This page was not yet optimized for use on mobile devices.
Cryptographic library NESLIB 6.7.4 on ST31P450 A07 (version 6.7.4) (ANSSI-CC-2022/50-R02)
CSV information
Status | active |
---|---|
Valid from | 28.07.2025 |
Valid until | 28.07.2030 |
Scheme | 🇫🇷 FR |
Manufacturer | STMicroelectronics |
Category | ICs, Smart Cards and Smart Card-Related Devices and Systems |
Security level | AVA_VAN.5, EAL5+, ALC_DVS.2, ALC_FLR.2 |
Protection profiles |
Heuristics summary
Certificate ID: ANSSI-CC-2022/50-R02
Certificate
Extracted keywords
Libraries
NESLIB 6.7.4Security level
EAL5, EAL2Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.2, AVA_VAN.5Protection profiles
BSI-CC-PP-0084-2014Certificates
ANSSI-CC-2022/50-R02File metadata
Creation date | D:20250729175736+02'00' |
---|---|
Modification date | D:20250729180641+02'00' |
Pages | 2 |
Creator | Acrobat PDFMaker 25 pour Word |
Producer | Adobe PDF Library 25.1.97 |
Certification report
Extracted keywords
Symmetric Algorithms
AES, DES, CMACLibraries
NESLIB 6.7.4, NesLib 6.7.4, NesLib 6.7Vendor
STMicroelectronics, STMSecurity level
EAL5, EAL2, EAL7, ITSEC E6 ElevéSecurity Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.2, ALC_FLR, AVA_VAN.5, AVA_VANProtection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014Certificates
ANSSI-CC-2022/50-R02, ANSSI-CC-2020/04-R02Evaluation facilities
CESTIStandards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004File metadata
Creation date | D:20250729185832+02'00' |
---|---|
Modification date | D:20250729185928+02'00' |
Pages | 14 |
Creator | Acrobat PDFMaker 25 pour Word |
Producer | Adobe PDF Library 25.1.97 |
References
Outgoing- ANSSI-CC-2020/04-R02 - active - ST31P450 (A07) (ANSSI-CC-2020/04-R02)
Security target
Extracted keywords
Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, TDES, TDEA, HMAC, CMAC, CBC-MACAsymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, Diffie-HellmanHash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, Keccak, SHAKE128, SHAKE256Schemes
KEMRandomness
TRNG, DRBG, RNDEngines
Nescrypt, NESCRYPTLibraries
NESLIB 6.7.4, NesLib 6.7.4, NesLib 6.7Elliptic Curves
Ed25519Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCMJavaCard API constants
X25519Vendor
STMicroelectronicsSecurity level
EAL5, EAL4, EAL5 augmentedClaims
O.RND, T.RNDSecurity Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_FSP, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_DVS.2, ALC_FLR.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, ATE_COV, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_TSS.2Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_SAR.1, FAU_GEN.1, FCS_COP.1, FCS_CKM.1, FCS_RNG, FCS_RNG.1, FCS_CKM.4, FDP_SBO, FDP_SBO.1, FDP_ITT.1, FDP_IFC.1, FDP_SDC, FDP_SBO.1.1, FDP_SDC.1, FDP_SDI.2, FDP_ACC.1, FDP_ACF.1, FDP_UCT.1, FDP_UIT.1, FDP_ITC.1, FDP_ITC.2, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FIA_API, FIA_API.1, FIA_UID.1, FIA_UAU.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FPT_FLS.1, FPT_ITT.1, FPT_PHP.3, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-Side-channel analysis
Leak-Inherent, Physical Probing, side channel, Malfunction, malfunction, JILStandards
FIPS 197, FIPS 186-4, FIPS 180-4, FIPS 198-1, FIPS 202, FIPS 140-3, NIST SP 800-67, SP 800-38A, NIST SP 800-38B, SP 800-38D, SP 800-38C, NIST SP 800-56A, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-90B, SP 800-67, SP 800-56A, PKCS1, PKCS #1, RFC 7748, RFC 8032, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001File metadata
Title | SMD_NL-ST31P450_ST_22_001_V03_2P.pdf |
---|---|
Author | feixbeno |
Creation date | D:20250702153212Z |
Modification date | D:20250702153609+02'00' |
Pages | 68 |
Creator | FrameMaker 17.0.1 |
Producer | Adobe PDF Library 17.0 |
Heuristics
Certificate ID: ANSSI-CC-2022/50-R02
Extracted SARs
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, AGD_OPE.1, AGD_PRE.1, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.2, ALC_FLR.2, ALC_LCD.1, ALC_TAT.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.2, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5Similar certificates
Showing 5 out of 14.
