STMicroelectronics ST33K1M5A and ST33K1M5M B02

CSV information ?

Status active
Valid from 04.10.2023
Valid until 03.10.2028
Scheme 🇳🇱 NL
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL6+, ALC_FLR.1
Protection profiles

Heuristics summary ?

Certificate ID: NSCIB-CC-2300112-01-CR

Certificate ?

Extracted keywords

Vendor
STMicroelectronics

Security level
EAL 6, EAL2, EAL7, EAL 6 augmented
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_FLR.3, ALC_FLR
Protection profiles
BSI-CC-PP- 0084-2014
Certificates
NSCIB-CC-2300112-01, NSCIB-2300112-01
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 18045, ISO/IEC 18045:2008

File metadata

Title: NSCIB Certificate
Author: JM2
Creation date: D:20231010173605+01'00'
Modification date: D:20231010173605+01'00'
Pages: 1
Creator: Microsoft® Word 2021
Producer: Microsoft® Word 2021

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, SM4, CBC-MAC
Randomness
TRNG, RNG
Block cipher modes
CBC

Vendor
STMicroelectronics

Security level
EAL4, EAL6, EAL6+, EAL 6, EAL6 augmented, EAL 6 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_FLR.1, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0084-2014
Certificates
NSCIB-CC-2300112-01-CR, NSCIB-2300112-01, NSCIB-CC-0428014-2MA1
Evaluation facilities
SGS, SGS Brightsight, Brightsight
Certification process
out of scope, following proprietary or non-standard algorithms, protocols and implementations: none, which are out of scope as there are no security claims relating to these. Page: 11/12 of report number

Side-channel analysis
side-channel, DFA, JIL-AM, JIL-AAPS, JIL
Certification process
out of scope, following proprietary or non-standard algorithms, protocols and implementations: none, which are out of scope as there are no security claims relating to these. Page: 11/12 of report number

File metadata

Title: Certification Report
Author: JM2
Creation date: D:20231010144308+01'00'
Modification date: D:20231010144308+01'00'
Pages: 12
Creator: Microsoft® Word 2021
Producer: Microsoft® Word 2021

Frontpage

Certificate ID: NSCIB-CC-2300112-01-CR
Certified item: ST33K1M5A and ST33K1M5M B02
Certification lab: SGS Brightsight B.V.
Developer: STMicroelectronics

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, TDES, TDEA, SM4
Randomness
TRNG, RND, RNG
Block cipher modes
ECB, CBC

Vendor
Infineon Technologies, STMicroelectronics, Philips

Security level
EAL6, EAL6+, EAL4, EAL6 augmented
Claims
O.RND, O.TOE-, O.C, T.RND, R.O
Security Assurance Requirements (SAR)
ADV_FSP, ADV_SPM, ADV_ARC.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.5, ADV_ARC, ADV_IMP, AGD_PRE, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_DEL, ALC_FLR.1, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.3, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAR.1, FAU_SAS.1, FAU_SAS, FAU_GEN.1, FCS_RNG.1, FCS_COP.1, FCS_RNG, FCS_CKM.4, FCS_CKM.1, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_ACC.2, FDP_ACF.1, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1, FDP_SDC, FDP_ITC.1, FDP_ITC.2, FDP_SMF.1, FDP_SMR.1, FIA_API.1, FIA_UID.1, FIA_UAU.1, FIA_API, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FMT_LIM, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-
Certification process
out of scope, ISO13239, IEEE 802.3, etc..) which is out of scope of this evaluation, ES) is in User NVM. 45 Note: The ES is not part of the TOE and is out of scope of the evaluation, The TOE also provides a 16- and 32-bit CRC calculation block (ISO13239, IEEE 802.3, etc..) which is out of scope of this evaluation. 41 Figure 1 provides an overview of the ST33K1M5A and ST33K1M5M B02. Figure 1, Security IC Embedded Software (ES) is in User NVM. 45 Note: The ES is not part of the TOE and is out of scope of the evaluation. 1.6.3 TOE documentation 46 The user guidance documentation, part of the TOE

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, physical tampering, Malfunction, malfunction, JIL
Certification process
out of scope, ISO13239, IEEE 802.3, etc..) which is out of scope of this evaluation, ES) is in User NVM. 45 Note: The ES is not part of the TOE and is out of scope of the evaluation, The TOE also provides a 16- and 32-bit CRC calculation block (ISO13239, IEEE 802.3, etc..) which is out of scope of this evaluation. 41 Figure 1 provides an overview of the ST33K1M5A and ST33K1M5M B02. Figure 1, Security IC Embedded Software (ES) is in User NVM. 45 Note: The ES is not part of the TOE and is out of scope of the evaluation. 1.6.3 TOE documentation 46 The user guidance documentation, part of the TOE

Standards
FIPS PUB 197, NIST SP 800-67, SP 800-38A, NIST SP 800-38A, SP 800-67, PKCS #1, ISO/IEC 7816-3, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001

File metadata

Title: SMD_ST33K1M5AM_VB02_1P.pdf
Author: feixbeno
Creation date: D:20230503123203Z
Modification date: D:20230503140344+02'00'
Pages: 83
Creator: FrameMaker 17.0.1
Producer: Adobe PDF Library 17.0

References

Incoming
  • ANSSI-CC-2024/05 - Trusted Platform Modules ST33KTPM2A & ST33KTPM2I (TPM Firmware 10.257) ( ANSSI-CC-2024/05)

Heuristics ?

