Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cryptographic library NESLIB 6.7.4 on ST31P450 A06 (version 6.7.4) ( ANSSI-CC-2022/50-R01)
ANSSI-CC-2022/50-R01
IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A (ANSSI-CC-2023/57 )
ANSSI-CC-2023/57
name Cryptographic library NESLIB 6.7.4 on ST31P450 A06 (version 6.7.4) ( ANSSI-CC-2022/50-R01) IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A (ANSSI-CC-2023/57 )
not_valid_before 2024-06-14 2024-02-09
not_valid_after 2029-06-14 2029-02-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_50-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_57en.pdf
manufacturer STMicroelectronics THALES DIS FRANCE SA
manufacturer_web https://www.st.com/ https://www.thalesgroup.com/en/europe/france
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_50-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_57fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_50-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_57fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for SSH Version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash c0335d97f55685561f8f80b0d25ecd0b35ad71ce6bb8c5f80ee30f5801e71b1e bf06f9bfb55437fb721693a8c6964927a9396d172d622e7873fa6aa3e9e04914
state/cert/txt_hash ad17050801b6caa97f6aec3fc7a978c33ab08e8f960d835bb007115f7cdd848f 3ddc33e4fa250c490b307de11388ff8093c5e9efa6416a43719d089f0946103f
state/report/pdf_hash b90d6b68eb0142595f9bff4483c3d736b6824fc4c5c9207cb7f4f16d11d6a3fd 3c029945b6c62c9016c546fea49afc9145ef7e905ced5258af5bec9193a00c81
state/report/txt_hash bdf1f38a1e27a6c20aedef448a4342971876810303c43842502a02768bc655e5 1b3a4d66cf6973c92f6098926bee565f9af8137e0e453929a79f098b817a60d6
state/st/pdf_hash 2574c5943eec944c78279697aa48f28d53113ec38255a355e03d32ff22e38765 43adc94ff1875cd8bbbfd8f4d7c59d03e889eec16a1215530730489e820a45ab
state/st/txt_hash 18c6e16fa6b93718d595d4e08354b5653afc1624b38c39a5ffd2a6c8c118c722 54b362a6aa266e46bb253a631acc47f2ce57d5c2952facafc5d7ba46214a42d7
heuristics/cert_id ANSSI-CC-2022/50-R01 ANSSI-CC-2023/57
heuristics/extracted_versions 6.7.4 4.1, 4.4.2, 1.1, 1.1.1
heuristics/report_references/directly_referencing ANSSI-CC-2020/04-R01 ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/report_references/indirectly_referencing ANSSI-CC-2020/04-R01 ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/scheme_data/cert_id ANSSI-CC-2022/50-R01 ANSSI-CC-2023/57
heuristics/scheme_data/description Le produit évalué est « Cryptographic library NESLIB 6.7.4 on ST31P450 A06, version 6.7.4 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d Le produit évalué est la « IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1, version IAS 4.4.2.A, version MOC Server 1.1.1A » développé par THALES DIS FRANCE SAS. Ce produit est destiné à être utilisé comme dispositif sécurisé de création de signature (SSCD1).
heuristics/scheme_data/developer STMICROELECTRONICS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2022/50-R01
  • certification_date: 14/06/2024
  • expiration_date: 14/06/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
  • cert_id: ANSSI-CC-2023/57
  • certification_date: 09/02/2024
  • expiration_date: 09/02/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: THALES DIS FRANCE SAS
  • sponsor: THALES DIS FRANCE SAS
  • evaluation_facility: SERMA SAFETY & SECURITY
  • level: EAL5+
  • protection_profile: Protection profiles for secure signature creation device: Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 ; Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 ; Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 ; Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 ; Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01.
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_57fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_57en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_57fr.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5, ALC_FLR.1 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/category Micro-circuits Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2022/50-R01 ANSSI-CC-2023/57
heuristics/scheme_data/enhanced/certification_date 14/06/2024 09/02/2024
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/expiration_date 14/06/2029 09/02/2029
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only” Protection profiles for secure signature creation device: Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 ; Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 ; Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 ; Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 ; Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01.
