ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile

CSV information ?

Status active
Valid from 14.05.2020
Valid until 06.09.2027
Scheme 🇫🇷 FR
Manufacturer STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, EAL5+, ALC_DVS.2
Protection profiles
Maintenance updates Reassessment report : ANSSI-CC-2020/22-S02 (06.09.2022) Certification report
Reassessment report : ANSSI-CC-2020/22-S01 (07.07.2021) Certification report

Heuristics summary ?

Certificate ID: ANSSI-CC-2020/22

Certificate ?

Extracted keywords

Security level
EAL5, EAL2
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2020/22-S02

File metadata

Title: ANSSI-CC-2020/22
Keywords: version x.x, révision x
Author: DUCLOS Charlene
Creation date: D:20220916160400+02'00'
Modification date: D:20220916160400+02'00'
Pages: 2
Creator: Acrobat PDFMaker 21 pour Word
Producer: Adobe PDF Library 21.11.71

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECC
Randomness
TRNG, DRBG
Libraries
NesLib v6.3.4, NesLib 6.3.4, NesLib 6.3

Vendor
STMicroelectronics, STM

Security level
EAL 5, EAL2, EAL7, EAL 1, EAL 3, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2020/22

Standards
AIS 31, AIS31, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date: D:20200529150415+02'00'
Modification date: D:20200529150415+02'00'
Pages: 16
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

Frontpage

Certificate ID: ANSSI-CC-2020/22
Certified item: ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile
Certification lab: THALES / CNES 290 allée du Lac, 31670 Labège, France
Developer: STMicroelectronics 190 avenue Celestin Coq, Z.I. de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, Z.I. de Rousset, 13106 Rousset, France

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, Triple-DES, TDES, TDEA, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, Keccak, SHAKE128, SHAKE256
Schemes
MAC, KEM
Randomness
TRNG, DRBG, RND, RNG
Libraries
NesLib , NesLib 6.3.4, NesLib 393, NesLib 394, NesLib 397, NesLib 400, NesLib 404, NesLib 405, NesLib 406, NesLib 408, NesLib 409, NesLib 6.3
Block cipher modes
ECB, CBC, GCM, CCM

Vendor
NXP, Infineon Technologies, STMicroelectronics, Philips

Security level
EAL5, EAL5+, EAL4, EAL5 augmented
Claims
O.RND, O.C, T.RND, R.O
Security Assurance Requirements (SAR)
ADO_DEL, ADV_FSP, ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_DVS, ALC_CMS, ALC_CMC, ATE_COV, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_ECD, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_RNG, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_ACC.2, FDP_ACF.1, FDP_ACC.1, FDP_ITC.1, FDP_ITC.2, FDP_ROL.1, FDP_RIP.1, FDP_SDC, FDP_CKM.2, FDP_SMF.1, FDP_SMR.1, FIA_UID.1, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD.1, FMT_LIM, FMT_ITC.1, FPR_UNL.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_TDC.1, FPT_RPL.1, FPT_TRP.1, FRU_FLT.2, FRU_RSA.2, FTP_TRP.1, FTP_TRP.1.3, FTP_ITC.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP- 0084-2014, BSI-CC-PP-0084-
Certification process
out of scope, ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded, 38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded. 39 The user guidance

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, physical tampering, Malfunction, malfunction
Certification process
out of scope, ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded, 38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded. 39 The user guidance

Standards
FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 180-2, FIPS PUB 198-1, FIPS PUB 202, FIPS PUB 140-2, NIST SP 800-67, SP 800-38A, NIST SP 800-38B, SP 800-38D, SP 800-38C, NIST SP 800-56A, NIST SP 800-90, NIST SP 800-38A, SP 800-67, NIST SP 800-38C, NIST SP 800-38D, SP 800-90A, PKCS1, PKCS #1, AIS31, ISO/IEC 7816-3, ISO/IEC 9796-2, ISO/IEC 14888, ISO/IEC 9796, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001

File metadata

Title: SMD_ST33G1M2_VC01_3P.book
Author: Christiane DROULERS
Creation date: D:20191025161208Z
Modification date: D:20191025162146+02'00'
Pages: 105
Creator: FrameMaker 11.0
Producer: Acrobat Elements 10.0.0 (Windows)

References

Incoming

Heuristics ?

