ST31G480 C01 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X

CSV information ?

Status active
Valid from 05.10.2017
Valid until 27.09.2024
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ATE_FUN.2, ALC_CMC.5, ADV_TDS.5, ALC_TAT.3, ASE_TSS.2, ADV_INT.3, ATE_COV.3, ADV_IMP.2, AVA_VAN.5, ALC_DVS.2, ALC_FLR.1, EAL5+
Maintenance updates Reassessment report: ANSSI-CC-2017/61-S02 (27.09.2019) Certification report
ST31G480 C02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X (06.07.2018) Certification report Security target

Heuristics summary ?

Certificate ID: ANSSI-CC-2017/61

Certificate ?

Extracted keywords

Vendor
STMicroelectronics

Security level
EAL5
Security Assurance Requirements (SAR)
ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ATE_COV.3, ATE_FUN.2, AVA_VAN.5, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2017/61-S02
Evaluation facilities
SERMA

File metadata

Title Microsoft Word - certificat ANSSI-CC-2017_61-S02.docx
Author jchuzel
Creation date D:20210318180428+01'00'
Modification date D:20210318180428+01'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer GPL Ghostscript 9.50

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECC
Randomness
TRNG, DRBG
Libraries
NesLib 4.2.10, NesLib 5.2.0, NesLib 4.2, NesLib 5.2

Vendor
STMicroelectronics

Security level
EAL 5, EAL2, EAL7, EAL 1, EAL 3, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_TAT, ATE_COV.3, ATE_FUN.2, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2017/61, ANSSI-CC-2016/58
Evaluation facilities
Serma Safety & Security

Standards
AIS31, AIS 31, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Keywords ANSSI-CC-CER-F-07.025
Creation date D:20171006153354+02'00'
Modification date D:20171009115848+02'00'
Pages 16
Creator Acrobat PDFMaker 11 pour Word
Producer Adobe PDF Library 11.0

Frontpage

Certificate ID ANSSI-CC-2017/61
Certified item ST31G480 C01 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
Certification lab Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
Developer STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France

References

Outgoing
  • ANSSI-CC-2016/58 - active - ST31G480 A02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X
Incoming
  • BSI-DSZ-CC-1074-2019 - archived - Xaica-α PLUS ePassport on MTCOS Pro 2.5 with SAC (BAC+PACE) and Active Authentication / ST31G480 C01
  • ANSSI-CC-2019/08 - archived - Xaica-AlphaPLUS
  • BSI-DSZ-CC-1073-2019 - archived - Xaica-α PLUS ePassport on MTCOS Pro 2.5 with SAC (PACE) and Active Authentication / ST31G480 C01

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-, DES, TDES, Triple-DES, TDEA, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA-3, Keccak, SHAKE128, SHAKE256
Schemes
MAC
Randomness
TRNG, DRBG, RND, RNG
Libraries
NesLib 4.2.10, NesLib 5.2, NesLib 4.2, NesLib 5.2.0
Block cipher modes
ECB, CBC

Vendor
NXP, Infineon Technologies, STMicroelectronics, Philips

Security level
EAL5, EAL5+, EAL4, EAL5 augmented
Claims
O.RND, O.MAC-, O.C, T.RND, R.O
Security Assurance Requirements (SAR)
ADO_DEL, ADV_FSP, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_ARC.1, ADV_FSP.5, ADV_SPM, ADV_ARC, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV, ATE_COV.3, ATE_FUN.2, ATE_DPT.3, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_RNG, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_ACC.2, FDP_ACF.1, FDP_ACC.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.1, FDP_ROL.1, FDP_SDC, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FIA_UID.1, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD.1, FMT_LIM, FMT_ITC.1, FPR_UNL.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_TDC.1, FPT_RPL.1, FPT_TRP.1, FRU_FLT.2, FRU_RSA.2, FTP_TRP.1, FTP_TRP.1.3, FTP_ITC.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-
Certification process
out of scope, ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded, The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, physical tampering, Malfunction, malfunction
Certification process
out of scope, ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded, The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded

