Cryptographic library NESLIB 6.7.4 on ST31N600 A01

CSV information ?

Status active
Valid from 23.12.2022
Valid until 23.12.2027
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_FLR.1, AVA_VAN.5, ASE_TSS.2, EAL5+, ALC_DVS.2
Protection profiles

Heuristics summary ?

Certificate ID: ANSSI-CC-2022/42

Certificate ?

Extracted keywords

Libraries
NESLIB 6.7.4

Security level
EAL5, EAL2
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.1, AVA_VAN.5, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2022/42

File metadata

Title ANSSI-CC-20xx/xx
Keywords version x.x, révision x
Author DUCLOS Charlene
Creation date D:20230103094448+01'00'
Modification date D:20230103094449+01'00'
Pages 2
Creator Acrobat PDFMaker 22 pour Word
Producer Adobe PDF Library 22.3.39

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Libraries
NESLIB 6.7.4, NesLib 6.7, NesLib 6.7.4

Security level
EAL5, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.1, ALC_FLR, AVA_VAN.5, AVA_VAN, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2022/42
Evaluation facilities
CESTI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title ANSSI-CC-2022/42
Subject Cryptographic library NESLIB 6.7.4 on ST31N600 A01
Keywords [ANSSI Crypto] <ou [SOG-IS Crypto]>
Author [email protected]
Creation date D:20230103094543+01'00'
Modification date D:20230103094545+01'00'
Pages 12
Creator Acrobat PDFMaker 22 pour Word
Producer Adobe PDF Library 22.3.39

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, TDES, TDEA, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, Keccak, SHAKE128, SHAKE256
Schemes
KEM
Randomness
TRNG, DRBG, RND
Libraries
NESLIB 6.7.4, NesLib 6.7.4, NesLib 6.7
Elliptic Curves
Ed25519
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

JavaCard API constants
X25519
Vendor
STMicroelectronics

Security level
EAL5, EAL6, EAL4, EAL5 augmented, EAL6 augmented
Claims
O.RND, O.ADD-FUNCTIONS-LIB, T.RND
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_FSP, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_DVS.2, ALC_FLR.1, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, ATE_COV, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_SAR.1, FAU_GEN.1, FCS_COP.1, FCS_CKM.1, FCS_RNG, FCS_RNG.1, FCS_CKM.4, FDP_SBO, FDP_SBO.1, FDP_ITT.1, FDP_IFC.1, FDP_SDC, FDP_SBO.1.1, FDP_SDC.1, FDP_SDI.2, FDP_ACC.2, FDP_ACF.1, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1, FDP_ITC.1, FDP_ITC.2, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FIA_API, FIA_API.1, FIA_UID.1, FIA_UAU.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FPT_FLS.1, FPT_ITT.1, FPT_PHP.3, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-

Side-channel analysis
Leak-Inherent, Physical Probing, side channel, Malfunction, malfunction, JIL

Standards
FIPS 197, FIPS 186-4, FIPS 180-4, FIPS 198-1, FIPS 202, FIPS 140-3, NIST SP 800-67, SP 800-38A, NIST SP 800-38B, SP 800-38D, SP 800-38C, NIST SP 800-56A, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-90B, SP 800-67, SP 800-56A, PKCS1, PKCS #1, RFC 7748, RFC 8032, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001

File metadata

Title SMD_NLibNST31N600_V01_3P.book
Author Christiane DROULERS
Creation date D:20220412173303Z
Modification date D:20220412174423+02'00'
Pages 67
Creator FrameMaker 11.0
Producer Acrobat Distiller 11.0 (Windows)

Heuristics ?

Certificate ID: ANSSI-CC-2022/42

Extracted SARs

ALC_TAT.2, ALC_DVS.2, ALC_FLR.1, ADV_INT.2, ALC_CMC.4, ATE_DPT.3, ASE_CCL.1, ALC_LCD.1, ATE_COV.2, ADV_TDS.4, ALC_CMS.5, ATE_FUN.1, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ASE_SPD.1, AVA_VAN.5, ASE_ECD.1, ASE_TSS.2, ADV_FSP.5

Scheme data ?

