STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T C01

CSV information ?

Status active
Valid from 18.12.2023
Valid until 18.12.2028
Scheme 🇳🇱 NL
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, EAL5+, ALC_FLR.1, ALC_DVS.2
Protection profiles

Heuristics summary ?

Certificate ID: NSCIB-CC-2300114-01-CR

Certificate ?

Extracted keywords

Libraries
NesLib 6.7.4

Vendor
STMicroelectronics

Security level
EAL5, EAL2, EAL7, EAL5 augmented
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.1, ALC_FLR.3, ALC_FLR, AVA_VAN.5
Protection profiles
BSI-CC-PP- 0084-2014
Certificates
NSCIB-CC-2300114-01, NSCIB-2300114-01
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 18045, ISO/IEC 18045:2008

File metadata

Title: NSCIB Certificate
Author: JM2
Creation date: D:20231220193421+00'00'
Modification date: D:20231220193421+00'00'
Pages: 1
Creator: Microsoft® Word 2021
Producer: Microsoft® Word 2021

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, SM4, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman
Hash functions
SHA-1, SHA-2, SHA-3, Keccak
Randomness
TRNG, DRBG, RNG
Libraries
NesLib 6.7.4, NesLib 6.7
Block cipher modes
CBC

JavaCard API constants
X25519
Vendor
STMicroelectronics

Security level
EAL4, EAL5, EAL5+, EAL 5, EAL5 augmented, EAL 5 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_DVS.2, ALC_FLR.1, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0084-2014
Certificates
NSCIB-CC-2300114-01-CR, NSCIB-2300114-01
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Side-channel analysis
side-channel, DFA, JIL-AM, JIL-AAPS, JIL

File metadata

Title: Certification Report
Author: sjon
Creation date: D:20240223142136+00'00'
Modification date: D:20240223142136+00'00'
Pages: 12
Creator: Microsoft® Word 2021
Producer: Microsoft® Word 2021

Frontpage

Certificate ID: NSCIB-CC-2300114-01-CR
Certified item: NesLib 6.7.4 on ST33K1M5C and ST33K1M5T C01
Certification lab: SGS Brightsight B.V.
Developer: STMicroelectronics

References

Incoming
  • ANSSI-CC-2024/04 - Trusted Platform Modules ST33KTPM2XSPI & ST33KTPM2X (TPM Firmware 9.257) ( ANSSI-CC-2024/04)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, TDEA, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, Keccak, SHAKE128, SHAKE256
Schemes
KEM
Randomness
TRNG, DRBG, RND
Libraries
NESLIB 6.7.4, NesLib 6.7.4, NesLib 6.7
Elliptic Curves
Ed25519
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

JavaCard API constants
X25519
Vendor
STMicroelectronics

Security level
EAL5, EAL6, EAL4, EAL5 augmented, EAL6 augmented
Claims
O.RND, T.RND
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_FSP, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_DVS.2, ALC_FLR.1, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, ATE_COV, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_SAR.1, FAU_GEN.1, FCS_COP.1, FCS_CKM.1, FCS_RNG, FCS_RNG.1, FCS_CKM.4, FDP_SBO, FDP_SBO.1, FDP_ITT.1, FDP_IFC.1, FDP_SDC, FDP_SBO.1.1, FDP_SDC.1, FDP_SDI.2, FDP_ACC.2, FDP_ACF.1, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1, FDP_ITC.1, FDP_ITC.2, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FIA_API, FIA_API.1, FIA_UID.1, FIA_UAU.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FPT_FLS.1, FPT_ITT.1, FPT_PHP.3, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-

Side-channel analysis
Leak-Inherent, Physical Probing, side channel, Malfunction, malfunction, JIL

Standards
FIPS 197, FIPS 186-4, FIPS 180-4, FIPS 198-1, FIPS 202, NIST SP 800-67, SP 800-38A, NIST SP 800-38B, SP 800-38D, SP 800-38C, NIST SP 800-56A, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-90B, SP 800-67, SP 800-56A, PKCS1, PKCS #1, RFC 7748, RFC 8032, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001

File metadata

Title: SMD_NL6_7_ST33K1M5_V03_3P.pdf
Author: feixbeno
Creation date: D:20231012171315Z
Modification date: D:20231012173011+02'00'
Pages: 68
Creator: FrameMaker 17.0.1
Producer: Adobe PDF Library 17.0

References

Incoming
  • ANSSI-CC-2024/04 - Trusted Platform Modules ST33KTPM2XSPI & ST33KTPM2X (TPM Firmware 9.257) ( ANSSI-CC-2024/04)

Heuristics ?