Standards
FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 180-2, FIPS PUB 198-1, FIPS PUB 202, FIPS PUB 140-2, NIST SP 800-67, SP 800-38A, NIST SP 800-56A, NIST SP 800-90, NIST SP 800-38A, SP 800-67, NIST SP 800-38B, SP 800-90A, PKCS1, PKCS #1, AIS31, ISO/IEC 7816-3, ISO/IEC 14443, ISO/IEC 18092, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-001

File metadata

Creation date D:20170623111915Z
Modification date D:20171009115904+02'00'
Pages 127
Creator FrameMaker 11.0
Producer Acrobat Elements 10.0.0 (Windows)

References

Incoming
  • BSI-DSZ-CC-1074-2019 - archived - Xaica-α PLUS ePassport on MTCOS Pro 2.5 with SAC (BAC+PACE) and Active Authentication / ST31G480 C01
  • ANSSI-CC-2019/16 - archived - JSAFE3_EPASS BAC (Rev. M)
  • BSI-DSZ-CC-1073-2019 - archived - Xaica-α PLUS ePassport on MTCOS Pro 2.5 with SAC (PACE) and Active Authentication / ST31G480 C01

Heuristics ?

Certificate ID: ANSSI-CC-2017/61

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_FLR.1, ALC_DEL.1, ATE_COV.3, AGD_PRE.1, ATE_DPT.3, ALC_LCD.1, ADV_IMP.2, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ADV_ARC.1, ALC_TAT.3, ALC_DVS.2, ASE_TSS.2, ADV_TDS.5, ATE_IND.2, ALC_CMC.5, ATE_FUN.2, ADV_INT.3, ADV_FSP.5, ASE_SPD.1, AGD_OPE.1, ASE_INT.1