Product Cryptographic library NESLIB 6.7.4 on ST31N600 A01
Url https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31n600-a01
Description Le produit évalué est le microcontrôleur ST31N600 A01, sur lequel est embarqué la librairie « Cryptographic library NESLIB 6.7.4 » développée par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles
Sponsor STMICROELECTRONICS
Developer STMICROELECTRONICS
Cert Id ANSSI-CC-2022/42
Level EAL5+
Expiration Date 23 DĂ©cembre 2027
Enhanced
Cert Id ANSSI-CC-2022/42
Certification Date 23/12/2022
Expiration Date 23/12/2027
Category Micro-circuits
Cc Version Critères Communs version 3.1r5
Developer STMICROELECTRONICS
Sponsor STMICROELECTRONICS
Evaluation Facility THALES / CNES
Level EAL5+
Protection Profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only
Mutual Recognition CCRA SOG-IS
Augmented ASE_TSS.2,ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
Report Link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2022_42.pdf
Cert Link https://cyber.gouv.fr/sites/default/files/document_type/certificat-ANSSI-CC-2022_42.pdf
Target Link https://cyber.gouv.fr/sites/default/files/document_type/Cible%20ANSSI-CC-2022_42.pdf

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Cryptographic library NESLIB 6.7.4 on ST31N600 A01', 'url': 'https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31n600-a01', 'description': 'Le produit Ă©valuĂ© est le microcontrĂ´leur ST31N600 A01, sur lequel est embarquĂ© la librairie\n« Cryptographic library NESLIB 6.7.4 » dĂ©veloppĂ©e par STMICROELECTRONICS.\nLe microcontrĂ´leur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une\nou plusieurs applications. Il peut ĂŞtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă \npuce. Les usages possibles', 'sponsor': 'STMICROELECTRONICS', 'developer': 'STMICROELECTRONICS', 'cert_id': 'ANSSI-CC-2022/42', 'level': 'EAL5+', 'expiration_date': '23 DĂ©cembre 2027', 'enhanced': {'cert_id': 'ANSSI-CC-2022/42', 'certification_date': '23/12/2022', 'expiration_date': '23/12/2027', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'STMICROELECTRONICS', 'sponsor': 'STMICROELECTRONICS', 'evaluation_facility': 'THALES / CNES', 'level': 'EAL5+', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014 avec conformitĂ© aux packages :\n“Authentication of the security IC”\n“Loader dedicated for usage in Secured Environment only”\n“Loader dedicated for usage by authorized users only', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ASE_TSS.2,ALC_DVS.2, AVA_VAN.5, ALC_FLR.1', 'report_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2022_42.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/certificat-ANSSI-CC-2022_42.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Cible%20ANSSI-CC-2022_42.pdf'}}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2330633122fda143fbfe55b1bd91f19f19201633bf29e7b8fa195077a57bf449', 'txt_hash': '186490836d27e9be613ecc5a61f855403bb9b54713ef3b8d0d2a996dcc9aeca6'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '67f50bb707bd3803e6c154865ac83cbe1bba2ad0755b40ab16b73ca844e75f1d', 'txt_hash': '13885b0abbffdda1fcc1ebae02a2696cf13b6f3ecdd745bed6586f85b0491f3a'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 813188, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 67, '/Author': 'Christiane DROULERS', '/CreationDate': 'D:20220412173303Z', '/Creator': 'FrameMaker 11.0', '/ModDate': "D:20220412174423+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': 'SMD_NLibNST31N600_V01_3P.book', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.st.com']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 168495, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': 'DUCLOS Charlene', '/Category': '-Sxx', '/Comments': 'ANSSI-CC-CER-F-14_v14.6', '/Company': 'SGDSN', '/CreationDate': "D:20230103094448+01'00'", '/Creator': 'Acrobat PDFMaker 22 pour Word', '/Keywords': 'version x.x, rĂ©vision x', '/ModDate': "D:20230103094449+01'00'", '/Producer': 'Adobe PDF Library 22.3.39', '/SourceModified': 'D:20230103084440', '/Title': 'ANSSI-CC-20xx/xx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 57, 'BSI-CC-PP- 0084-2014': 10, 'BSI-CC-PP-0084-': 1}}, 'cc_security_level': {'EAL': {'EAL5': 19, 'EAL6': 2, 'EAL4': 1, 'EAL5 augmented': 3, 'EAL6 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.5': 1, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1}, 'ALC': {'ALC_DVS.2': 6, 'ALC_FLR.1': 9, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_DVS': 1, 'ALC_CMS': 1, 'ALC_CMC': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_COV': 1}, 'AVA': {'AVA_VAN.5': 6, 'AVA_VAN': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 4, 'ASE_ECD': 6, 'ASE_SPD': 