Certificate ID: ANSSI-CC-2020/22

Extracted SARs

AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ASE_TSS.1, ALC_CMC.4, ADV_FSP.5, ASE_CCL.1, ASE_INT.1, AVA_VAN.5, ADV_TDS.4, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ATE_FUN.1, ADV_INT.2, ALC_DVS.2, ALC_CMS.5, ASE_SPD.1, ATE_COV.2, ATE_DPT.3, ATE_IND.2, ADV_IMP.1, ADV_ARC.1, ALC_TAT.2

Scheme data ?

Product ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile
Url https://cyber.gouv.fr/produits-certifies/st33g1m2-c01-including-optional-cryptographic-library-neslib-and-optional
Description Le produit évalué est le microcontrôleur sécurisé « ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile » développé par STMicroelectronics. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce.
Sponsor STMicroelectronics
Developer STMicroelectronics
Cert Id 2020/22
Level EAL5+
Expiration Date 7 Juillet 2026
Enhanced
Cert Id 2020/22
Certification Date 14/05/2020
Expiration Date 07/07/2026
Category Micro-circuits
Cc Version Critères Communs version 3.1r5
Developer STMicroelectronics
Sponsor STMicroelectronics
Evaluation Facility Thales / CNES
Level EAL5+
Protection Profile BSI-CC-PP-0084-2014
Mutual Recognition SOG-IS CCRA
Augmented ALC_DVS.2, AVA_VAN.5
Report Link https://cyber.gouv.fr/sites/default/files/2020/06/anssi-cc-2020_22fr.pdf
Target Link https://cyber.gouv.fr/sites/default/files/2020/06/anssi-cible-cc-2020_22en.pdf
Cert Link https://cyber.gouv.fr/sites/default/files/2020/06/certificat_anssi-cc-2020_22-s01fr.pdf