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1bb1dd42a4dca4848e3d5f811663350b513da4929c89da11398bb98ee2cbce1f', 'txt_hash': '8af99ede8151a744e8152640eaf14c943b1c1806a009e1b6301e3197f7138f25'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dd347d00be9daedd1d35f22115b841bf9b74025396a0c67594b83b3da07801c0', 'txt_hash': 'bc3f181f59394ae3cbc10af80e73d75e1c9dd8bb8c34bdc8df3246428ec3d16d'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1891357, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 127, '/CreationDate': 'D:20170623111915Z', '/Creator': 'FrameMaker 11.0', '/ModDate': "D:20171009115904+02'00'", '/Producer': 'Acrobat Elements 10.0.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.st.com']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1913917, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Producer': 'GPL Ghostscript 9.50', '/CreationDate': "D:20210318180428+01'00'", '/ModDate': "D:20210318180428+01'00'", '/Title': 'Microsoft Word - certificat ANSSI-CC-2017_61-S02.docx', '/Creator': 'PScript5.dll Version 5.2.2', '/Author': 'jchuzel', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 65, 'BSI-CC-PP- 0084-2014': 8, 'BSI-CC-PP-0084-': 3}}, 'cc_security_level': {'EAL': {'EAL5': 14, 'EAL5+': 1, 'EAL4': 1, 'EAL5 augmented': 2}}, 'cc_sar': {'ADO': {'ADO_DEL': 1}, 'ADV': {'ADV_FSP': 4, 'ADV_IMP.2': 4, 'ADV_INT.3': 4, 'ADV_TDS.5': 4, 'ADV_ARC.1': 2, 'ADV_FSP.5': 3, 'ADV_SPM': 1, 'ADV_ARC': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.5': 4, 'ALC_DVS.2': 4, 'ALC_FLR.1': 6, 'ALC_TAT.3': 4, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_DVS': 1, 'ALC_CMS': 1, 'ALC_CMC': 1}, 'ATE': {'ATE_COV': 3, 'ATE_COV.3': 4, 'ATE_FUN.2': 4, 'ATE_DPT.3': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 4, 'ASE_ECD': 4, 'ASE_SPD': 12, 'ASE_OBJ': 22, 'ASE_REQ': 52, 'ASE_TSS': 14, 'ASE_TSS.2': 6, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 6, 'FAU_SAS': 2}, 'FCS': {'FCS_RNG.1': 8, 'FCS_COP.1': 52, 'FCS_CKM.1': 22, 'FCS_CKM.4': 22, 'FCS_RNG': 2}, 'FDP': {'FDP_SDC.1': 8, 'FDP_SDI.2': 8, 'FDP_ITT.1': 10, 'FDP_IFC.1': 21, 'FDP_ACC.2': 12, 'FDP_ACF.1': 63, 'FDP_ACC.1': 61, 'FDP_ITC.1': 15, 'FDP_ITC.2': 24, 'FDP_RIP.1': 18, 'FDP_ROL.1': 9, 'FDP_SDC': 2, 'FDP_CKM.2': 1, 'FDP_SMF.1': 2, 'FDP_SMR.1': 1}, 'FIA': {'FIA_UID.1': 14, 'FIA_UID.2': 22, 'FIA_UAU.2': 18, 'FIA_UAU.5': 19}, 'FMT': {'FMT_LIM.1': 17, 'FMT_LIM.2': 18, 'FMT_MSA.3': 58, 'FMT_MSA.1': 44, 'FMT_SMF.1': 38, 'FMT_SMR.1': 40, 'FMT_MTD.1': 18, 'FMT_LIM': 2, 'FMT_ITC.1': 1}, 'FPR': {'FPR_UNL.1': 18}, 'FPT': {'FPT_FLS.1': 17, 'FPT_PHP.3': 11, 'FPT_ITT.1': 9, 'FPT_TDC.1': 20, 'FPT_RPL.1': 22, 'FPT_TRP.1': 17}, 'FRU': {'FRU_FLT.2': 13, 'FRU_RSA.2': 18}, 'FTP': {'FTP_TRP.1': 11, 'FTP_TRP.1.3': 5, 'FTP_ITC.1': 2}}, 'cc_claims': {'O': {'O.RND': 4, 'O.MAC-': 1, 'O.C': 2}, 'T': {'T.RND': 3}, 'R': {'R.O': 2}}, 'vendor': {'NXP': {'NXP': 2}, 'Infineon': {'Infineon Technologies': 1}, 'STMicroelectronics': {'STMicroelectronics': 22}, 'Philips': {'Philips': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 46, 'AES-128': 1, 'AES-192': 1, 'AES-': 1}}, 'DES': {'DES': {'DES': 24}, '3DES': {'TDES': 10, 'Triple-DES': 1, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'CMAC': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 14}, 'SHA2': {'SHA-224': 5, 'SHA-256': 8, 'SHA-384': 5, 'SHA-512': 5, 'SHA-2': 1}, 'SHA3': {'SHA3-224': 4, 'SHA3-256': 4, 'SHA3-384': 4, 'SHA3-512': 4, 'SHA-3': 1}}, 'Keccak': {'Keccak': 14}, 'SHAKE': {'SHAKE128': 4, 'SHAKE256': 4}}, 'crypto_scheme': {'MAC': {'MAC': 15}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 10}, 'RNG': {'RND': 7, 'RNG': 6}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib 4.2.10': 3, 'NesLib 5.2': 21, 'NesLib 4.2': 1, 'NesLib 5.2.0': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 12, 'Physical Probing': 4, 'physical probing': 3, 'side channel': 9}, 'FI': {'physical tampering': 1, 'Malfunction': 13, 'malfunction': 6}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 4, 'FIPS PUB 186-4': 4, 'FIPS PUB 180-2': 5, 'FIPS PUB 198-1': 3, 'FIPS PUB 202': 6, 'FIPS PUB 140-2': 5}, 'NIST': {'NIST SP 800-67': 3, 'SP 800-38A': 2, 'NIST SP 800-56A': 3, 'NIST SP 800-90': 4, 'NIST SP 800-38A': 2, 'SP 800-67': 1, 'NIST SP 800-38B': 1, 'SP 800-90A': 1}, 'PKCS': {'PKCS1': 1, 'PKCS #1': 8}, 'BSI': {'AIS31': 3}, 'ISO': {'ISO/IEC 7816-3': 1, 'ISO/IEC 14443': 2, 'ISO/IEC 18092': 2, 'ISO/IEC 9796-2': 3, 'ISO/IEC 14888': 2, 'ISO/IEC 