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS THALES DIS FRANCE SAS
heuristics/scheme_data/expiration_date 14 Juin 2029 9 Février 2029
heuristics/scheme_data/product Cryptographic library NESLIB 6.7.4 on ST31P450 A06 (version 6.7.4) IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A
heuristics/scheme_data/sponsor STMICROELECTRONICS THALES DIS FRANCE SAS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31p450-a06-version-674 https://cyber.gouv.fr/produits-certifies/ias-classic-v442-moc-server-11-multiapp-v41-version-ias-442a-version-moc-server
heuristics/st_references/directly_referencing None ANSSI-CC-2023/20
heuristics/st_references/indirectly_referencing None ANSSI-CC-2023/20
pdf_data/cert_filename certificat-CC-2022_50-R01fr.pdf Certificat-CC-2023_57fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/50-R01: 2
  • ANSSI-CC-2023/57: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
pdf_data/cert_keywords/eval_facility
  • Serma:
    • SERMA: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 169812
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240704095618+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704100016+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 122264
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240215115407+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240215115408+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240215105356
  • /Title: ANSSI-CC-2023/57
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240704095618+02'00' D:20240215115407+01'00'
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20240704100016+02'00' D:20240215115408+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 169812 122264
pdf_data/report_filename ANSSI-CC-2022_50-R01fr.pdf ANSSI-CC-2023_57fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/50-R01: 2
  • ANSSI-CC-2020/04-R01: 1
  • ANSSI-CC-2023/57: 2
  • ANSSI-CC-2023/20: 1
  • ANSSI-CC-2023/30: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-PP-0084-2014: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
    • BSI-PP-0084-2014: 1
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-02: 2
  • BSI-CC-PP-0075-2012-MA-01: 2
  • BSI-CC-PP-0071-2012-MA-01: 2
  • BSI-CC-PP-0072-2012-MA-01: 2
  • BSI-CC-PP-0076-2013-MA-01: 2
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_CPS: 2
    • AGD_USE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 8
    • NesLib 6.7: 2
    • NesLib 6.7.4: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • SCP:
    • SCP03: 1
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • CMAC: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/vendor
  • Gemalto:
    • Gemalto: 1
pdf_data/report_metadata//CreationDate D:20240704095314+02'00' D:20240216155348+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20240704100017+02'00' D:20240216162358+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 402446 356380
pdf_data/report_metadata/pdf_number_of_pages 14 18
pdf_data/st_filename ANSSI-cible-CC-2022_50-R01en.pdf ANSSI-cible-CC-2023_57en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 5
  • ECDSA:
    • ECDSA: 6
  • EdDSA:
    • EdDSA: 4
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 5 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 19
  • Diffie-Hellman: 2
  • DH: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 19 2
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/20: 1
  • NL:
    • CC-1: 2
    • CC-2: 3
    • CC-3: 3
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
  • T:
    • T.RND: 3
  • A:
    • A.CGA: 3
    • A.SCA: 3
    • A.CSP: 4
    • A.APPLET: 2
    • A.VERIFICATION: 2
  • OE:
    • OE.HI_VAD: 2
    • OE.VERIFICATION: 4
    • OE.APPLET: 1
    • OE.CODE-EVIDENCE: 1
    • OE.HID_VAD: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 55
    • BSI-CC-PP- 0084-2014: 10
    • BSI-CC-PP-0084-: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 1
    • BSI-CC-PP-0075-2012-MA-01: 1
    • BSI-CC-PP-0071-2012-MA-01: 1
    • BSI-CC-PP-0072-2012-MA-01: 1
    • BSI-CC-PP-0076-2013-MA-01: 1
    • BSI-CC-PP-0084-2014: 1
  • other:
    • PP-SSCD-KG: 41
    • PP-SSCD-KI: 30
    • PP-SSCD: 6
    • PP-SSCD-: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 55
  • BSI-CC-PP- 0084-2014: 10
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 55 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_DVS.2: 8
    • ALC_FLR.1: 8
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
  • AVA:
    • AVA_VAN.5: 8
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 6
    • ASE_SPD: 4
    • ASE_OBJ: 9
    • ASE_REQ: 22
    • ASE_TSS: 7
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 8
  • ALC_FLR.1: 8
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 8 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 8
  • AVA_VAN: 1
  • AVA_VAN.5: 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 8 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 21
  • EAL4: 1
  • EAL5 augmented: 5
  • EAL 5+: 1
