metadata/pdf_hyperlinks http://www.st.com
dgst ce97d64b517bf270 6818c3c773c2a71a