9796': 1}, 'CC': {'CCMB-2012-09-002': 63, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-001': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded': 1, 'The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2017/61-S02': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1}}, 'cc_sar': {'ADV': {'ADV_IMP.2': 1, 'ADV_INT.3': 1, 'ADV_TDS.5': 1}, 'ALC': {'ALC_CMC.5': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_TAT.3': 1}, 'ATE': {'ATE_COV.3': 1, 'ATE_FUN.2': 1}, 'AVA': {'AVA_VAN.5': 1}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 2}}, 'eval_facility': {'Serma': {'SERMA': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to anssi-cible2017_61en.pdf.
    • The cert_filename property was set to certificat ANSSI-CC-2017_61-S02.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1073-2019', 'ANSSI-CC-2019/16', 'BSI-DSZ-CC-1074-2019']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1073-2019', 'ANSSI-CC-2019/16', 'BSI-DSZ-CC-1074-2019']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2019/08', 'BSI-DSZ-CC-1073-2019', 'BSI-DSZ-CC-1074-2019']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1073-V2-2020', 'ANSSI-CC-2019/08', 'BSI-DSZ-CC-1074-2019', 'BSI-DSZ-CC-1073-2019', 'BSI-DSZ-CC-1074-V2-2020']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8a4ccc663d18d277f6fbc7082989e26aedcf587bb630a10736b1015e3f0275f9', 'txt_hash': '127b5cbb2dab1625b37dbb4660bc6f0253da0794dc1beea9baa0dd8c826b4a99'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 192820, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Category': 'C01', '/Comments': 'STMicroelectronics', '/Company': 'SGDSN/ANSSI', '/CreationDate': "D:20171006153354+02'00'", '/Creator': 'Acrobat PDFMaker 11 pour Word', '/Keywords': 'ANSSI-CC-CER-F-07.025', '/ModDate': "D:20171009115848+02'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20171006133134', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ssi.gouv.fr/', 'mailto:[email protected]']}}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['RĂ©fĂ©rence du rapport de certification(.+)Nom du produit(.+)RĂ©fĂ©rence/version du produit(.+)ConformitĂ© Ă  un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)DĂ©veloppeur\\(s\\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2017/61', 'cert_item': 'ST31G480 C01 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X', 'cert_item_version': 'C01', 'ref_protection_profiles': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014 avec conformitĂ© au package “Loader dedicated for usage in Secured Environment only', 'cc_version': 'Critères Communs version 3.1 rĂ©vision 4', 'cc_security_level': 'EAL 5 augmentĂ© ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ATE_COV.3, ATE_FUN.2, AVA_VAN.5, ASE_TSS.2', 'developer': 'STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France', 'cert_lab': 'Serma Safety & Security 14 rue GalilĂ©e, CS 10055, 33615 Pessac Cedex, France'}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2017/61': 17, 'ANSSI-CC-2016/58': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 5': 3, 'EAL2': 2, 'EAL7': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ADV': {'ADV_IMP.2': 2, 'ADV_INT.3': 2, 'ADV_TDS.5': 2, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.5': 2, 'ALC_DVS.2': 1, 'ALC_FLR.1': 3, 'ALC_TAT.3': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.3': 2, 'ATE_FUN.2': 2, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 3, 'AVA_VAN': 2}, 'ASE': {'ASE_TSS.2': 2, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 2}}, 'eval_facility': {'Serma': {'Serma Safety & Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 4}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib 4.2.10': 2, 'NesLib 5.2.0': 2, 'NesLib 4.2': 2, 'NesLib 5.2': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS31': 3, 'AIS 31': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2017_61fr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['SERMA'].