4, 'ASE_OBJ': 9, 'ASE_REQ': 22, 'ASE_TSS': 7, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 1, 'FAU_SAS.1': 13, 'FAU_SAR.1': 11, 'FAU_GEN.1': 2}, 'FCS': {'FCS_COP.1': 130, 'FCS_CKM.1': 30, 'FCS_RNG': 1, 'FCS_RNG.1': 5, 'FCS_CKM.4': 4}, 'FDP': {'FDP_SBO': 5, 'FDP_SBO.1': 54, 'FDP_ITT.1': 10, 'FDP_IFC.1': 17, 'FDP_SDC': 1, 'FDP_SBO.1.1': 1, 'FDP_SDC.1': 7, 'FDP_SDI.2': 10, 'FDP_ACC.2': 5, 'FDP_ACF.1': 15, 'FDP_UCT.1': 8, 'FDP_UIT.1': 8, 'FDP_ACC.1': 19, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_CKM.2': 1, 'FDP_SMF.1': 2, 'FDP_SMR.1': 1}, 'FIA': {'FIA_API': 1, 'FIA_API.1': 4, 'FIA_UID.1': 10, 'FIA_UAU.1': 8}, 'FMT': {'FMT_LIM': 1, 'FMT_LIM.1': 24, 'FMT_LIM.2': 24, 'FMT_MSA.3': 15, 'FMT_MSA.1': 15, 'FMT_SMF.1': 13, 'FMT_SMR.1': 11}, 'FPT': {'FPT_FLS.1': 16, 'FPT_ITT.1': 10, 'FPT_PHP.3': 9}, 'FRU': {'FRU_FLT.2': 10}, 'FTP': {'FTP_ITC.1': 17, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.RND': 6, 'O.ADD-FUNCTIONS-LIB': 2}, 'T': {'T.RND': 3}}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 24, 'AES-128': 1, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 47}, '3DES': {'TDES': 7, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'CMAC': 3, 'CBC-MAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 5}, 'ECDSA': {'ECDSA': 6}, 'EdDSA': {'EdDSA': 4}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 19}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 15}, 'SHA2': {'SHA-224': 5, 'SHA-256': 8, 'SHA-384': 7, 'SHA-512': 7, 'SHA-2': 3}, 'SHA3': {'SHA-3': 6, 'SHA3-224': 4, 'SHA3-256': 4, 'SHA3-384': 4, 'SHA3-512': 4}}, 'Keccak': {'Keccak': 23}, 'SHAKE': {'SHAKE128': 4, 'SHAKE256': 4}}, 'crypto_scheme': {'KEM': {'KEM': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 21}, 'RNG': {'RND': 9}}, 'cipher_mode': {'ECB': {'ECB': 5}, 'CBC': {'CBC': 6}, 'CTR': {'CTR': 5}, 'CFB': {'CFB': 5}, 'OFB': {'OFB': 5}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 3}}, 'ecc_curve': {'Edwards': {'Ed25519': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NESLIB 6.7.4': 1, 'NesLib 6.7.4': 41, 'NesLib 6.7': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 13, 'Physical Probing': 4, 'side channel': 13}, 'FI': {'Malfunction': 13, 'malfunction': 1}, 'other': {'JIL': 28}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 4, 'FIPS 186-4': 4, 'FIPS 180-4': 5, 'FIPS 198-1': 3, 'FIPS 202': 6, 'FIPS 140-3': 5}, 'NIST': {'NIST SP 800-67': 3, 'SP 800-38A': 2, 'NIST SP 800-38B': 3, 'SP 800-38D': 1, 'SP 800-38C': 1, 'NIST SP 800-56A': 3, 'NIST SP 800-90A': 4, 'NIST SP 800-38A': 3, 'NIST SP 800-38C': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-90B': 1, 'SP 800-67': 1, 'SP 800-56A': 1}, 'PKCS': {'PKCS1': 1, 'PKCS #1': 6}, 'RFC': {'RFC 7748': 4, 'RFC 8032': 1}, 'ISO': {'ISO/IEC 9796-2': 3, 'ISO/IEC 14888': 2, 'ISO/IEC 9796': 1}, 'CC': {'CCMB-2017-04-002': 11, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-001': 2}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'X25519': 5}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2022/42': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLR.1': 1}, 'AVA': {'AVA_VAN.5': 1}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NESLIB 6.7.4': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to cible-anssi-cc-2022_42.pdf.
    • The cert_filename property was set to certificat-anssi-cc-2022_42.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2022_42.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible-anssi-cc-2022_42.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cryptographic library NESLIB 6.7.4 on ST31N600 A01 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2022_42.pdf",
  "dgst": "bc9e18af4a4f9c87",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2022/42",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.7.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "ANSSI-CC-2022/42",
      "description": "Le produit \u00e9valu\u00e9 est le microcontr\u00f4leur ST31N600 A01, sur lequel est embarqu\u00e9 la librairie\n\u00ab Cryptographic library NESLIB 6.7.4 \u00bb d\u00e9velopp\u00e9e par STMICROELECTRONICS.\nLe microcontr\u00f4leur seul n\u2019est pas un produit utilisable en tant que tel. Il est destin\u00e9 \u00e0 h\u00e9berger une\nou plusieurs applications. Il peut \u00eatre ins\u00e9r\u00e9 dans un support plastique pour constituer une carte \u00e0\npuce. Les usages possibles",
      "developer": "STMICROELECTRONICS",
      "enhanced": {
        "augmented": "ASE_TSS.2,ALC_DVS.2, AVA_VAN.5, ALC_FLR.1",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "ANSSI-CC-2022/42",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/document_type/certificat-ANSSI-CC-2022_42.pdf",
