Trusted Platform Modules ST33KTPM2XSPI & ST33KTPM2XI2C (TPM Firmware 9.256)

CSV information ?

Status active
Valid from 10.02.2023
Valid until 10.02.2028
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category Trusted Computing
Security level EAL4+, ALC_FLR.1, ALC_DVS.2, AVA_VAN.5

Heuristics summary ?

Certificate ID: ANSSI-CC-2023/08

Certificate ?

Extracted keywords

Security level
EAL4, EAL2
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.1, AVA_VAN.5
Protection profiles
ANSSI-CC-PP-2021/02
Certificates
ANSSI-CC-2023/08
Evaluation facilities
THALES/CNES

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Libraries
NesLib 6.7.4

Security level
EAL 4, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.1, ALC_FLR, AVA_VAN.5, AVA_VAN
Protection profiles
ANSSI-CC-PP-2021/02
Certificates
ANSSI-CC-2023/08, NSCIB-CC-0252712-CR3
Evaluation facilities
CESTI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES-128, AES, DES, HMAC
Asymmetric Algorithms
RSA 2048, ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA256, SHA3-256, SHA3-384, SHA-3
Schemes
MAC
Randomness
TRNG, DRBG, RNG, RND
Libraries
NesLib 6.7.4, NesLib 674
Elliptic Curves
P-256, P-384
Block cipher modes
ECB, CBC, CTR, CFB, OFB

Vendor
STMicroelectronics

Security level
EAL4, EAL5, EAL6, EAL4 augmented, EAL5 augmented, EAL6 augmented
Claims
O.RND, O.TOE-
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ADV_ARC, ADV_FSP, ADV_IMP, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR.1, ALC_DVS.1, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_LCD.1, ALC_TAT.1, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_FLR, ALC_TAT, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN.4, AVA_VAN, ASE_INT, ASE_CCL, ASE_SPD, ASE_ECD, ASE_REQ, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_OBJ, ASE_TSS
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAR.1, FCO_NRO.1, FCO_NRO, FCS_RNG.1, FCS_CKM, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1, FCS_CKM.4.1, FCS_COP, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FDP_ACF.1, FDP_ACC.1, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC, FDP_ACC.2, FDP_ACF, FDP_UIT, FDP_UIT.1, FDP_RIP.1, FDP_ITT.1, FDP_SDI.1, FDP_ETC, FDP_ITC, FDP_UCT, FDP_SDC.1, FDP_SDI.2, FDP_UCT.1, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_SOS.2, FIA_AFL, FIA_UAU.1, FIA_UAU.5, FIA_UAU.6, FIA_USB.1, FIA_MSA, FIA_API.1, FMT_MSA.2, FMT_MSA.1, FMT_SMR.1, FMT_MSA.2.1, FMT_MSA.3, FMT_MSA, FMT_SMF.1, FMT_MSA.4, FMT_MTD, FMT_MOF, FMT_LIM.1, FMT_LIM.2, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_FLS, FPT_FLS.1, FPT_PHP.3, FPT_PHP.3.1, FPT_STM.1, FPT_ITT.1, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1, FTP_ITC
Protection profiles
ANSSI-CC-PP-2021/02

Side-channel analysis
Leak-Inherent, physical probing, side channel, SPA, DPA, timing attacks, Timing Attack, Malfunction, JIL

Standards
FIPS 197, FIPS 180-4, FIPS 202, FIPS 198-1, FIPS PUB 186-4, FIPS 186-4, FIPS 140-2, FIPS PUB 140-2, SP 800-38A, SP 800-56A, NIST SP 800-90A, SP 800-17, PKCS#1, AIS 20, AIS20, RFC 3447, RFC 2104, RFC2104, ISO/IEC 15946-5, ISO/IEC 9796-2, ISO/IEC 9797-2, ISO/IEC 10116, ISO/IEC 10118-3, ISO/IEC 14888-3, ISO/IEC 18033-3, ISO/IEC 10116:2006, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-04

References

Outgoing

Heuristics ?