    • The cert_id property was set to ANSSI-CC-2017/61.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2016/58']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2016/58']}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_61fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible2017_61en.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The scheme_data property was set to {'product': 'ST31G480 C01 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X', 'url': 'https://cyber.gouv.fr/produits-certifies/st31g480-c01-including-optional-cryptographic-library-neslib-and-optional', 'description': 'Le produitcertifiĂ© est le microcontrĂ´leur « ST31G480 C01 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X » dĂ©veloppĂ© par STMICROELECTRONICS.\n\nComme dĂ©crit dans la cible de sĂ©curitĂ© [ST] au paragraphe TOE overview, ce produit se dĂ©cline en diffĂ©rentes configurations selon la taille de mĂ©moire non-volatile FLASH, l’activation des diff', 'sponsor': 'STMicroelectronics', 'developer': 'STMicroelectronics', 'cert_id': '2017/61', 'level': 'EAL5+', 'expiration_date': '27 Septembre 2024', 'enhanced': {'cert_id': '2017/61', 'certification_date': '05/10/2017', 'expiration_date': '27/09/2024', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r4', 'developer': 'STMicroelectronics', 'sponsor': 'STMicroelectronics', 'evaluation_facility': 'Serma Safety & Security', 'level': 'EAL5+', 'protection_profile': 'BSI-CC-PP-0084-2014', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ATE_COV.3, ATE_FUN.2, AVA_VAN.5, ASE_TSS.2', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2017/10/anssi-cible-cc-2017_61-m01en.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2017/10/anssi-cc-2017_61fr.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2017/10/certificat-anssi-cc-2017_61-s02.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ST31G480 C01 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2017_61-S02.pdf",
  "dgst": "f33745c129c16feb",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2017/61",
    "cert_lab": [
      "SERMA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1074-2019",
          "ANSSI-CC-2019/08",
          "BSI-DSZ-CC-1073-2019"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/58"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2019/08",
          "BSI-DSZ-CC-1074-V2-2020",
          "BSI-DSZ-CC-1073-V2-2020",
          "BSI-DSZ-CC-1073-2019",
          "BSI-DSZ-CC-1074-2019"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/58"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1074-2019",
          "BSI-DSZ-CC-1073-2019",
          "ANSSI-CC-2019/16"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1074-2019",
          "BSI-DSZ-CC-1073-2019",
          "ANSSI-CC-2019/16"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2018-07-06",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_61-m01.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2017_61-m01en.pdf",
        "maintenance_title": "ST31G480 C02 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2019-09-27",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2017_61-S02.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Reassessment report: ANSSI-CC-2017/61-S02"
      }
    ]
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "ST31G480 C01 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X",
  "not_valid_after": "2024-09-27",
  "not_valid_before": "2017-10-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat ANSSI-CC-2017_61-S02.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2017/61-S02": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP.2": 1,
          "ADV_INT.3": 1,
          "ADV_TDS.5": 1
        },
        "ALC": {
          "ALC_CMC.5": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 1,
          "ALC_TAT.3": 1
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV.3": 1,
          "ATE_FUN.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "jchuzel",
      "/CreationDate": "D:20210318180428+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20210318180428+01\u002700\u0027",
      "/Producer": "GPL Ghostscript 9.50",
      "/Title": "Microsoft Word - certificat ANSSI-CC-2017_61-S02.docx",
      "pdf_file_size_bytes": 1913917,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2017_61fr.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL 5 augment\u00e9 ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ATE_COV.3, ATE_FUN.2, AVA_VAN.5, ASE_TSS.2",
        "cc_version": "Crit\u00e8res Communs version 3.1 r\u00e9vision 4",
        "cert_id": "ANSSI-CC-2017/61",
        "cert_item": "ST31G480 C01 including optional cryptographic library NESLIB and optional technologies MIFARE DESFire EV1 and MIFARE Plus X",
        "cert_item_version": "C01",
        "cert_lab": "Serma Safety \u0026 Security 14 rue Galil\u00e9e, CS 10055, 33615 Pessac Cedex, France",