Certificate ID: NSCIB-CC-2300112-01-CR

Extracted SARs

ATE_DPT.3, ASE_REQ.2, ASE_INT.1, ADV_INT.3, ASE_CCL.1, ASE_OBJ.2, ADV_IMP.2, ADV_SPM.1, ATE_IND.2, ASE_TSS.1, ATE_FUN.2, AGD_OPE.1, ALC_CMC.5, ALC_CMS.5, AGD_PRE.1, ALC_TAT.3, ADV_FSP.5, ATE_COV.3, ALC_DVS.2, ALC_FLR.1, ASE_SPD.1, ALC_DEL.1, ADV_TDS.5, ASE_ECD.1, ADV_ARC.1, ALC_LCD.1, AVA_VAN.5

References ?

Updates ?

  • 22.04.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/05']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2024/05']}} data.
  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b4a80680a24a939c1dd0bae7114e204ee16cdcb1152c11654c4066f57ebfb0c9', 'txt_hash': 'e88a526ef2fd6508113917f9ce4d6942d218c89b79b557193da16b9d4bb97659'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1eff0cf76be4302c3c5257d5c2b830eb73961d8e8454902a0386ec38a7623dc8', 'txt_hash': '000c31d7f16591392fcffe22ca562f56485c5460b93347e84fefb74c699aa9ee'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7a2b8a6e159d1005a13ffa4ace836c08d4056ef81ec990b208aecd8069c711aa', 'txt_hash': 'd438afbb78b24dfd7977087237fa9f6e5433ce6ddc182bbad5366e4229ac7410'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 92992, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Title': 'NSCIB Certificate', '/Author': 'JM2', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20231010173605+01'00'", '/ModDate': "D:20231010173605+01'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.tuv-nederland.nl/']}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'NL': {'NSCIB-CC-2300112-01': 1, 'NSCIB-2300112-01': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP- 0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 6': 1, 'EAL2': 1, 'EAL7': 1, 'EAL 6 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1, 'ALC_FLR.3': 1, 'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 1}}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 2, 'ISO/IEC 18045': 4, 'ISO/IEC 18045:2008': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'NSCIB-CC-2300112-01-CERT.pdf'}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-2300112-01-CR', 'cert_item': 'ST33K1M5A and ST33K1M5M B02', 'developer': 'STMicroelectronics', 'cert_lab': ' SGS Brightsight B.V.'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__insert__': {'NSCIB-2300112-01': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__delete__': ['NSCIB-2300112-01']}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__insert__': {'NSCIB-2300112-01': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'2-2-1': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 30.10.2023 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name STMicroelectronics ST33K1M5A and ST33K1M5M B02 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-2300112-01-CERT.pdf",
  "dgst": "c27a085ad9f91f0a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-2300112-01-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2024/05"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2024/05"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "STMicroelectronics ST33K1M5A and ST33K1M5M B02",
  "not_valid_after": "2028-10-03",
  "not_valid_before": "2023-10-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-2300112-01-CERT.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-2300112-01": 1,
          "NSCIB-CC-2300112-01": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 6": 1,
          "EAL 6 augmented": 1,
          "EAL2": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 2,
          "ISO/IEC 18045": 4,
          "ISO/IEC 18045:2008": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "JM2",
      "/CreationDate": "D:20231010173605+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231010173605+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "NSCIB Certificate",
      "pdf_file_size_bytes": 92992,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.tuv-nederland.nl/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-2300112-01-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-2300112-01-CR",
        "cert_item": "ST33K1M5A and ST33K1M5M B02",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "STMicroelectronics"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-2300112-01": 1,
          "NSCIB-CC-0428014-2MA1": 1,
          "NSCIB-CC-2300112-01-CR": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_FLR.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 6": 1,
          "EAL 6 augmented": 1,
          "EAL4": 1,
          "EAL6": 1,
          "EAL6 augmented": 1,
          "EAL6+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "following proprietary or non-standard algorithms, protocols and implementations: none, which are out of scope as there are no security claims relating to these. Page: 11/12 of report number": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 3
        },
        "SGS": {
          "SGS": 3,
          "SGS Brightsight": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 1
        },
        "SCA": {
          "side-channel": 1
        },
        "other": {
          "JIL": 2,
          "JIL-AAPS": 2,
          "JIL-AM": 2
        }
      },
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STMicroelectronics": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "JM2",
      "/CreationDate": "D:20231010144308+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231010144308+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 277435,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nscib.nl/",
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.eu/",