Certificate ID: ANSSI-CC-2023/08

Extracted SARs

ASE_INT.1, ADV_ARC.1, ASE_OBJ.2, ASE_SPD.1, ADV_FSP.4, ALC_FLR.1, ATE_COV.2, ATE_FUN.1, AVA_VAN.5, AGD_OPE.1, ATE_DPT.1, ALC_DEL.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ALC_CMC.4, ADV_IMP.1, AGD_PRE.1, ASE_CCL.1, ATE_IND.2, ALC_DVS.2, ALC_LCD.1, ASE_TSS.1, ASE_ECD.1, ADV_TDS.3

Scheme data ?

Product Trusted Platform Modules ST33KTPM2XSPI & ST33KTPM2XI2C (TPM Firmware 9.256)
Url https://cyber.gouv.fr/produits-certifies/trusted-platform-modules-st33ktpm2xspi-st33ktpm2xi2c-tpm-firmware-9256
Description Le produit évalué est « Trusted Platform Modules ST33KTPM2XSPI & ST33KTPM2XI2C, TPM Firmware 9.256 » développé par STMICROELECTRONICS GRAND OUEST SAS. Ce produit est destiné à apporter des services de sécurité (démarrage sécurisé, génération et stockage de clés cryptographiques, génération de signatures et certificats, calcul de hachés et génération de nombres aléatoires) aux ordinateurs pers
Sponsor STMICROELECTRONICS GRAND OUEST SAS
Developer STMICROELECTRONICS GRAND OUEST SAS
Cert Id ANSSI-CC-2023/08
Level EAL4+
Expiration Date 9 FĂ©vrier 2028
Enhanced
Cert Id ANSSI-CC-2023/08
Certification Date 10/02/2023
Expiration Date 09/02/2028
Category Micro-circuits
Cc Version Critères Communs version 3.1r5
Developer STMICROELECTRONICS GRAND OUEST SAS
Sponsor STMICROELECTRONICS GRAND OUEST SAS
Evaluation Facility THALES / CNES
Level EAL4+
Protection Profile Protection Profile PC Client Specific TPM (PP PCCS TPM F2.0 L0 r1.59 V1.3, certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021)
Mutual Recognition CCRA SOG-IS
Augmented ALC_DVS.2, ALC_FLR.1, AVA_VAN.5
Report Link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_08.pdf
Cert Link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2023_08.pdf
Target Link https://cyber.gouv.fr