        "developer": "STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.+)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeur\\(s\\)(.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014 avec conformit\u00e9 au package \u201cLoader dedicated for usage in Secured Environment only"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2016/58": 1,
          "ANSSI-CC-2017/61": 17
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_IMP.2": 2,
          "ADV_INT": 1,
          "ADV_INT.3": 2,
          "ADV_SPM": 1,
          "ADV_TDS": 1,
          "ADV_TDS.5": 2
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 2,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 2,
          "ALC_FLR.1": 3,
          "ALC_LCD": 1,
          "ALC_TAT": 1,
          "ALC_TAT.3": 2
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1,
          "ASE_TSS.2": 2
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.3": 2,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_FUN.2": 2,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 5": 3,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 4.2": 2,
          "NesLib 4.2.10": 2,
          "NesLib 5.2": 2,
          "NesLib 5.2.0": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "Serma Safety \u0026 Security": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 1,
          "AIS31": 3
        },
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "DES": {
            "DES": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Category": "C01",
      "/Comments": "STMicroelectronics",
      "/Company": "SGDSN/ANSSI",
      "/CreationDate": "D:20171006153354+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 pour Word",
      "/Keywords": "ANSSI-CC-CER-F-07.025",
      "/ModDate": "D:20171009115848+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20171006133134",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 192820,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "http://www.ssi.gouv.fr/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "anssi-cible2017_61en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.C": 2,
          "O.MAC-": 1,
          "O.RND": 4
        },
        "R": {
          "R.O": 2
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 8,
          "BSI-CC-PP-0084-": 3,
          "BSI-CC-PP-0084-2014": 65
        }
      },
      "cc_sar": {
        "ADO": {
          "ADO_DEL": 1
        },
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 2,
          "ADV_FSP": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.2": 4,
          "ADV_INT.3": 4,
          "ADV_SPM": 1,
          "ADV_TDS.5": 4
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 4,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 4,
          "ALC_FLR.1": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 4
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 4,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ": 22,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 52,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 12,
          "ASE_SPD.1": 1,
          "ASE_TSS": 14,
          "ASE_TSS.2": 6
        },
        "ATE": {
          "ATE_COV": 3,
          "ATE_COV.3": 4,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 4,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL5": 14,
          "EAL5 augmented": 2,
          "EAL5+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS": 2,
          "FAU_SAS.1": 6
        },
        "FCS": {
          "FCS_CKM.1": 22,
          "FCS_CKM.4": 22,
          "FCS_COP.1": 52,
          "FCS_RNG": 2,
          "FCS_RNG.1": 8
        },
        "FDP": {
          "FDP_ACC.1": 61,
          "FDP_ACC.2": 12,
          "FDP_ACF.1": 63,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 21,
          "FDP_ITC.1": 15,
          "FDP_ITC.2": 24,
          "FDP_ITT.1": 10,
          "FDP_RIP.1": 18,
          "FDP_ROL.1": 9,
          "FDP_SDC": 2,
          "FDP_SDC.1": 8,
          "FDP_SDI.2": 8,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1
        },
        "FIA": {
          "FIA_UAU.2": 18,
          "FIA_UAU.5": 19,
          "FIA_UID.1": 14,
          "FIA_UID.2": 22
        },
        "FMT": {
          "FMT_ITC.1": 1,
          "FMT_LIM": 2,
          "FMT_LIM.1": 17,
          "FMT_LIM.2": 18,
          "FMT_MSA.1": 44,
          "FMT_MSA.3": 58,
          "FMT_MTD.1": 18,
          "FMT_SMF.1": 38,
          "FMT_SMR.1": 40