          "https://trustcb.com/common-criteria/nscib/",
          "mailto:nscib@trustcb.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "NSCIB-CC-2300112-01-STlite_vB021.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.C": 4,
          "O.RND": 4,
          "O.TOE-": 1
        },
        "R": {
          "R.O": 4
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 10,
          "BSI-CC-PP-0084-": 1,
          "BSI-CC-PP-0084-2014": 63
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 1,
          "ADV_FSP": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 4,
          "ADV_SPM.1": 3,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 3,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 3,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 4,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ": 12,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 31,
          "ASE_REQ.2": 1,
          "ASE_SPD": 9,
          "ASE_SPD.1": 1,
          "ASE_TSS": 7,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 3,
          "ATE_COV.3": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL6": 23,
          "EAL6 augmented": 2,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_SAR.1": 26,
          "FAU_SAS": 2,
          "FAU_SAS.1": 26
        },
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 17,
          "FCS_RNG": 2,
          "FCS_RNG.1": 6
        },
        "FDP": {
          "FDP_ACC.1": 23,
          "FDP_ACC.2": 14,
          "FDP_ACF.1": 31,
          "FDP_IFC.1": 17,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3,
          "FDP_ITT.1": 10,
          "FDP_SDC": 2,
          "FDP_SDC.1": 6,
          "FDP_SDI.2": 13,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1,
          "FDP_UCT.1": 16,
          "FDP_UIT.1": 16
        },
        "FIA": {
          "FIA_API": 2,
          "FIA_API.1": 6,
          "FIA_UAU.1": 14,
          "FIA_UID.1": 16
        },
        "FMT": {
          "FMT_LIM": 2,
          "FMT_LIM.1": 29,
          "FMT_LIM.2": 30,
          "FMT_MSA.1": 28,
          "FMT_MSA.3": 28,
          "FMT_SMF.1": 25,
          "FMT_SMR.1": 17
        },
        "FPT": {
          "FPT_FLS.1": 24,
          "FPT_ITT.1": 9,
          "FPT_PHP.3": 11
        },
        "FRU": {
          "FRU_FLT.2": 11
        },
        "FTP": {
          "FTP_ITC.1": 28,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "ES) is in User NVM. 45 Note: The ES is not part of the TOE and is out of scope of the evaluation": 1,
          "ISO13239, IEEE 802.3, etc..) which is out of scope of this evaluation": 1,
          "Security IC Embedded Software (ES) is in User NVM. 45 Note: The ES is not part of the TOE and is out of scope of the evaluation. 1.6.3 TOE documentation 46 The user guidance documentation, part of the TOE": 1,
          "The TOE also provides a 16- and 32-bit CRC calculation block (ISO13239, IEEE 802.3, etc..) which is out of scope of this evaluation. 41 Figure 1 provides an overview of the ST33K1M5A and ST33K1M5M B02. Figure 1": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "ECB": {
          "ECB": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 7,
          "RNG": 6
        },
        "TRNG": {
          "TRNG": 4
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 13,
          "malfunction": 2,
          "physical tampering": 1
        },
        "SCA": {
          "Leak-Inherent": 14,
          "Physical Probing": 4,
          "physical probing": 3,
          "side channel": 2
        },
        "other": {
          "JIL": 69
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 22,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS PUB 197": 3
        },
        "ISO": {
          "ISO/IEC 14888": 2,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-67": 3,
          "SP 800-38A": 2,
          "SP 800-67": 1
        },
        "PKCS": {
          "PKCS #1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 5
          },
          "DES": {
            "DES": 19
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 22
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "feixbeno",
      "/CreationDate": "D:20230503123203Z",
      "/Creator": "FrameMaker 17.0.1",
      "/CreatorTool": "FrameMaker 17.0.1",
      "/ModDate": "D:20230503140344+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.0",
      "/Title": "SMD_ST33K1M5AM_VB02_1P.pdf",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 1585849,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.st.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 83
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "JAVA_OC",
            "BAROC_SC_PP_V1.0",
            "SECURITY_IC_AUGP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-2300112-01-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL6+",
      "ALC_FLR.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-2300112-01-STlite_vB021.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7a2b8a6e159d1005a13ffa4ace836c08d4056ef81ec990b208aecd8069c711aa",
      "txt_hash": "d438afbb78b24dfd7977087237fa9f6e5433ce6ddc182bbad5366e4229ac7410"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b4a80680a24a939c1dd0bae7114e204ee16cdcb1152c11654c4066f57ebfb0c9",
      "txt_hash": "e88a526ef2fd6508113917f9ce4d6942d218c89b79b557193da16b9d4bb97659"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1eff0cf76be4302c3c5257d5c2b830eb73961d8e8454902a0386ec38a7623dc8",
      "txt_hash": "000c31d7f16591392fcffe22ca562f56485c5460b93347e84fefb74c699aa9ee"
    }
  },
  "status": "active"
}