References
Loading...
Updates
-
04.08.2025 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Cryptographic library NESLIB 6.7.4 on ST31P450 A07 (version 6.7.4) (ANSSI-CC-2022/50-R02) was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_50-R02fr.pdf",
"dgst": "3cd1840e9982f06b",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "ANSSI-CC-2022/50-R02",
"cert_lab": null,
"cpe_matches": null,
"direct_transitive_cves": null,
"eal": "EAL5+",
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 5
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 5
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_ARC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_INT",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_FLR",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_TDS",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_COV",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TAT",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_FUN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_DPT",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 5
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DVS",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_LCD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DEL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_IMP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"6.7.4"
]
},
"indirect_transitive_cves": null,
"next_certificates": null,
"prev_certificates": null,
"protection_profiles": {
"_type": "Set",
"elements": [
"cf0f01bcd7be3e9c"
]
},
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": {
"_type": "Set",
"elements": [
"ANSSI-CC-2020/04-R02"
]
},
"indirectly_referenced_by": null,
"indirectly_referencing": {
"_type": "Set",
"elements": [
"ANSSI-CC-2020/04-R02"
]
}
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "STMicroelectronics",
"manufacturer_web": "https://www.st.com/",
"name": "Cryptographic library NESLIB 6.7.4 on ST31P450 A07 (version 6.7.4) (ANSSI-CC-2022/50-R02)",
"not_valid_after": "2030-07-28",
"not_valid_before": "2025-07-28",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "certificat-CC-2022_50-R02fr.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"FR": {
"ANSSI-CC-2022/50-R02": 2
}
},
"cc_claims": {},
"cc_protection_profile_id": {
"BSI": {
"BSI-CC-PP-0084-2014": 1
}
},
"cc_sar": {
"ALC": {
"ALC_DVS.2": 1,
"ALC_FLR.2": 2
},
"AVA": {
"AVA_VAN.5": 1
}
},
"cc_security_level": {
"EAL": {
"EAL2": 1,
"EAL5": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"Neslib": {
"NESLIB 6.7.4": 1
}
},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20250729175736+02\u002700\u0027",
"/Creator": "Acrobat PDFMaker 25 pour Word",
"/Keywords": "",
"/ModDate": "D:20250729180641+02\u002700\u0027",
"/Producer": "Adobe PDF Library 25.1.97",
"pdf_file_size_bytes": 175651,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 2
},
"report_filename": "ANSSI-CC-2022_50-R02fr.pdf",
"report_frontpage": {
"FR": {}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"FR": {
"ANSSI-CC-2020/04-R02": 1,
"ANSSI-CC-2022/50-R02": 3
}
},
"cc_claims": {},
"cc_protection_profile_id": {
"BSI": {
"BSI-CC-PP-0084-2014": 1,
"BSI-PP-0084-2014": 1
}
},
"cc_sar": {
"ALC": {
"ALC_DVS.2": 1,
"ALC_FLR": 1,
"ALC_FLR.2": 2
},
"AVA": {
"AVA_VAN": 1,
"AVA_VAN.5": 1
}
},
"cc_security_level": {
"EAL": {
"EAL2": 2,
"EAL5": 1,
"EAL7": 1
},
"ITSEC": {