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '437c213146bea6ef25bcb27ee92f1c1fef015dc8c3123db2defd1c1d46e1d101', 'txt_hash': '591289cb774e25e3ecc5aec381d264c69972c7b995552d9ee68dc1f54ffffc33'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5be7db60feb1507e37999d3905136476464991de8a874c1ed91132168564d55a', 'txt_hash': '401a83c63737175b69bfbcb7e4f75982302fde10ea9cece3b7b2675fd9f8a098'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a5249ddfd2a0a63bd6fba82b942b677503817b157173baadff2042bc2cd65b7b', 'txt_hash': '244ec5a17859d7b565fcd315fa7b0fd643a2ac1bb2e40cc9d841ddbd20f9a9a7'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 148358, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': 'DUCLOS Charlene', '/Category': '-S02', '/Comments': 'ANSSI-CC-CER-F-14_v14.7', '/Company': 'SGDSN', '/CreationDate': "D:20220916160400+02'00'", '/Creator': 'Acrobat PDFMaker 21 pour Word', '/Keywords': 'version x.x, rĂ©vision x', '/ModDate': "D:20220916160400+02'00'", '/Producer': 'Adobe PDF Library 21.11.71', '/SourceModified': 'D:20220916140325', '/Title': 'ANSSI-CC-2020/22', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'FR': {'ANSSI-CC-2020/22-S02': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'certificat-cc-2020_22-s02.pdf'}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['RĂ©fĂ©rence du rapport de certification(.+)Nom du produit(.+)RĂ©fĂ©rence/version du produit(.+)ConformitĂ© Ă  un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)DĂ©veloppeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2020/22', 'cert_item': 'ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile', 'cert_item_version': 'C01 avec Version de la bibliothèque NesLib : 6.3.4 Version de la bibliothèque MIFARE4Mobile : 2.1.0', 'ref_protection_profiles': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014 avec conformitĂ© aux packages “Loader dedicated for usage in Secured Environment only', 'cc_version': 'Critères Communs version 3.1 rĂ©vision 5', 'cc_security_level': 'EAL 5 augmentĂ© ALC_DVS.2, AVA_VAN.5', 'developer': 'STMicroelectronics 190 avenue Celestin Coq, Z.I. de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, Z.I. de Rousset, 13106 Rousset, France', 'cert_lab': 'THALES / CNES 290 allĂ©e du Lac, 31670 Labège, France'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2020/22': 17}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2020/22': 34}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 21, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '5 6 4': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '3 3 2': 1, '1 1 3': 1, '2 2 1': 1, '2 2 3': 1}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2020/22': 17}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'2-2-1': 1, '2-5 121': 1, '14 1-1': 1}}} data.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'description': 'Le produit Ă©valuĂ© est le microcontrĂ´leur sĂ©curisĂ© « ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile » dĂ©veloppĂ© par STMicroelectronics.\n\nLe microcontrĂ´leur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂŞtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce.'} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'product': 'ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile', 'url': 'https://cyber.gouv.fr/produits-certifies/st33g1m2-c01-including-optional-cryptographic-library-neslib-and-optional', 'enhanced': {'__insert__': {'cert_id': '2020/22', 'sponsor': 'STMicroelectronics', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_DVS.2, AVA_VAN.5'}, '__update__': {'expiration_date': '07/07/2026', 'developer': 'STMicroelectronics', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2020/06/anssi-cc-2020_22fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2020/06/anssi-cible-cc-2020_22en.