STMicroelectronics jePASS BAC V.1.1.4

CSV information ?

Status active
Valid from 11.11.2020
Valid until 11.11.2025
Scheme 🇳🇱 NL
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL4+, ALC_DVS.2

Heuristics summary ?

Certificate ID: NSCIB-CC-0145426-CR

Certificate ?

Extracted keywords

Protocols
PACE
Randomness
RNG
Libraries
NESLIB v6.2.1

Vendor
STMicroelectronics, STM

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_DVS.2
Protection profiles
BSI-CC-PP-0055-2009
Certificates
ANSSI-CC-2019/12, ANSSI-CC-2019/12-S01, NSCIB-CC-0145426-CR
Evaluation facilities
Brightsight

Side-channel analysis
JIL

Standards
ICAO

File metadata

Title Certification Report
Author Microsoft Office User
Creation date D:20201111084239+00'00'
Modification date D:20201111084239+00'00'
Pages 11
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Certification report ?

Extracted keywords

Protocols
PACE
Randomness
RNG
Libraries
NESLIB v6.2.1

Vendor
STMicroelectronics, STM

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_DVS.2
Protection profiles
BSI-CC-PP-0055-2009
Certificates
ANSSI-CC-2019/12, ANSSI-CC-2019/12-S01, NSCIB-CC-0145426-CR
Evaluation facilities
Brightsight

Side-channel analysis
JIL

Standards
ICAO

File metadata

Title Certification Report
Author Microsoft Office User
Creation date D:20201111084239+00'00'
Modification date D:20201111084239+00'00'
Pages 11
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID NSCIB-CC-0145426-CR
Certified item jePASS BAC V.1.1.4
Certification lab Brightsight
Developer ST Microelectronics S.r.l

References

Outgoing
  • ANSSI-CC-2019/12 - active - ST31G480 D01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDEA, Triple-DES, TripleDES, KMAC, CMAC
Asymmetric Algorithms
ECDSA, ECC
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Agreement
Protocols
PACE
Randomness
TRNG, DRBG, RNG, RND
Block cipher modes
ECB, CBC

IC data groups
EF.DG1, EF.DG2, EF.DG3, EF.DG4, EF.DG5, EF.DG16, EF.DG14, EF.DG13, EF.DG15, EF.COM, EF.SOD
Vendor
STMicroelectronics, STM

Security level
EAL 4, EAL5+, EAL4, EAL5, EAL4 augmented, EAL5 augmented
Claims
O.RND, OE.MRTD_
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ADV_IMP.2, ADV_TDS.5, ADV_FSP.5, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_LCD.1, ALC_TAT.1, ALC_DVS, ALC_LCD, ALC_CMC.5, ALC_FLR.1, ALC_TAT.3, ALC_CMS.5, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_DVS.2, ATE_DPT.3, AVA_VAN.3, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_TSS.2
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FCS_RND, FCS_CKM.1, FCS_COP.1, FCS_RND.1, FCS_COP, FCS_RND.1.1, FCS_CKM.4, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_RNG.1, FDP_ACC.1, FDP_ACF.1, FDP_ACF, FDP_UCT.1, FDP_UIT.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ITC, FDP_SDC.1, FDP_ITT.1, FDP_ACC, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_SOS.2, FIA_UAU.5.2, FIA_UID.1, FIA_UAU.1, FIA_AFL.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4.1, FIA_UAU.5.1, FIA_UAU.6.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UID, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD, FMT_MSA.3, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.1, FMT_MSA.1, FMT_MSA, FMT_SMF, FMT_SMR, FPT_FLS.1, FPT_TST.1, FPT_PHP.3, FPT_FLS.1.1, FPT_TST, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_PHP.3.1, FPT_ITT.1, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP-0068-V2-2011
Certificates
ANSSI-CC-2019/12

Side-channel analysis
Leak-Inherent, physical probing, DPA, SPA, timing attacks, Physical Tampering, physical tampering, Physical tampering, Malfunction, malfunction, fault injection, reverse engineering

Standards
FIPS 46-3, FIPS186, NIST SP 800-67, AIS 31, AIS36, AIS 36, RFC3369, ISO/IEC 10116, ISO/IEC 14443, ISO/IEC 7816-4, ISO/IEC 7816-2, ISO/IEC 7810:2003, ICAO, CCMB-2017-04-004

File metadata

Title Microsoft Word - jePASS_BAC_SecurtyTarget_Lite.doc
Author saverio donatiello
Creation date D:20201111114251+01'00'
Modification date D:20201111114251+01'00'
Pages 80
Producer Microsoft: Print To PDF

References

Outgoing
  • ANSSI-CC-2019/12 - active - ST31G480 D01, including optional cryptographic library NesLib NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X

Heuristics ?