  • EAL5: 3
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 21 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 5 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 13
    • FAU_SAR.1: 11
    • FAU_GEN.1: 2
  • FCS:
    • FCS_COP.1: 130
    • FCS_CKM.1: 30
    • FCS_RNG: 1
    • FCS_RNG.1: 4
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_SDC: 1
    • FDP_SBO.1.1: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_ACC.1: 23
    • FDP_ACF.1: 15
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UID.1: 10
    • FIA_UAU.1: 8
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 18
    • FMT_LIM.2: 18
    • FMT_MSA.3: 15
    • FMT_MSA.1: 15
    • FMT_SMF.1: 13
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FCS:
    • FCS_CKM: 47
    • FCS_CKM.4: 12
    • FCS_COP: 26
    • FCS_CKM.2: 4
    • FCS_COP.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.1: 13
    • FCS_CKM.4.1: 2
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_DAU: 10
    • FDP_UIT: 9
    • FDP_ITC.1: 8
    • FDP_ITC.2: 8
    • FDP_ACC: 44
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 4
    • FDP_ACF: 32
    • FDP_ACC.1: 28
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 4
    • FDP_DAU.1: 1
    • FDP_DAU.2.1: 1
    • FDP_DAU.2.2: 1
    • FDP_ITC: 11
    • FDP_IFC.1: 18
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_RIP.1: 7
    • FDP_RIP.1.1: 1
    • FDP_SDI: 17
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UCT: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_RIP: 2
  • FIA:
    • FIA_API: 5
    • FIA_AFL: 17
    • FIA_API.1: 14
    • FIA_API.1.1: 2
    • FIA_UAU.1: 7
    • FIA_UID.1: 10
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UAU: 20
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UID: 20
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MSA.3: 12
    • FMT_MOF.1: 9
    • FMT_SMR.1: 36
    • FMT_SMF.1: 26
    • FMT_MOF.1.1: 1
    • FMT_MSA: 62
    • FMT_MSA.1.1: 3
    • FMT_MSA.2: 9
    • FMT_MSA.1: 7
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.4.1: 2
    • FMT_MTD: 16
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.4: 3
    • FMT_MTD.1: 1
  • FPT:
    • FPT_EMS: 5
    • FPT_EMS.1: 13
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 3
    • FPT_TST.1: 11
    • FPT_FLS.1: 9
    • FPT_FLS.1.1: 1
    • FPT_TST: 2
    • FPT_PHP.1: 8
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 9
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 38
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 4
    • FTP_ITC.1.2: 4
    • FTP_ITC.1.3: 4
    • FTP_ICT: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 130
  • FCS_CKM.1: 30
  • FCS_RNG: 1
  • FCS_RNG.1: 4
  • FCS_CKM.4: 4
  • FCS_CKM: 47
  • FCS_CKM.4: 12
  • FCS_COP: 26
  • FCS_CKM.2: 4
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.1: 13
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 30 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 130 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SBO: 5
  • FDP_SBO.1: 54
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_SDC: 1
  • FDP_SBO.1.1: 1
  • FDP_SDC.1: 7
  • FDP_SDI.2: 10
  • FDP_ACC.1: 23
  • FDP_ACF.1: 15
  • FDP_UCT.1: 8
  • FDP_UIT.1: 8
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_DAU: 10
  • FDP_UIT: 9
  • FDP_ITC.1: 8
  • FDP_ITC.2: 8
  • FDP_ACC: 44
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 4
  • FDP_ACF: 32
  • FDP_ACC.1: 28
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 4
  • FDP_DAU.1: 1
  • FDP_DAU.2.1: 1
  • FDP_DAU.2.2: 1
  • FDP_ITC: 11
  • FDP_IFC.1: 18
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_RIP.1: 7
  • FDP_RIP.1.1: 1
  • FDP_SDI: 17
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UCT: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_RIP: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 23 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 17 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 1
  • FIA_API.1: 4
  • FIA_UID.1: 10
  • FIA_UAU.1: 8
  • FIA_API: 5
  • FIA_AFL: 17
  • FIA_API.1: 14
  • FIA_API.1.1: 2
  • FIA_UAU.1: 7
  • FIA_UID.1: 10
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UAU: 20
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UID: 20
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 4 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 8 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_LIM.1: 18
  • FMT_LIM.2: 18
  • FMT_MSA.3: 15
  • FMT_MSA.1: 15
  • FMT_SMF.1: 13
  • FMT_SMR.1: 11
  • FMT_MSA.3: 12
  • FMT_MOF.1: 9
  • FMT_SMR.1: 36
  • FMT_SMF.1: 26
  • FMT_MOF.1.1: 1
  • FMT_MSA: 62
  • FMT_MSA.1.1: 3
  • FMT_MSA.2: 9
  • FMT_MSA.1: 7
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.4.1: 2
  • FMT_MTD: 16
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.4: 3
  • FMT_MTD.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 13 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 11 36
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 16