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2020/06/certificat_anssi-cc-2020_22-s01fr.pdf'}, '__delete__': ['id', 'augmentations', 'recognition', 'description']}} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile\n\t\t\t\n\t\t\tDernier rapport de maintenance :2020/22-M01Dernier rapport de surveillance :2020/22-S02', 'id': '2020/22', 'certification_date': '14/05/2020', 'url': 'https://www.ssi.gouv.fr/certification_cc/st33g1m2-c01-including-optional-cryptographic-library-neslib-and-optional-technology-mifare4mobile/', 'enhanced': {'__update__': {'id': '2020/22', 'certification_date': '14/05/2020', 'expiration_date': '06/09/2027', 'augmentations': 'ALC_DVS.2, AVA_VAN.5', 'protection_profile': 'BSI-CC-PP-0084-2014', 'evaluation_facility': 'Thales / CNES', 'description': 'Descriptif du produit\n\t\t\t\tLe produit Ă©valuĂ© est le microcontrĂ´leur sĂ©curisĂ© « ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile » dĂ©veloppĂ© par STMicroelectronics.\nLe microcontrĂ´leur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂŞtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce. Les usages possibles de cette carte sont multiples (documents d’identitĂ© sĂ©curisĂ©s, applications bancaires, tĂ©lĂ©vision Ă  pĂ©age, transport, santĂ©, etc.) en fonction des logiciels applicatifs qui seront embarquĂ©s. Ces logiciels ne font pas partie de la prĂ©sente Ă©valuation.\nComme dĂ©crit dans la cible de sĂ©curitĂ© [ST] au paragraphe TOE overview, ce produit se dĂ©cline en diffĂ©rentes configurations selon la taille de mĂ©moire non volatile FLASH, les interfaces entrĂ©e/sortie, l’activation des crypto-processeurs, l’activation de l’unitĂ© de protection des librairies (LPU), la prĂ©sence de la bibliothèque cryptographique NesLib et la prĂ©sence de la bibliothèque MIFARE4Mobile.\n\t\t\t\t\n Rapport de certification\nSecurity target\nSecurity target\nCertificat\nCertificat\n \t\t\t\t\t\n \t\t\t\t\t\n \n \n Rapports de maintenance2020/22-M01 - 06/09/2022\n \n Rapports de surveillance2020/22-S02 - 06/09/2022', 'report_link': 'https://www.ssi.gouv.fr/uploads/2020/06/anssi-cc-2020_22fr.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2020/06/anssi-cible-cc-2020_22en.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2020/06/certificat_anssi-cc-2020_22-s01fr.pdf'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'ST33J2M0 D01 with optional cryptographic library NESLIB, and optional technology MIFARE4Mobile®\n\t\t\t\n\t\t\tDernier rapport de maintenance :2020/30-M01Dernier rapport de surveillance :2020/30-S03', 'vendor': 'STMicroelectronicsSTMicroelectronics', 'level': 'EAL5+', 'id': '2020/30', 'certification_date': '09/07/2020', 'category': 'Micro-chips', 'url': 'https://www.ssi.gouv.fr/certification_cc/st33j2m0-d01-with-optional-cryptographic-library-neslib-and-optional-technology-mifare4mobile/', 'enhanced': {'id': '2020/30', 'certification_date': '09/07/2020', 'expiration_date': '12/12/2027', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'level': 'EAL5+', 'augmentations': 'ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, ATE_COV.3, ATE_FUN.2 et AVA_VAN.5', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014', 'developer': 'STMicroelectronics / STMicroelectronics', 'evaluation_facility': 'SERMA Safety & Security', 'recognition': 'SOG-IS - CCRA', 'description': 'Descriptif du produit\n\t\t\t\tLe produit Ă©valuĂ© est « ST33J2M0 D01 with optional cryptographic library NESLIB, and optional technology MIFARE4Mobile® » dĂ©veloppĂ© par STMicroelectronics.\nLe microcontrĂ´leur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂŞtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce. Les usages possibles de cette carte sont multiples (documents d’identitĂ© sĂ©curisĂ©s, applications bancaires, tĂ©lĂ©vision Ă  pĂ©age, transport, santĂ©, etc.) en fonction des logiciels applicatifs qui seront embarquĂ©s. Ces logiciels ne font pas partie de la prĂ©sente Ă©valuation.\n\t\t\t\t\n Rapport de certification\nSecurity target\nSecurity target\nCertificat\nCertificat\nCertificat\n \t\t\t\t\t\n \t\t\t\t\t\n \n \n Rapports de maintenance2020/30-M01 - 19/12/2022\n \n Rapports de surveillance2020/30-S03 - 19/12/2022\n2020/30-S02 - 22/10/2021\n2020/30-S01 - 15/01/2021', 'report_link': 'https://www.ssi.gouv.fr/uploads/2020/07/anssi-cc-2020_30.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2020/07/cible-anssi-cc-2020_30.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2020/07/certificat_anssi-cc-2020_30-s01-perceval-d02.pdf'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2022-09-06', 'maintenance_title': 'Reassessment report : ANSSI-CC-2020/22-S02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22-s02.pdf', 'maintenance_st_link': None}, {'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2021-07-07', 'maintenance_title': 'Reassessment report : ANSSI-CC-2020/22-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22-s01fr.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22fr.pdf, code: nok'].