Certificate ID: NSCIB-CC-0145426-CR

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_FLR.1, ALC_DEL.1, ATE_DVS.2, AGD_PRE.1, ATE_DPT.3, ALC_LCD.1, ADV_IMP.2, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ATE_COV.2, ALC_TAT.3, ADV_ARC.1, ALC_DVS.2, ASE_TSS.2, ATE_IND.2, ADV_TDS.5, ALC_CMC.5, ASE_SPD.1, ADV_FSP.5, AGD_OPE.1, ASE_INT.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '13dfd4be3b270498e0912eda3a8b2b4e803f2e0f63d453dc86ffacc752e2a0ae', 'txt_hash': '992f973c23ed950b124b6401ec9c57d21bbb554ba3bd5209ee4ce6b088f402f0'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1638277, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 80, '/Author': 'saverio donatiello', '/CreationDate': "D:20201111114251+01'00'", '/ModDate': "D:20201111114251+01'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Microsoft Word - jePASS_BAC_SecurtyTarget_Lite.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2019/12': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-CC-PP-0068-V2-2011': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 2, 'EAL5+': 1, 'EAL4': 10, 'EAL5': 1, 'EAL4 augmented': 3, 'EAL5 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1, 'ADV_IMP.2': 2, 'ADV_TDS.5': 2, 'ADV_FSP.5': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_DVS.2': 8, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 2, 'ALC_LCD.1': 2, 'ALC_TAT.1': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_CMC.5': 2, 'ALC_FLR.1': 2, 'ALC_TAT.3': 2, 'ALC_CMS.5': 1}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 1, 'ATE_FUN.1': 2, 'ATE_IND.2': 2, 'ATE_DVS.2': 1, 'ATE_DPT.3': 1}, 'AVA': {'AVA_VAN.3': 2, 'AVA_VAN.5': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 1, 'ASE_TSS.2': 2}}, 'cc_sfr': {'FAU': {'FAU_SAS': 7, 'FAU_GEN': 1, 'FAU_SAS.1': 13, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RND': 8, 'FCS_CKM.1': 32, 'FCS_COP.1': 12, 'FCS_RND.1': 16, 'FCS_COP': 56, 'FCS_RND.1.1': 2, 'FCS_CKM.4': 25, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1': 1}, 'FDP': {'FDP_ACC.1': 19, 'FDP_ACF.1': 14, 'FDP_ACF': 3, 'FDP_UCT.1': 11, 'FDP_UIT.1': 11, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 2, 'FDP_IFC.1': 5, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ITC': 3, 'FDP_SDC.1': 1, 'FDP_ITT.1': 1, 'FDP_ACC': 1}, 'FIA': {'FIA_UAU.4': 16, 'FIA_UAU.5': 11, 'FIA_UAU.6': 13, 'FIA_SOS.2': 1, 'FIA_UAU.5.2': 3, 'FIA_UID.1': 12, 'FIA_UAU.1': 10, 'FIA_AFL.1': 8, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.6.1': 1, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UID': 1}, 'FMT': {'FMT_LIM': 12, 'FMT_LIM.1': 23, 'FMT_LIM.2': 20, 'FMT_LIM.1.1': 3, 'FMT_LIM.2.1': 4, 'FMT_SMF.1': 22, 'FMT_SMR.1': 22, 'FMT_MTD': 30, 'FMT_MSA.3': 3, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD.1': 6, 'FMT_MSA.1': 1, 'FMT_MSA': 4, 'FMT_SMF': 2, 'FMT_SMR': 1}, 'FPT': {'FPT_FLS.1': 12, 'FPT_TST.1': 9, 'FPT_PHP.3': 12, 'FPT_FLS.1.1': 1, 'FPT_TST': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 1}, 'FRU': {'FRU_FLT.2': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 5}}, 'cc_claims': {'O': {'O.RND': 1}, 'OE': {'OE.MRTD_': 2}}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 8, 'STM': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'DES': {'DES': {'DES': 6}, '3DES': {'TDEA': 1, 'Triple-DES': 5, 'TripleDES': 3}}, 'constructions': {'MAC': {'KMAC': 1, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-224': 2, 'SHA-256': 2, 'SHA-384': 3, 'SHA-512': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'PACE': {'PACE': 3}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 10, 'RND': 2}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 10}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 1, 'physical probing': 3, 'DPA': 3, 'SPA': 2, 'timing attacks': 1}, 'FI': {'Physical Tampering': 5, 'physical tampering': 3, 'Physical tampering': 1, 'Malfunction': 4, 'malfunction': 6, 'fault injection': 1}, 'other': {'reverse engineering': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 29, 'EF.DG2': 10, 'EF.DG3': 9, 'EF.DG4': 8, 'EF.DG5': 8, 'EF.DG16': 27, 'EF.DG14': 4, 'EF.DG13': 3, 'EF.DG15': 3, 'EF.COM': 10, 'EF.SOD': 10}}, 'standard_id': {'FIPS': {'FIPS 46-3': 1, 'FIPS186': 1}, 'NIST': {'NIST SP 800-67': 1}, 'BSI': {'AIS 31': 1, 'AIS36': 1, 'AIS 36': 1}, 'RFC': {'RFC3369': 1}, 'ISO': {'ISO/IEC 10116': 2, 'ISO/IEC 14443': 2, 'ISO/IEC 7816-4': 1, 'ISO/IEC 7816-2': 1, 'ISO/IEC 7810:2003': 1}, 'ICAO': {'ICAO': 8}, 'CC': {'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-0145426-ST_rev_C-final.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2019/12']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2019/12']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2019/12']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2019/12']}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0145426-CR.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0145426-ST_rev_C-final.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name STMicroelectronics jePASS BAC V.1.1.4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0145426-CR.pdf",