"ITSEC E6 Elev\u00e9": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"Neslib": {
"NESLIB 6.7.4": 4,
"NesLib 6.7": 2,
"NesLib 6.7.4": 4
}
},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"CESTI": {
"CESTI": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1,
"CCMB-2017-04-002": 1,
"CCMB-2017-04-003": 1,
"CCMB-2017-04-004": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 1
}
},
"DES": {
"DES": {
"DES": 1
}
},
"constructions": {
"MAC": {
"CMAC": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"STMicroelectronics": {
"STM": 3,
"STMicroelectronics": 3
}
},
"vulnerability": {}
},
"report_metadata": {
"/CreationDate": "D:20250729185832+02\u002700\u0027",
"/Creator": "Acrobat PDFMaker 25 pour Word",
"/Keywords": "",
"/ModDate": "D:20250729185928+02\u002700\u0027",
"/Producer": "Adobe PDF Library 25.1.97",
"pdf_file_size_bytes": 371354,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.cyber.gouv.fr/",
"http://www.sogis.eu/",
"mailto:[email protected]",
"http://www.commoncriteriaportal.org/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 14
},
"st_filename": "ANSSI-cible-CC-2022_50-R02fr.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 1
},
"ECDH": {
"ECDH": 5
},
"ECDSA": {
"ECDSA": 6
},
"EdDSA": {
"EdDSA": 4
}
},
"FF": {
"DH": {
"Diffie-Hellman": 19
}
}
},
"cc_cert_id": {},
"cc_claims": {
"O": {
"O.RND": 6
},
"T": {
"T.RND": 3
}
},
"cc_protection_profile_id": {
"BSI": {
"BSI-CC-PP- 0084-2014": 10,
"BSI-CC-PP-0084-": 1,
"BSI-CC-PP-0084-2014": 55
}
},
"cc_sar": {
"ADV": {
"ADV_ARC": 1,
"ADV_ARC.1": 1,
"ADV_FSP": 1,
"ADV_FSP.5": 1,
"ADV_IMP": 1,
"ADV_IMP.1": 1,
"ADV_INT.2": 1,
"ADV_TDS.4": 1
},
"AGD": {
"AGD_OPE": 1,
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC": 1,
"ALC_CMC.4": 1,
"ALC_CMS": 1,
"ALC_CMS.5": 1,
"ALC_DEL.1": 1,
"ALC_DVS": 1,
"ALC_DVS.2": 8,
"ALC_FLR.2": 9,
"ALC_LCD.1": 1,
"ALC_TAT.2": 1
},
"ASE": {
"ASE_CCL": 4,
"ASE_CCL.1": 1,
"ASE_ECD": 6,
"ASE_ECD.1": 1,
"ASE_INT": 2,
"ASE_INT.1": 1,
"ASE_OBJ": 9,
"ASE_OBJ.2": 1,
"ASE_REQ": 22,
"ASE_REQ.2": 1,
"ASE_SPD": 4,
"ASE_SPD.1": 1,
"ASE_TSS": 7,
"ASE_TSS.1": 1,
"ASE_TSS.2": 1
},
"ATE": {
"ATE_COV": 1,
"ATE_COV.2": 1,
"ATE_DPT.3": 1,
"ATE_FUN.1": 1,
"ATE_IND.2": 1
},
"AVA": {
"AVA_VAN": 1,
"AVA_VAN.5": 8
}
},
"cc_security_level": {
"EAL": {
"EAL4": 1,
"EAL5": 21,
"EAL5 augmented": 5
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 2,
"FAU_SAR.1": 11,
"FAU_SAS": 1,
"FAU_SAS.1": 13
},
"FCS": {
"FCS_CKM.1": 30,
"FCS_CKM.4": 4,
"FCS_COP.1": 130,
"FCS_RNG": 1,
"FCS_RNG.1": 4
},
"FDP": {
"FDP_ACC.1": 23,
"FDP_ACF.1": 15,
"FDP_CKM.2": 1,
"FDP_IFC.1": 17,
"FDP_ITC.1": 2,
"FDP_ITC.2": 2,
"FDP_ITT.1": 10,
"FDP_SBO": 5,
"FDP_SBO.1": 54,
"FDP_SBO.1.1": 1,
"FDP_SDC": 1,
"FDP_SDC.1": 7,
"FDP_SDI.2": 10,
"FDP_SMF.1": 2,
"FDP_SMR.1": 1,
"FDP_UCT.1": 8,
"FDP_UIT.1": 8
},
"FIA": {
"FIA_API": 1,
"FIA_API.1": 4,
"FIA_UAU.1": 8,
"FIA_UID.1": 10
},
"FMT": {
"FMT_LIM": 1,
"FMT_LIM.1": 18,
"FMT_LIM.2": 18,
"FMT_MSA.1": 15,
"FMT_MSA.3": 15,
"FMT_SMF.1": 13,
"FMT_SMR.1": 11
},
"FPT": {
"FPT_FLS.1": 16,
"FPT_ITT.1": 10,
"FPT_PHP.3": 9
},
"FRU": {
"FRU_FLT.2": 10
},
"FTP": {
"FTP_ITC.1": 17,
"FTP_TRP.1": 2
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 6
},
"CCM": {
"CCM": 3
},
"CFB": {
"CFB": 5
},
"CTR": {
"CTR": 5
},
"ECB": {
"ECB": 5
},
"GCM": {
"GCM": 3
},
"OFB": {
"OFB": 5
}
},
"cplc_data": {},
"crypto_engine": {
"NesCrypt": {