Certificate ID: NSCIB-CC-2300114-01-CR

Extracted SARs

ATE_DPT.3, ALC_TAT.2, ASE_REQ.2, ASE_INT.1, ASE_CCL.1, ALC_CMC.4, ASE_OBJ.2, ATE_IND.2, ASE_TSS.1, ATE_COV.2, AGD_OPE.1, ALC_CMS.5, AGD_PRE.1, ADV_FSP.5, ADV_INT.2, ALC_DVS.2, ADV_IMP.1, ALC_FLR.1, ASE_SPD.1, ALC_DEL.1, ATE_FUN.1, ADV_TDS.4, ASE_ECD.1, ADV_ARC.1, ALC_LCD.1, AVA_VAN.5

Scheme data ?

Manufacturer STMicroelectronics
Product NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
Scheme NSCIB
Cert Id CC-22-0322914/2
Manufacturer Link www.st.com
Level EAL5 augmented with AVA_VAN.5, ALC_DVS.2 and ALC_FLR.1
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/11/nscib-cc-22-0322914_2-cert.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/11/nscib-cc-0322914-cr2-1.0.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/11/nscib-cc-0322914-stlite-_v02_0.pdf

References ?

Updates ?

  • 22.04.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/04']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/04']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/04']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/04']}} data.
  • 04.03.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T C01 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-2300114-01-Cert.pdf",
  "dgst": "1fa3a07ac3949532",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-2300114-01-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.7.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2024/04"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2024/04"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-22-0322914/2",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/11/nscib-cc-22-0322914_2-cert.pdf",
      "level": "EAL5 augmented with AVA_VAN.5, ALC_DVS.2 and ALC_FLR.1",
      "manufacturer": "STMicroelectronics",
      "manufacturer_link": "www.st.com",
      "product": "NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/11/nscib-cc-0322914-cr2-1.0.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/11/nscib-cc-0322914-stlite-_v02_0.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2024/04"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2024/04"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T C01",
  "not_valid_after": "2028-12-18",
  "not_valid_before": "2023-12-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-2300114-01-Cert.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-2300114-01": 1,
          "NSCIB-CC-2300114-01": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1,
          "EAL5 augmented": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 6.7.4": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 2,
          "ISO/IEC 18045": 4,
          "ISO/IEC 18045:2008": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "JM2",
      "/CreationDate": "D:20231220193421+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231220193421+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "NSCIB Certificate",
      "pdf_file_size_bytes": 92889,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.tuv-nederland.nl/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-2300114-01-CR-v2.0.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-2300114-01-CR",
        "cert_item": "NesLib 6.7.4 on ST33K1M5C and ST33K1M5T C01",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "STMicroelectronics"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {
        "NL": {
          "NSCIB-2300114-01": 1,
          "NSCIB-CC-2300114-01-CR": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_DVS.2": 2,
          "ALC_FLR.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL 5 augmented": 1,
          "EAL4": 1,
          "EAL5": 1,
          "EAL5 augmented": 1,
          "EAL5+": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 6.7": 2,
          "NesLib 6.7.4": 14
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 3
        },
        "SGS": {
          "SGS": 3,
          "SGS Brightsight": 3
        }
      },
      "hash_function": {
        "Keccak": {
          "Keccak": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-2": 1
          },
          "SHA3": {
            "SHA-3": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 1
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 1
        },
        "SCA": {
          "side-channel": 1
        },
        "other": {
          "JIL": 2,
          "JIL-AAPS": 2,
          "JIL-AM": 2
        }
      },
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "sjon",
      "/CreationDate": "D:20240223142136+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20240223142136+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 251615,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nscib.nl/",
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.eu/",
          "https://trustcb.com/common-criteria/nscib/",
          "mailto:nscib@trustcb.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "NSCIB-CC-2300114-01-ST_Lite_v03_3.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 5
          },
          "ECDSA": {
            "ECDSA": 6
          },
          "EdDSA": {
            "EdDSA": 4
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 19
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.RND": 6
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 10,
          "BSI-CC-PP-0084-": 2,
          "BSI-CC-PP-0084-2014": 55
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 6,
          "ALC_FLR.1": 10,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL": 3,
          "ASE_CCL.1": 1,
          "ASE_ECD": 6,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ": 5,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 12,