  "dgst": "d364d7804c94424c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0145426-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.1.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2019/12"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2019/12"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2019/12"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2019/12"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "STMicroelectronics jePASS BAC V.1.1.4",
  "not_valid_after": "2025-11-11",
  "not_valid_before": "2020-11-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-0145426-CR.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2019/12": 1,
          "ANSSI-CC-2019/12-S01": 1
        },
        "NL": {
          "NSCIB-CC-0145426-CR": 11
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0055-2009": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_DVS.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB v6.2.1": 1
        }
      },
      "crypto_protocol": {
        "PACE": {
          "PACE": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "other": {
          "JIL": 2
        }
      },
      "standard_id": {
        "ICAO": {
          "ICAO": 9
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 2,
          "STMicroelectronics": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20201111084239+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20201111084239+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 408757,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "http://www.sogisportal.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "report_filename": "NSCIB-CC-0145426-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0145426-CR",
        "cert_item": "jePASS BAC V.1.1.4",
        "cert_lab": " Brightsight",
        "developer": "ST Microelectronics S.r.l"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2019/12": 1,
          "ANSSI-CC-2019/12-S01": 1
        },
        "NL": {
          "NSCIB-CC-0145426-CR": 11
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0055-2009": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_DVS.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB v6.2.1": 1
        }
      },
      "crypto_protocol": {
        "PACE": {
          "PACE": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "other": {
          "JIL": 2
        }
      },
      "standard_id": {
        "ICAO": {
          "ICAO": 9
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 2,
          "STMicroelectronics": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20201111084239+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20201111084239+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 408757,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "http://www.sogisportal.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "st_filename": "NSCIB-CC-0145426-ST_rev_C-final.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 3
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2019/12": 2
        }
      },
      "cc_claims": {
        "O": {
          "O.RND": 1
        },
        "OE": {
          "OE.MRTD_": 2
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0068-V2-2011": 1,
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 2,
          "ADV_TDS.3": 1,
          "ADV_TDS.5": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 2,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.2": 8,
          "ALC_FLR.1": 2,
          "ALC_LCD": 1,
          "ALC_LCD.1": 2,
          "ALC_TAT.1": 1,
          "ALC_TAT.3": 2
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 2
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 1,
          "ATE_DPT.3": 1,
          "ATE_DVS.2": 1,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.3": 2,
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 2,
          "EAL4": 10,
          "EAL4 augmented": 3,
          "EAL5": 1,
          "EAL5 augmented": 1,
          "EAL5+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 7,
          "FAU_SAS.1": 13,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 32,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 25,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 56,
          "FCS_COP.1": 12,