"NESCRYPT": 1,
"Nescrypt": 6
}
},
"crypto_library": {
"Neslib": {
"NESLIB 6.7.4": 1,
"NesLib 6.7": 3,
"NesLib 6.7.4": 40
}
},
"crypto_protocol": {},
"crypto_scheme": {
"KEM": {
"KEM": 1
}
},
"device_model": {},
"ecc_curve": {
"Edwards": {
"Ed25519": 2
}
},
"eval_facility": {},
"hash_function": {
"Keccak": {
"Keccak": 23
},
"SHA": {
"SHA1": {
"SHA-1": 15
},
"SHA2": {
"SHA-2": 3,
"SHA-224": 5,
"SHA-256": 8,
"SHA-384": 7,
"SHA-512": 7
},
"SHA3": {
"SHA-3": 6,
"SHA3-224": 4,
"SHA3-256": 4,
"SHA3-384": 4,
"SHA3-512": 4
}
},
"SHAKE": {
"SHAKE128": 4,
"SHAKE256": 4
}
},
"ic_data_group": {},
"javacard_api_const": {
"curves": {
"X25519": 5
}
},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 21
},
"RNG": {
"RND": 9
},
"TRNG": {
"TRNG": 1
}
},
"side_channel_analysis": {
"FI": {
"Malfunction": 13,
"malfunction": 1
},
"SCA": {
"Leak-Inherent": 13,
"Physical Probing": 4,
"side channel": 13
},
"other": {
"JIL": 28
}
},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 2,
"CCMB-2017-04-002": 11,
"CCMB-2017-04-003": 2
},
"FIPS": {
"FIPS 140-3": 5,
"FIPS 180-4": 5,
"FIPS 186-4": 4,
"FIPS 197": 4,
"FIPS 198-1": 3,
"FIPS 202": 6
},
"ISO": {
"ISO/IEC 14888": 2,
"ISO/IEC 9796": 1,
"ISO/IEC 9796-2": 3
},
"NIST": {
"NIST SP 800-38A": 3,
"NIST SP 800-38B": 3,
"NIST SP 800-38C": 2,
"NIST SP 800-38D": 2,
"NIST SP 800-56A": 3,
"NIST SP 800-67": 3,
"NIST SP 800-90A": 4,
"NIST SP 800-90B": 1,
"SP 800-38A": 2,
"SP 800-38C": 1,
"SP 800-38D": 1,
"SP 800-56A": 1,
"SP 800-67": 1
},
"PKCS": {
"PKCS #1": 6,
"PKCS1": 1
},
"RFC": {
"RFC 7748": 4,
"RFC 8032": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 24,
"AES-128": 1,
"AES-192": 1,
"AES-256": 1
}
},
"DES": {
"3DES": {
"TDEA": 1,
"TDES": 7
},
"DES": {
"DES": 47
}
},
"constructions": {
"MAC": {
"CBC-MAC": 2,
"CMAC": 3,
"HMAC": 3
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"STMicroelectronics": {
"STMicroelectronics": 11
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "feixbeno",
"/CreationDate": "D:20250702153212Z",
"/Creator": "FrameMaker 17.0.1",
"/CreatorTool": "FrameMaker 17.0.1",
"/ModDate": "D:20250702153609+02\u002700\u0027",
"/Producer": "Adobe PDF Library 17.0",
"/Title": "SMD_NL-ST31P450_ST_22_001_V03_2P.pdf",
"/Trapped": "/False",
"pdf_file_size_bytes": 1982846,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.st.com"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 68
}
},
"protection_profile_links": {
"_type": "Set",
"elements": [
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf"
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_50-R02fr.pdf",
"scheme": "FR",
"security_level": {
"_type": "Set",
"elements": [
"EAL5+",
"ALC_DVS.2",
"AVA_VAN.5",
"ALC_FLR.2"
]
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_50-R02fr.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "75658160d3868ed6af2d4240256e1df9859598a19e72693fd753e9563d73a6e1",
"txt_hash": "93f099ed08a3ced5297867ea721bedf2b473458b943af589832addbaa8217c91"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "3688178bbc7cc9f553bd8c5766289aeabd8027f096314001e79c821d49f4698f",
"txt_hash": "55faadff24916c4248578ad325a9b8535e00efee53136e577df2c375b601bff9"
},
"st": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "e3267aabaff03addd82a692eecf1fc7f8bad5f89016b3319b27a93955f2a8800",
"txt_hash": "84c926d083dd6628e251b0e98e715bb49fcb16f24b766fc71e51e9972df18f10"
}
},
"status": "active"
}