          "ASE_REQ.2": 1,
          "ASE_SPD": 4,
          "ASE_SPD.1": 1,
          "ASE_TSS": 7,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL5": 19,
          "EAL5 augmented": 3,
          "EAL6": 2,
          "EAL6 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 2,
          "FAU_SAR.1": 11,
          "FAU_SAS": 1,
          "FAU_SAS.1": 13
        },
        "FCS": {
          "FCS_CKM.1": 30,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 130,
          "FCS_RNG": 1,
          "FCS_RNG.1": 5
        },
        "FDP": {
          "FDP_ACC.1": 19,
          "FDP_ACC.2": 6,
          "FDP_ACF.1": 16,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 17,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_ITT.1": 10,
          "FDP_SBO": 5,
          "FDP_SBO.1": 54,
          "FDP_SBO.1.1": 1,
          "FDP_SDC": 1,
          "FDP_SDC.1": 7,
          "FDP_SDI.2": 10,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1,
          "FDP_UCT.1": 8,
          "FDP_UIT.1": 8
        },
        "FIA": {
          "FIA_API": 1,
          "FIA_API.1": 4,
          "FIA_UAU.1": 8,
          "FIA_UID.1": 10
        },
        "FMT": {
          "FMT_LIM": 1,
          "FMT_LIM.1": 18,
          "FMT_LIM.2": 18,
          "FMT_MSA.1": 16,
          "FMT_MSA.3": 16,
          "FMT_SMF.1": 14,
          "FMT_SMR.1": 11
        },
        "FPT": {
          "FPT_FLS.1": 16,
          "FPT_ITT.1": 10,
          "FPT_PHP.3": 9
        },
        "FRU": {
          "FRU_FLT.2": 10
        },
        "FTP": {
          "FTP_ITC.1": 17,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 5
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 3
        },
        "OFB": {
          "OFB": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB 6.7.4": 1,
          "NesLib 6.7": 2,
          "NesLib 6.7.4": 40
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEM": {
          "KEM": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "Keccak": {
          "Keccak": 23
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 15
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 5,
            "SHA-256": 8,
            "SHA-384": 7,
            "SHA-512": 7
          },
          "SHA3": {
            "SHA-3": 6,
            "SHA3-224": 4,
            "SHA3-256": 4,
            "SHA3-384": 4,
            "SHA3-512": 4
          }
        },
        "SHAKE": {
          "SHAKE128": 4,
          "SHAKE256": 4
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 5
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 21
        },
        "RNG": {
          "RND": 9
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 14,
          "malfunction": 1
        },
        "SCA": {
          "Leak-Inherent": 15,
          "Physical Probing": 4,
          "side channel": 13
        },
        "other": {
          "JIL": 28
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 11,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS 180-4": 5,
          "FIPS 186-4": 5,
          "FIPS 197": 4,
          "FIPS 198-1": 3,
          "FIPS 202": 6
        },
        "ISO": {
          "ISO/IEC 14888": 2,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 3
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38B": 3,
          "NIST SP 800-38C": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 3,
          "NIST SP 800-67": 3,
          "NIST SP 800-90A": 8,
          "NIST SP 800-90B": 1,
          "SP 800-38A": 2,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-56A": 1,
          "SP 800-67": 1
        },
        "PKCS": {
          "PKCS #1": 6,
          "PKCS1": 1
        },
        "RFC": {
          "RFC 7748": 4,
          "RFC 8032": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 25
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 7
          },
          "DES": {
            "DES": 47
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 2,
            "CMAC": 3,
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 11
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "feixbeno",
      "/CreationDate": "D:20231012171315Z",
      "/Creator": "FrameMaker 17.0.1",
      "/CreatorTool": "FrameMaker 17.0.1",
      "/ModDate": "D:20231012173011+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.0",
      "/Title": "SMD_NL6_7_ST33K1M5_V03_3P.pdf",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 1881711,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.st.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 68
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "JAVA_OC",
            "BAROC_SC_PP_V1.0",
            "SECURITY_IC_AUGP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-2300114-01-CR-v2.0.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_DVS.2",
      "AVA_VAN.5",
      "EAL5+",
      "ALC_FLR.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-2300114-01-ST_Lite_v03_3.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fd534a0db7ebe1300192a436a3d49c4a69ac75eefd17810d334e40d7118b3167",
      "txt_hash": "f15b4ab9f5a7b179e2a8f325dcc6bed666c5c18e211ed568609ad01da58f8547"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c12533209a4dcd1525aa8bb8ecec401bbf9a0525eea50520b00593959eb32fc2",
      "txt_hash": "347bf4d627570246263114547b7a5714d15a4a5f69d8db2932e2f1469235ae6c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8a5e6c59fe13693e19dc4845c7446560ef8c212c67b290bba1398a830534778d",
      "txt_hash": "ef4b70d677ee8429f20e179ec6a3cb96170783fc0a842569b9802bf073e89270"
    }
  },
  "status": "active"
}