          "FCS_RND": 8,
          "FCS_RND.1": 16,
          "FCS_RND.1.1": 2,
          "FCS_RNG.1": 1
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 19,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 3,
          "FDP_ACF.1": 14,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 5,
          "FDP_ITC": 3,
          "FDP_ITC.1": 12,
          "FDP_ITC.2": 12,
          "FDP_ITT.1": 1,
          "FDP_SDC.1": 1,
          "FDP_UCT.1": 11,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 11,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_SOS.2": 1,
          "FIA_UAU.1": 10,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 16,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 11,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 3,
          "FIA_UAU.6": 13,
          "FIA_UAU.6.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_LIM": 12,
          "FMT_LIM.1": 23,
          "FMT_LIM.1.1": 3,
          "FMT_LIM.2": 20,
          "FMT_LIM.2.1": 4,
          "FMT_MSA": 4,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 3,
          "FMT_MTD": 30,
          "FMT_MTD.1": 6,
          "FMT_SMF": 2,
          "FMT_SMF.1": 22,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 22,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 12,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 1,
          "FPT_PHP.3": 12,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 9,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FRU": {
          "FRU_FLT.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 5,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 10
        },
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 3
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 2,
            "SHA-384": 3,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 10,
          "EF.DG1": 29,
          "EF.DG13": 3,
          "EF.DG14": 4,
          "EF.DG15": 3,
          "EF.DG16": 27,
          "EF.DG2": 10,
          "EF.DG3": 9,
          "EF.DG4": 8,
          "EF.DG5": 8,
          "EF.SOD": 10
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RND": 2,
          "RNG": 10
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 4,
          "Physical Tampering": 5,
          "Physical tampering": 1,
          "fault injection": 1,
          "malfunction": 6,
          "physical tampering": 3
        },
        "SCA": {
          "DPA": 3,
          "Leak-Inherent": 1,
          "SPA": 2,
          "physical probing": 3,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 31": 1,
          "AIS 36": 1,
          "AIS36": 1
        },
        "CC": {
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 46-3": 1,
          "FIPS186": 1
        },
        "ICAO": {
          "ICAO": 8
        },
        "ISO": {
          "ISO/IEC 10116": 2,
          "ISO/IEC 14443": 2,
          "ISO/IEC 7810:2003": 1,
          "ISO/IEC 7816-2": 1,
          "ISO/IEC 7816-4": 1
        },
        "NIST": {
          "NIST SP 800-67": 1
        },
        "RFC": {
          "RFC3369": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 5,
            "TripleDES": 3
          },
          "DES": {
            "DES": 6
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "KMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 1,
          "STMicroelectronics": 8
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "saverio donatiello",
      "/CreationDate": "D:20201111114251+01\u002700\u0027",
      "/ModDate": "D:20201111114251+01\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - jePASS_BAC_SecurtyTarget_Lite.doc",
      "pdf_file_size_bytes": 1638277,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 80
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf",
        "pp_name": "Protection Profile for Machine Readable Travel Document with \u0027ICAO Application\u0027, Basic Acce..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0145426-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0145426-ST_rev_C-final.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "22b106b82d52a68bf6992a23d17185fab94ecb4bdb39110e0b7d7069f343e871",
      "txt_hash": "758e4b0d160223b70f6f95995acee638981805748bcabf90bbf989c1d5d61d64"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "22b106b82d52a68bf6992a23d17185fab94ecb4bdb39110e0b7d7069f343e871",
      "txt_hash": "758e4b0d160223b70f6f95995acee638981805748bcabf90bbf989c1d5d61d64"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "13dfd4be3b270498e0912eda3a8b2b4e803f2e0f63d453dc86ffacc752e2a0ae",
      "txt_hash": "992f973c23ed950b124b6401ec9c57d21bbb554ba3bd5209ee4ce6b088f402f0"
    }
  },
  "status": "active"
}