        },
        "FPR": {
          "FPR_UNL.1": 18
        },
        "FPT": {
          "FPT_FLS.1": 17,
          "FPT_ITT.1": 9,
          "FPT_PHP.3": 11,
          "FPT_RPL.1": 22,
          "FPT_TDC.1": 20,
          "FPT_TRP.1": 17
        },
        "FRU": {
          "FRU_FLT.2": 13,
          "FRU_RSA.2": 18
        },
        "FTP": {
          "FTP_ITC.1": 2,
          "FTP_TRP.1": 11,
          "FTP_TRP.1.3": 5
        }
      },
      "certification_process": {
        "OutOfScope": {
          "ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded": 1,
          "The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib, MIFARE DESFire EV1, and MIFARE Plus X when they are embedded": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 4.2": 1,
          "NesLib 4.2.10": 3,
          "NesLib 5.2": 21,
          "NesLib 5.2.0": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 15
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "Keccak": {
          "Keccak": 14
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 14
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 5,
            "SHA-256": 8,
            "SHA-384": 5,
            "SHA-512": 5
          },
          "SHA3": {
            "SHA-3": 1,
            "SHA3-224": 4,
            "SHA3-256": 4,
            "SHA3-384": 4,
            "SHA3-512": 4
          }
        },
        "SHAKE": {
          "SHAKE128": 4,
          "SHAKE256": 4
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RND": 7,
          "RNG": 6
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 13,
          "malfunction": 6,
          "physical tampering": 1
        },
        "SCA": {
          "Leak-Inherent": 12,
          "Physical Probing": 4,
          "physical probing": 3,
          "side channel": 9
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 3
        },
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 63,
          "CCMB-2012-09-003": 2
        },
        "FIPS": {
          "FIPS PUB 140-2": 5,
          "FIPS PUB 180-2": 5,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 4,
          "FIPS PUB 198-1": 3,
          "FIPS PUB 202": 6
        },
        "ISO": {
          "ISO/IEC 14443": 2,
          "ISO/IEC 14888": 2,
          "ISO/IEC 18092": 2,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38B": 1,
          "NIST SP 800-56A": 3,
          "NIST SP 800-67": 3,
          "NIST SP 800-90": 4,
          "SP 800-38A": 2,
          "SP 800-67": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 8,
          "PKCS1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 46,
            "AES-": 1,
            "AES-128": 1,
            "AES-192": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 10,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 24
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 3,
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "NXP": {
          "NXP": 2
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 22
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20170623111915Z",
      "/Creator": "FrameMaker 11.0",
      "/ModDate": "D:20171009115904+02\u002700\u0027",
      "/Producer": "Acrobat Elements 10.0.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 1891357,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.st.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 127
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_61fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ASE_TSS.2",
      "ATE_FUN.2",
      "ADV_IMP.2",
      "EAL5+",
      "ADV_TDS.5",
      "AVA_VAN.5",
      "ALC_TAT.3",
      "ADV_INT.3",
      "ALC_FLR.1",
      "ATE_COV.3",
      "ALC_DVS.2",
      "ALC_CMC.5"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible2017_61en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dd347d00be9daedd1d35f22115b841bf9b74025396a0c67594b83b3da07801c0",
      "txt_hash": "bc3f181f59394ae3cbc10af80e73d75e1c9dd8bb8c34bdc8df3246428ec3d16d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8a4ccc663d18d277f6fbc7082989e26aedcf587bb630a10736b1015e3f0275f9",
      "txt_hash": "127b5cbb2dab1625b37dbb4660bc6f0253da0794dc1beea9baa0dd8c826b4a99"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1bb1dd42a4dca4848e3d5f811663350b513da4929c89da11398bb98ee2cbce1f",
      "txt_hash": "8af99ede8151a744e8152640eaf14c943b1c1806a009e1b6301e3197f7138f25"
    }
  },
  "status": "active"
}