    • The report_pdf_hash property was set to 437c213146bea6ef25bcb27ee92f1c1fef015dc8c3123db2defd1c1d46e1d101.
    • The report_txt_hash property was set to 591289cb774e25e3ecc5aec381d264c69972c7b995552d9ee68dc1f54ffffc33.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 374933, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Producer': 'Microsoft® Word 2016', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20200529150415+02'00'", '/ModDate': "D:20200529150415+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ssi.gouv.fr/', 'mailto:certification@ssi.gouv.fr']}}.
    • The report_frontpage property was set to {'anssi': {'match_rules': ['RĂ©fĂ©rence du rapport de certification(.+)Nom du produit(.+)RĂ©fĂ©rence/version du produit(.+)ConformitĂ© Ă  un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)DĂ©veloppeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2020/22', 'cert_item': 'ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile', 'cert_item_version': 'C01 avec Version de la bibliothèque NesLib : 6.3.4 Version de la bibliothèque MIFARE4Mobile : 2.1.0', 'ref_protection_profiles': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014 avec conformitĂ© aux packages “Loader dedicated for usage in Secured Environment only', 'cc_version': 'Critères Communs version 3.1 rĂ©vision 5', 'cc_security_level': 'EAL 5 augmentĂ© ALC_DVS.2, AVA_VAN.5', 'developer': 'STMicroelectronics 190 avenue Celestin Coq, Z.I. de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, Z.I. de Rousset, 13106 Rousset, France', 'cert_lab': 'THALES / CNES 290 allĂ©e du Lac, 31670 Labège, France'}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/22': 34}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 5': 3, 'EAL2': 2, 'EAL7': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 3, 'AVA_VAN': 2}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 5, 'STM': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'DES': {'DES': 4}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib v6.3.4': 1, 'NesLib 6.3.4': 2, 'NesLib 6.3': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 31': 2, 'AIS31': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2020_22fr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['THALES'].
    • The cert_id property was set to ANSSI-CC-2020/22.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0176780-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0176780-CR']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0176780-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0176780-CR']}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22fr.pdf, code: 408', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22fr.pdf, code: 408'].
    • The st_pdf_hash property was set to 5be7db60feb1507e37999d3905136476464991de8a874c1ed91132168564d55a.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to 401a83c63737175b69bfbcb7e4f75982302fde10ea9cece3b7b2675fd9f8a098.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 776852, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 105, '/Author': 'Christiane DROULERS', '/CreationDate': 'D:20191025161208Z', '/Creator': 'FrameMaker 11.0', '/ModDate': "D:20191025162146+02'00'", '/Producer': 'Acrobat Elements 10.0.0 (Windows)', '/Title': 'SMD_ST33G1M2_VC01_3P.book', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://ed25519.cr.yp.to/ed25519-20110926.pdf', 'http://ed25519.cr.yp.to/eddsa-20150704.pdf', 'http://www.st.com', 'https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08']}}.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to None.