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': 'bf3d1cef9bf9a154e4ec0a53639e97fbf14cc6b8bd45fd9a6c81e716ff5175e1', 'txt_hash': '837bee75a9622c84dfc1f6ad257290af4827429a0a4836e1d3607423c7227375'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': 'ff754c9f0453fd23bd3aa59864ade78785c228ed72abf716c7a1123ec29ede3b', 'txt_hash': 'ba6f00fa9c5a1ad049045980e19907589c34d8881150d90574e55f229c97bcdd'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': '4929d4454483d4e6258b4b181cb18f764add692e3008c3a8ec0eb5560f53f7e4', 'txt_hash': '78b20758b00944cddbd883a5f1154acdf9a389af0a05d6efd4c4a265018d1757'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'FR': {'ANSSI-CC-2023/08': 2}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2021/02': 1}}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLR.1': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Thales': {'THALES/CNES': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'certificat-anssi-cc-2023_08.pdf'}.
    • The report_frontpage property was set to {'FR': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2023/08': 2}}, 'NL': {'__update__': {'NSCIB-CC-0252712-CR3': 1}}}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0252712-CR3']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0252712-CR3']}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2023/08': 4}}, 'NL': {'__update__': {'NSCIB-CC-0252712-CR3': 2}}}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0252712-CR3-CR']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0252712-CR3-CR']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'7 5 7': 1, '2 0 2': 11, '2 5 6': 11, '1 2 1': 1, '1 2 2': 2, '1 2 3': 2}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2023/08': 2}}, 'NL': {'__update__': {'NSCIB-CC-0252712-CR3': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 1 1': 11, '4 5 5': 2, '1 1 2': 2, '3 4 5': 1, '4 4 5': 1, '2 2 2': 4, '1 2 3': 1, '2 2 3': 1, '1 3 3': 1, '5 5 5': 1}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0252712-CR3']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0252712-CR3']}} data.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'description': 'Le produit Ă©valuĂ© est « Trusted Platform Modules ST33KTPM2XSPI & ST33KTPM2XI2C, TPM Firmware 9.256 » dĂ©veloppĂ© par STMICROELECTRONICS GRAND OUEST SAS.\nCe produit est destinĂ© Ă  apporter des services de sĂ©curitĂ© (dĂ©marrage sĂ©curisĂ©, gĂ©nĂ©ration et stockage de clĂ©s cryptographiques, gĂ©nĂ©ration de signatures et certificats, calcul de hachĂ©s et gĂ©nĂ©ration de nombres alĂ©atoires) aux ordinateurs pers', 'enhanced': {'__insert__': {'report_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_08.pdf', 'target_link': 'https://cyber.gouv.fr'}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'url': 'https://cyber.gouv.fr/produits-certifies/trusted-platform-modules-st33ktpm2xspi-st33ktpm2xi2c-tpm-firmware-9256', 'enhanced': {'__insert__': {'cert_id': 'ANSSI-CC-2023/08', 'sponsor': 'STMICROELECTRONICS GRAND OUEST SAS', 'protection_profile': 'Protection Profile PC Client Specific TPM\n(PP PCCS TPM F2.0 L0 r1.59 V1.3, certifiĂ© ANSSI-CC-PP-2021/02 le 30 novembre 2021)', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ALC_DVS.2, ALC_FLR.1, AVA_VAN.5'}, '__update__': {'expiration_date': '09/02/2028', 'developer': 'STMICROELECTRONICS GRAND OUEST SAS', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2023_08.pdf'}, '__delete__': ['id', 'augmentations', 'recognition', 'description', 'report_link', 'target_link']}} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0252712-CR3-CR']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0252712-CR3-CR']}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Trusted Platform Modules ST33KTPM2XSPI & ST33KTPM2XI2C (TPM Firmware 9.256)', 'vendor': 'STMICROELECTRONICS GRAND OUEST SAS STMICROELECTRONICS GRAND OUEST SAS', 'level': 'EAL4+', 'id': '2023/08', 'certification_date': '10/02/2023', 'category': 'Micro-chips', 'url': 'https://www.ssi.gouv.fr/certification_cc/trusted-platform-modules-st33ktpm2xspi-st33ktpm2xi2c-tpm-firmware-9-256/', 'enhanced': {'id': '2023/08', 'certification_date': '10/02/2023', 'expiration_date': '10/02/2028', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'level': 'EAL4+', 'augmentations': '(ALC_DVS.2, ALC_FLR.1, AVA_VAN.5)', 'developer': 'STMICROELECTRONICS GRAND OUEST SAS / STMICROELECTRONICS GRAND OUEST SAS', 'evaluation_facility': 'THALES / CNES', 'recognition': 'SOG-IS - CCRA', 'description': 'Descriptif du produit\n\t\t\t\tLe produit Ă©valuĂ© est « Trusted Platform Modules ST33KTPM2XSPI & ST33KTPM2XI2C, TPM Firmware 9.256 » dĂ©veloppĂ© par STMICROELECTRONICS GRAND OUEST SAS.\nCe produit est destinĂ© Ă  apporter des services de sĂ©curitĂ© (dĂ©marrage sĂ©curisĂ©, gĂ©nĂ©ration et stockage de clĂ©s cryptographiques, gĂ©nĂ©ration de signatures et certificats, calcul de hachĂ©s et gĂ©nĂ©ration de nombres alĂ©atoires) aux ordinateurs personnels, serveurs et imprimantes.\n\t\t\t\t\n Rapport de certification\nSecurity target\nCertificat', 'report_link': 'https://www.ssi.gouv.fr/uploads/2023/02/anssi-cc-2023_08.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2023/02/anssi-cible-cc-2023_08en.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2023/02/certificat-anssi-cc-2023_08.pdf'}}}.