  • FPT_ITT.1: 10
  • FPT_PHP.3: 9
  • FPT_EMS: 5
  • FPT_EMS.1: 13
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 3
  • FPT_TST.1: 11
  • FPT_FLS.1: 9
  • FPT_FLS.1.1: 1
  • FPT_TST: 2
  • FPT_PHP.1: 8
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 9
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 16 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 17
  • FTP_TRP.1: 2
  • FTP_ITC: 38
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 4
  • FTP_ITC.1.2: 4
  • FTP_ITC.1.3: 4
  • FTP_ICT: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 2 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • by authorized users. The functionalities of IAS Classic V4.4.2 other than the ones from SSCD are out of scope of the TOE perimeter. MOC Server application provides biometric authentication of the signatory: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7.4: 40
    • NesLib 6.7: 3
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • MAC:
    • MAC: 3
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 23
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
  • RNG:
    • RNG: 2
    • RND: 1
pdf_data/st_keywords/randomness/RNG
  • RND: 9
  • RNG: 2
  • RND: 1
pdf_data/st_keywords/randomness/RNG/RND 9 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 13
    • Physical Probing: 4
    • side channel: 13
  • FI:
    • Malfunction: 13
    • malfunction: 1
  • other:
    • JIL: 28
  • SCA:
    • Leak-Inherent: 1
    • SPA: 1
    • DPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 4
    • Malfunction: 1
    • DFA: 1
    • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • physical tampering: 4
  • Malfunction: 1
  • DFA: 1
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 4
  • side channel: 13
  • Leak-Inherent: 1
  • SPA: 1
  • DPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 13 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS 186-4: 4
    • FIPS 180-4: 5
    • FIPS 198-1: 3
    • FIPS 202: 6
    • FIPS 140-3: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • NIST SP 800-38B: 3
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-90B: 1
    • SP 800-67: 1
    • SP 800-56A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • ISO:
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS 186-4: 1
    • FIPS197: 2
  • PKCS:
    • PKCS#3: 3
    • PKCS#1: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2012-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 11
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2012-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 11 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS 186-4: 4
  • FIPS 180-4: 5
  • FIPS 198-1: 3
  • FIPS 202: 6
  • FIPS 140-3: 5
  • FIPS 186-4: 1
  • FIPS197: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 186-4 4 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS1: 1
  • PKCS #1: 6
  • PKCS#3: 3
  • PKCS#1: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 24
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 47
    • 3DES:
      • TDES: 7
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 3
      • CMAC: 3
      • CBC-MAC: 2
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 24
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
  • AES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 24 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 7
  • TDEA: 1
  • TDES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 7 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 47 1
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
  • Samsung:
    • Samsung: 7
  • Gemalto:
    • Gemalto: 1
  • Thales:
    • Thales Group: 62
    • Thales: 12
pdf_data/st_metadata
  • pdf_file_size_bytes: 817291
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Author: Christiane DROULERS
  • /CreationDate: D:20230926154453Z
  • /Creator: FrameMaker 11.0.2
  • /ModDate: D:20230926155428+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_NLibNST31P450_V02_0P.book
  • pdf_hyperlinks: http://www.st.com
  • pdf_file_size_bytes: 1252729
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 62
  • /Title: MultiApp V4.1: IAS EN Core & Extensions Security Target
  • /Author: D1418852
  • /Subject: 1.1
  • /Keywords: 16-03-2018
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230928155442+02'00'
  • /ModDate: D:20230928155442+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Christiane DROULERS D1418852
pdf_data/st_metadata//CreationDate D:20230926154453Z D:20230928155442+02'00'
pdf_data/st_metadata//Creator FrameMaker 11.0.2 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20230926155428+02'00' D:20230928155442+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title SMD_NLibNST31P450_V02_0P.book MultiApp V4.1: IAS EN Core & Extensions Security Target
pdf_data/st_metadata/pdf_file_size_bytes 817291 1252729
pdf_data/st_metadata/pdf_hyperlinks http://www.st.com
pdf_data/st_metadata/pdf_number_of_pages 68 62
dgst f74263c13f184899 cecfb5207379a342