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 62, 'BSI-CC-PP- 0084-2014': 8, 'BSI-CC-PP-0084-': 3}}, 'cc_security_level': {'EAL': {'EAL5': 17, 'EAL5+': 1, 'EAL4': 1, 'EAL5 augmented': 2}}, 'cc_sar': {'ADO': {'ADO_DEL': 1}, 'ADV': {'ADV_FSP': 4, 'ADV_ARC.1': 1, 'ADV_FSP.5': 3, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 4, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_DVS': 1, 'ALC_CMS': 1, 'ALC_CMC': 1}, 'ATE': {'ATE_COV': 3, 'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 4, 'ASE_ECD': 3, 'ASE_SPD': 9, 'ASE_OBJ': 15, 'ASE_REQ': 40, 'ASE_TSS': 13, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 6, 'FAU_SAS': 2}, 'FCS': {'FCS_RNG.1': 7, 'FCS_COP.1': 44, 'FCS_CKM.1': 21, 'FCS_CKM.4': 13, 'FCS_RNG': 2}, 'FDP': {'FDP_SDC.1': 8, 'FDP_SDI.2': 8, 'FDP_ITT.1': 10, 'FDP_IFC.1': 19, 'FDP_ACC.2': 12, 'FDP_ACF.1': 48, 'FDP_ACC.1': 43, 'FDP_ITC.1': 14, 'FDP_ITC.2': 13, 'FDP_ROL.1': 9, 'FDP_RIP.1': 9, 'FDP_SDC': 2, 'FDP_CKM.2': 1, 'FDP_SMF.1': 2, 'FDP_SMR.1': 1}, 'FIA': {'FIA_UID.1': 12, 'FIA_UID.2': 11, 'FIA_UAU.2': 9, 'FIA_UAU.5': 10}, 'FMT': {'FMT_LIM.1': 17, 'FMT_LIM.2': 18, 'FMT_MSA.3': 45, 'FMT_MSA.1': 34, 'FMT_SMF.1': 27, 'FMT_SMR.1': 28, 'FMT_MTD.1': 9, 'FMT_LIM': 2, 'FMT_ITC.1': 1}, 'FPR': {'FPR_UNL.1': 9}, 'FPT': {'FPT_FLS.1': 14, 'FPT_PHP.3': 11, 'FPT_ITT.1': 9, 'FPT_TDC.1': 10, 'FPT_RPL.1': 11, 'FPT_TRP.1': 8}, 'FRU': {'FRU_FLT.2': 12, 'FRU_RSA.2': 9}, 'FTP': {'FTP_TRP.1': 5, 'FTP_TRP.1.3': 2, 'FTP_ITC.1': 1}}, 'cc_claims': {'O': {'O.RND': 4, 'O.C': 2}, 'T': {'T.RND': 3}, 'R': {'R.O': 2}}, 'vendor': {'NXP': {'NXP': 3}, 'Infineon': {'Infineon Technologies': 1}, 'STMicroelectronics': {'STMicroelectronics': 23}, 'Philips': {'Philips': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 31, 'AES-128': 1, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 13}, '3DES': {'Triple-DES': 1, 'TDES': 3, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'CMAC': 4, 'CBC-MAC': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 4}, 'EdDSA': {'EdDSA': 5}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 16}, 'SHA2': {'SHA-224': 5, 'SHA-256': 9, 'SHA-384': 7, 'SHA-512': 7, 'SHA-2': 3}, 'SHA3': {'SHA-3': 6, 'SHA3-224': 4, 'SHA3-256': 4, 'SHA3-384': 4, 'SHA3-512': 4}}, 'Keccak': {'Keccak': 14}, 'SHAKE': {'SHAKE128': 4, 'SHAKE256': 4}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEM': {'KEM': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'DRBG': 10}, 'RNG': {'RND': 7, 'RNG': 6}}, 'cipher_mode': {'ECB': {'ECB': 9}, 'CBC': {'CBC': 10}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib ': 9, 'NesLib 6.3.4': 2, 'NesLib 393': 1, 'NesLib 394': 1, 'NesLib 397': 1, 'NesLib 400': 1, 'NesLib 404': 1, 'NesLib 405': 1, 'NesLib 406': 1, 'NesLib 408': 1, 'NesLib 409': 1, 'NesLib 6.3': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 12, 'Physical Probing': 4, 'physical probing': 3, 'side channel': 9}, 'FI': {'physical tampering': 1, 'Malfunction': 13, 'malfunction': 4}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 4, 'FIPS PUB 186-4': 4, 'FIPS PUB 180-2': 5, 'FIPS PUB 198-1': 3, 'FIPS PUB 202': 6, 'FIPS PUB 140-2': 5}, 'NIST': {'NIST SP 800-67': 3, 'SP 800-38A': 3, 'NIST SP 800-38B': 2, 'SP 800-38D': 1, 'SP 800-38C': 1, 'NIST SP 800-56A': 3, 'NIST SP 800-90': 4, 'NIST SP 800-38A': 2, 'SP 800-67': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'SP 800-90A': 1}, 'PKCS': {'PKCS1': 1, 'PKCS #1': 6}, 'BSI': {'AIS31': 3}, 'ISO': {'ISO/IEC 7816-3': 1, 'ISO/IEC 9796-2': 3, 'ISO/IEC 14888': 2, 'ISO/IEC 9796': 1}, 'CC': {'CCMB-2017-04-002': 43, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-001': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded': 1, '38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded. 39 The user guidance': 1}}}.
    • The report_filename property was set to None.
    • The st_filename property was set to anssi-cible-cc-2020_22en.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/certificat-cc-2020_22-s02.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.st.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2020_22en.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'SECURITY_IC_AUGP_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.
  • 15.10.2022 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2027-09-06.