  • 12.03.2023 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Trusted Platform Modules ST33KTPM2XSPI & ST33KTPM2XI2C (TPM Firmware 9.256) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Trusted Computing",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/certificat-anssi-cc-2023_08.pdf",
  "dgst": "6a33cb4b7791a0f6",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2023/08",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.256"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0252712-CR3"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0252712-CR3"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "ANSSI-CC-2023/08",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab Trusted Platform Modules ST33KTPM2XSPI \u0026amp; ST33KTPM2XI2C, TPM Firmware 9.256 \u00bb d\u00e9velopp\u00e9 par STMICROELECTRONICS GRAND OUEST SAS.\nCe produit est destin\u00e9 \u00e0 apporter des services de s\u00e9curit\u00e9 (d\u00e9marrage s\u00e9curis\u00e9, g\u00e9n\u00e9ration et stockage de cl\u00e9s cryptographiques, g\u00e9n\u00e9ration de signatures et certificats, calcul de hach\u00e9s et g\u00e9n\u00e9ration de nombres al\u00e9atoires) aux ordinateurs pers",
      "developer": "STMICROELECTRONICS GRAND OUEST SAS",
      "enhanced": {
        "augmented": "ALC_DVS.2, ALC_FLR.1, AVA_VAN.5",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "ANSSI-CC-2023/08",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2023_08.pdf",
        "certification_date": "10/02/2023",
        "developer": "STMICROELECTRONICS GRAND OUEST SAS",
        "evaluation_facility": "THALES / CNES",
        "expiration_date": "09/02/2028",
        "level": "EAL4+",
        "mutual_recognition": "CCRA\n                          SOG-IS",
        "protection_profile": "Protection Profile PC Client Specific TPM\n(PP PCCS TPM F2.0 L0 r1.59 V1.3, certifi\u00e9 ANSSI-CC-PP-2021/02 le 30 novembre 2021)",
        "report_link": "https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_08.pdf",
        "sponsor": "STMICROELECTRONICS GRAND OUEST SAS",
        "target_link": "https://cyber.gouv.fr"
      },
      "expiration_date": "9 F\u00e9vrier 2028",
      "level": "EAL4+",
      "product": "Trusted Platform Modules ST33KTPM2XSPI \u0026 ST33KTPM2XI2C (TPM Firmware 9.256)",
      "sponsor": "STMICROELECTRONICS GRAND OUEST SAS",
      "url": "https://cyber.gouv.fr/produits-certifies/trusted-platform-modules-st33ktpm2xspi-st33ktpm2xi2c-tpm-firmware-9256"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "Trusted Platform Modules ST33KTPM2XSPI \u0026 ST33KTPM2XI2C (TPM Firmware 9.256)",
  "not_valid_after": "2028-02-10",
  "not_valid_before": "2023-02-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-anssi-cc-2023_08.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/08": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2021/02": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Thales": {
          "THALES/CNES": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": null,
    "report_filename": "anssi-cc-2023_08.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/08": 2
        },
        "NL": {
          "NSCIB-CC-0252712-CR3": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2021/02": 2
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 6.7.4": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": null,
    "st_filename": "anssi-cible-cc-2023_08en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 20
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.RND": 1,
          "O.TOE-": 1
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2021/02": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 6,
          "ALC_FLR": 1,
          "ALC_FLR.1": 6,
          "ALC_LCD": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL": 3,
          "ASE_CCL.1": 1,
          "ASE_ECD": 3,
          "ASE_ECD.1": 1,
          "ASE_INT": 3,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 3,
          "ASE_REQ.2": 1,
          "ASE_SPD": 3,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.2": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_IND": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 2,
          "EAL5": 1,
          "EAL5 augmented": 1,
          "EAL6": 1,
          "EAL6 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAR.1": 2,
          "FAU_SAS.1": 2
        },
        "FCO": {
          "FCO_NRO": 6,