        "certification_date": "23/12/2022",
        "developer": "STMICROELECTRONICS",
        "evaluation_facility": "THALES / CNES",
        "expiration_date": "23/12/2027",
        "level": "EAL5+",
        "mutual_recognition": "CCRA\n                          SOG-IS",
        "protection_profile": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014 avec conformit\u00e9 aux packages :\n\u201cAuthentication of the security IC\u201d\n\u201cLoader dedicated for usage in Secured Environment only\u201d\n\u201cLoader dedicated for usage by authorized users only",
        "report_link": "https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2022_42.pdf",
        "sponsor": "STMICROELECTRONICS",
        "target_link": "https://cyber.gouv.fr/sites/default/files/document_type/Cible%20ANSSI-CC-2022_42.pdf"
      },
      "expiration_date": "23 D\u00e9cembre 2027",
      "level": "EAL5+",
      "product": "Cryptographic library NESLIB 6.7.4 on ST31N600 A01",
      "sponsor": "STMICROELECTRONICS",
      "url": "https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31n600-a01"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "Cryptographic library NESLIB 6.7.4 on ST31N600 A01",
  "not_valid_after": "2027-12-23",
  "not_valid_before": "2022-12-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-anssi-cc-2022_42.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2022/42": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 1
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB 6.7.4": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "DUCLOS Charlene",
      "/Category": "-Sxx",
      "/Comments": "ANSSI-CC-CER-F-14_v14.6",
      "/Company": "SGDSN",
      "/CreationDate": "D:20230103094448+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 22 pour Word",
      "/Keywords": "version x.x, r\u00e9vision x",
      "/ModDate": "D:20230103094449+01\u002700\u0027",
      "/Producer": "Adobe PDF Library 22.3.39",
      "/SourceModified": "D:20230103084440",
      "/Title": "ANSSI-CC-20xx/xx",
      "pdf_file_size_bytes": 168495,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2022_42.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2022/42": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL5": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB 6.7.4": 8,
          "NesLib 6.7": 2,
          "NesLib 6.7.4": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "[email protected]",
      "/Category": "6.7.4",
      "/Comments": "ANSSI-CC-CER-F-07_v31.3",
      "/Company": "STMICROELECTRONICS",
      "/CreationDate": "D:20230103094543+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 22 pour Word",
      "/Keywords": "[ANSSI Crypto] \u003cou [SOG-IS Crypto]\u003e",
      "/ModDate": "D:20230103094545+01\u002700\u0027",
      "/Producer": "Adobe PDF Library 22.3.39",
      "/SourceModified": "D:20230103084534",
      "/Subject": "Cryptographic library NESLIB 6.7.4 on ST31N600 A01",
      "/Title": "ANSSI-CC-2022/42",
      "pdf_file_size_bytes": 410704,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "http://www.ssi.gouv.fr/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "cible-anssi-cc-2022_42.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 5
          },
          "ECDSA": {
            "ECDSA": 6
          },
          "EdDSA": {
            "EdDSA": 4
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 19
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.ADD-FUNCTIONS-LIB": 2,
          "O.RND": 6
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 10,
          "BSI-CC-PP-0084-": 1,
          "BSI-CC-PP-0084-2014": 57
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 6,
          "ALC_FLR.1": 9,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 6,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ": 9,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 22,
          "ASE_REQ.2": 1,
          "ASE_SPD": 4,
          "ASE_SPD.1": 1,
          "ASE_TSS": 7,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL5": 19,
          "EAL5 augmented": 3,
          "EAL6": 2,
          "EAL6 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 2,
          "FAU_SAR.1": 11,
          "FAU_SAS": 1,
          "FAU_SAS.1": 13
        },
        "FCS": {
          "FCS_CKM.1": 30,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 130,
          "FCS_RNG": 1,
          "FCS_RNG.1": 5
        },
        "FDP": {
          "FDP_ACC.1": 19,
          "FDP_ACC.2": 5,
          "FDP_ACF.1": 15,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 17,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_ITT.1": 10,
          "FDP_SBO": 5,
          "FDP_SBO.1": 54,