          "FCO_NRO.1": 1
        },
        "FCS": {
          "FCS_CKM": 45,
          "FCS_CKM.1": 19,
          "FCS_CKM.2": 6,
          "FCS_CKM.4": 25,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 56,
          "FCS_COP.1": 18,
          "FCS_RNG": 3,
          "FCS_RNG.1": 12,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 23,
          "FDP_ACC.1": 11,
          "FDP_ACC.2": 3,
          "FDP_ACF": 25,
          "FDP_ACF.1": 19,
          "FDP_ETC": 6,
          "FDP_IFC.1": 6,
          "FDP_ITC": 6,
          "FDP_ITC.1": 11,
          "FDP_ITC.2": 11,
          "FDP_ITT.1": 6,
          "FDP_RIP.1": 3,
          "FDP_SDC.1": 1,
          "FDP_SDI.1": 3,
          "FDP_SDI.2": 1,
          "FDP_UCT": 6,
          "FDP_UCT.1": 1,
          "FDP_UIT": 8,
          "FDP_UIT.1": 3
        },
        "FIA": {
          "FIA_AFL": 12,
          "FIA_API.1": 1,
          "FIA_MSA": 1,
          "FIA_SOS.2": 4,
          "FIA_UAU.1": 4,
          "FIA_UAU.5": 3,
          "FIA_UAU.6": 3,
          "FIA_UID.1": 5,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 3
        },
        "FMT": {
          "FMT_LIM.1": 3,
          "FMT_LIM.2": 3,
          "FMT_MOF": 3,
          "FMT_MSA": 55,
          "FMT_MSA.1": 7,
          "FMT_MSA.2": 4,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.4": 1,
          "FMT_MTD": 6,
          "FMT_SMF.1": 7,
          "FMT_SMR.1": 9
        },
        "FPT": {
          "FPT_FLS": 29,
          "FPT_FLS.1": 3,
          "FPT_ITT.1": 11,
          "FPT_PHP.3": 8,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 3,
          "FPT_TST.1": 7,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FRU": {
          "FRU_FLT.2": 1
        },
        "FTP": {
          "FTP_ITC": 3,
          "FTP_ITC.1": 3,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CFB": {
          "CFB": 4
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 4
        },
        "OFB": {
          "OFB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 6.7.4": 6,
          "NesLib 674": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 4,
            "SHA256": 1
          },
          "SHA3": {
            "SHA-3": 1,
            "SHA3-256": 4,
            "SHA3-384": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RND": 1,
          "RNG": 13
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1
        },
        "SCA": {
          "DPA": 2,
          "Leak-Inherent": 1,
          "SPA": 2,
          "Timing Attack": 1,
          "physical probing": 3,
          "side channel": 1,
          "timing attacks": 1
        },
        "other": {
          "JIL": 6
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 3,
          "AIS20": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-04": 1
        },
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 180-4": 5,
          "FIPS 186-4": 2,
          "FIPS 197": 3,
          "FIPS 198-1": 4,
          "FIPS 202": 3,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 186-4": 1
        },
        "ISO": {
          "ISO/IEC 10116": 2,
          "ISO/IEC 10116:2006": 1,
          "ISO/IEC 10118-3": 2,
          "ISO/IEC 14888-3": 2,
          "ISO/IEC 15946-5": 3,
          "ISO/IEC 18033-3": 2,
          "ISO/IEC 9796-2": 2,
          "ISO/IEC 9797-2": 2
        },
        "NIST": {
          "NIST SP 800-90A": 2,
          "SP 800-17": 1,
          "SP 800-38A": 3,
          "SP 800-56A": 3
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 3447": 7,
          "RFC2104": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES-128": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 19
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 9
        }
      },
      "vulnerability": {}
    },
    "st_metadata": null
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/anssi-profil-pp-2021_02en.pdf",
        "pp_name": "Protection Profile PC Client Specific Trusted Platform Module Specification Family 2.0; Level 0; Revi..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2023_08.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2",
      "ALC_FLR.1",
      "AVA_VAN.5"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2023_08en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "4929d4454483d4e6258b4b181cb18f764add692e3008c3a8ec0eb5560f53f7e4",
      "txt_hash": "78b20758b00944cddbd883a5f1154acdf9a389af0a05d6efd4c4a265018d1757"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "bf3d1cef9bf9a154e4ec0a53639e97fbf14cc6b8bd45fd9a6c81e716ff5175e1",
      "txt_hash": "837bee75a9622c84dfc1f6ad257290af4827429a0a4836e1d3607423c7227375"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "ff754c9f0453fd23bd3aa59864ade78785c228ed72abf716c7a1123ec29ede3b",
      "txt_hash": "ba6f00fa9c5a1ad049045980e19907589c34d8881150d90574e55f229c97bcdd"
    }
  },
  "status": "active"
}