          "FDP_SBO.1.1": 1,
          "FDP_SDC": 1,
          "FDP_SDC.1": 7,
          "FDP_SDI.2": 10,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1,
          "FDP_UCT.1": 8,
          "FDP_UIT.1": 8
        },
        "FIA": {
          "FIA_API": 1,
          "FIA_API.1": 4,
          "FIA_UAU.1": 8,
          "FIA_UID.1": 10
        },
        "FMT": {
          "FMT_LIM": 1,
          "FMT_LIM.1": 24,
          "FMT_LIM.2": 24,
          "FMT_MSA.1": 15,
          "FMT_MSA.3": 15,
          "FMT_SMF.1": 13,
          "FMT_SMR.1": 11
        },
        "FPT": {
          "FPT_FLS.1": 16,
          "FPT_ITT.1": 10,
          "FPT_PHP.3": 9
        },
        "FRU": {
          "FRU_FLT.2": 10
        },
        "FTP": {
          "FTP_ITC.1": 17,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 5
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 3
        },
        "OFB": {
          "OFB": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB 6.7.4": 1,
          "NesLib 6.7": 2,
          "NesLib 6.7.4": 41
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEM": {
          "KEM": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "Keccak": {
          "Keccak": 23
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 15
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 5,
            "SHA-256": 8,
            "SHA-384": 7,
            "SHA-512": 7
          },
          "SHA3": {
            "SHA-3": 6,
            "SHA3-224": 4,
            "SHA3-256": 4,
            "SHA3-384": 4,
            "SHA3-512": 4
          }
        },
        "SHAKE": {
          "SHAKE128": 4,
          "SHAKE256": 4
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 5
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 21
        },
        "RNG": {
          "RND": 9
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 13,
          "malfunction": 1
        },
        "SCA": {
          "Leak-Inherent": 13,
          "Physical Probing": 4,
          "side channel": 13
        },
        "other": {
          "JIL": 28
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 11,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS 140-3": 5,
          "FIPS 180-4": 5,
          "FIPS 186-4": 4,
          "FIPS 197": 4,
          "FIPS 198-1": 3,
          "FIPS 202": 6
        },
        "ISO": {
          "ISO/IEC 14888": 2,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 3
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38B": 3,
          "NIST SP 800-38C": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 3,
          "NIST SP 800-67": 3,
          "NIST SP 800-90A": 4,
          "NIST SP 800-90B": 1,
          "SP 800-38A": 2,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-56A": 1,
          "SP 800-67": 1
        },
        "PKCS": {
          "PKCS #1": 6,
          "PKCS1": 1
        },
        "RFC": {
          "RFC 7748": 4,
          "RFC 8032": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 24,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 7
          },
          "DES": {
            "DES": 47
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 2,
            "CMAC": 3,
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 11
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Christiane DROULERS",
      "/CreationDate": "D:20220412173303Z",
      "/Creator": "FrameMaker 11.0",
      "/ModDate": "D:20220412174423+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "SMD_NLibNST31N600_V01_3P.book",
      "pdf_file_size_bytes": 813188,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.st.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 67
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "BAROC_SC_PP_V1.0",
            "JAVA_OC",
            "SECURITY_IC_AUGP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2022_42.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "AVA_VAN.5",
      "ASE_TSS.2",
      "EAL5+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible-anssi-cc-2022_42.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "67f50bb707bd3803e6c154865ac83cbe1bba2ad0755b40ab16b73ca844e75f1d",
      "txt_hash": "13885b0abbffdda1fcc1ebae02a2696cf13b6f3ecdd745bed6586f85b0491f3a"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "269660050ba155b6c8d6f4c3d3a85e793117e98b2d186057aaa9ca9bc6098fb8",
      "txt_hash": "73ba758a667b1515b6847ec1594d78d4b1970822ffc38967c6851fd5f9530bc5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2330633122fda143fbfe55b1bd91f19f19201633bf29e7b8fa195077a57bf449",
      "txt_hash": "186490836d27e9be613ecc5a61f855403bb9b54713ef3b8d0d2a996dcc9aeca6"
    }
  },
  "status": "active"
}