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/certificat-cc-2020_22-s02.pdf.

    The Maintenance Updates of the certificate were updated.

    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2022-09-06', 'maintenance_title': 'Reassessment report : ANSSI-CC-2020/22-S02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22-s02.pdf', 'maintenance_st_link': None}]}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'anssi-cc-2020_22fr.pdf', 'st_filename': 'anssi-cible-cc-2020_22en.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 2}, '__delete__': ['EAL 2', 'EAL 4', 'EAL 6', 'EAL 5+']}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR': 2}, '__delete__': ['ALC_LCD']}, 'AVA': {'__update__': {'AVA_VAN.5': 3}}}}, 'cc_claims': {}, 'vendor': {'__update__': {'STMicroelectronics': {'__update__': {'STM': 12}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 4}}}}}}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}, 'standard_id': {'__update__': {'BSI': {'__update__': {'AIS31': 2}}, 'CC': {'__insert__': {'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_protection_profile_id': {'__update__': {'BSI': {'__update__': {'BSI-CC-PP-0084-2014': 62}}}}, 'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.5': 3}}, 'AVA': {'__update__': {'AVA_VAN.5': 4}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_CKM.1': 21, 'FCS_CKM.4': 13}}, 'FDP': {'__update__': {'FDP_ACC.1': 43}, '__delete__': ['FDP_IFF.1']}, 'FMT': {'__update__': {'FMT_MSA.1': 34, 'FMT_SMR.1': 28}}}}, 'cc_claims': {'__update__': {'R': {'R.O': 2}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 31}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 13}, '__delete__': ['DEA']}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 10}, '__delete__': ['DH']}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 9}}, 'SHA3': {'__update__': {'SHA3-512': 4}}}}, 'Keccak': {'__update__': {'Keccak': 14}}}, '__delete__': ['scrypt']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 10}}, 'RNG': {'__update__': {'RNG': 6}, '__delete__': ['RBG']}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'physical probing': 3}, '__delete__': ['SPA']}, 'FI': {'__update__': {'Malfunction': 13, 'malfunction': 4}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 197': 4, 'FIPS PUB 186-4': 4, 'FIPS PUB 198-1': 3, 'FIPS PUB 202': 6, 'FIPS PUB 140-2': 5}}, 'NIST': {'__insert__': {'SP 800-38A': 3, 'SP 800-38D': 1, 'SP 800-38C': 1, 'SP 800-67': 1, 'SP 800-90A': 1}, '__update__': {'NIST SP 800-67': 3, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-90': 4}, '__delete__': ['NIST SP 800-90A']}, 'BSI': {'__update__': {'AIS31': 3}}, 'ISO': {'__update__': {'ISO/IEC 9796': 1, 'ISO/IEC 14888': 2}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded': 1, '38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded. 39 The user guidance': 1}, '__delete__': ['. 38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded', 'sic. 38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded. 39 The user guidance']}}}} data.
  • 02.09.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5be7db60feb1507e37999d3905136476464991de8a874c1ed91132168564d55a.
    • The st_txt_hash property was set to 401a83c63737175b69bfbcb7e4f75982302fde10ea9cece3b7b2675fd9f8a098.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 776852, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 105, '/Author': 'Christiane DROULERS', '/CreationDate': 'D:20191025161208Z', '/Creator': 'FrameMaker 11.0', '/ModDate': "D:20191025162146+02'00'", '/Producer': 'Acrobat Elements 10.0.0 (Windows)', '/Title': 'SMD_ST33G1M2_VC01_3P.book', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://ed25519.cr.yp.to/ed25519-20110926.pdf', 'http://ed25519.cr.yp.to/eddsa-20150704.pdf', 'http://www.st.com', 'https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 79, 'BSI-CC-PP- 0084-2014': 8, 'BSI-CC-PP-0084-': 3}}, 'cc_security_level': {'EAL': {'EAL5': 17, 'EAL5+': 1, 'EAL4': 1, 'EAL5 augmented': 2}}, 'cc_sar': {'ADO': {'ADO_DEL': 1}, 'ADV': {'ADV_FSP': 4, 'ADV_ARC.1': 1, 'ADV_FSP.5': 1, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 4, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_DVS': 1, 'ALC_CMS': 1, 'ALC_CMC': 1}, 'ATE': {'ATE_COV': 3, 'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 1, 'AVA_VAN': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 4, 'ASE_ECD': 3, 'ASE_SPD': 9, 'ASE_OBJ': 15, 'ASE_REQ': 40, 'ASE_TSS': 13, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 6, 'FAU_SAS': 2}, 'FCS': {'FCS_RNG.1': 7, 'FCS_COP.1': 44, 'FCS_CKM.1': 20, 'FCS_CKM.4': 14, 'FCS_RNG': 2}, 'FDP': {'FDP_SDC.1': 8, 'FDP_SDI.2': 8, 'FDP_ITT.1': 10, 'FDP_IFC.1': 19, 'FDP_ACC.2': 12, 'FDP_ACF.1': 48, 'FDP_ACC.1': 44, 'FDP_ITC.1': 14, 'FDP_ITC.2': 13, 'FDP_ROL.1': 9, 'FDP_RIP.1': 9, 'FDP_SDC': 2, 'FDP_IFF.1': 1, 'FDP_CKM.2': 1, 'FDP_SMF.1': 2, 'FDP_SMR.1': 1}, 'FIA': {'FIA_UID.1': 12, 'FIA_UID.2': 11, 'FIA_UAU.2': 9, 'FIA_UAU.5': 10}, 'FMT': {'FMT_LIM.1': 17, 'FMT_LIM.2': 18, 'FMT_MSA.3': 45, 'FMT_MSA.1': 33, 'FMT_SMF.1': 27, 'FMT_SMR.1': 27, 'FMT_MTD.1': 9, 'FMT_LIM': 2, 'FMT_ITC.1': 1}, 'FPR': {'FPR_UNL.1': 9}, 'FPT': {'FPT_FLS.1': 14, 'FPT_PHP.3': 11, 'FPT_ITT.1': 9, 'FPT_TDC.1': 10, 'FPT_RPL.1': 11, 'FPT_TRP.1': 8}, 'FRU': {'FRU_FLT.2': 12, 'FRU_RSA.2': 9}, 'FTP': {'FTP_TRP.1': 5, 'FTP_TRP.1.3': 2, 'FTP_ITC.1': 1}}, 'cc_claims': {'O': {'O.RND': 4, 'O.C': 2}, 'T': {'T.RND': 3}, 'R': {'R.O.C': 2}}, 'vendor': {'NXP': {'NXP': 3}, 'Infineon': {'Infineon Technologies': 1}, 'STMicroelectronics': {'STMicroelectronics': 23}, 'Philips': {'Philips': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 39, 'AES-128': 1, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 24, 'DEA': 1}, '3DES': {'Triple-DES': 1, 'TDES': 3, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'CMAC': 4, 'CBC-MAC': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 4}, 'EdDSA': {'EdDSA': 5}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 11, 'DH': 3}, 'DSA': {'DSA': 12}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 16}, 'SHA2': {'SHA-224': 5, 'SHA-256': 8, 'SHA-384': 7, 'SHA-512': 7, 'SHA-2': 3}, 'SHA3': {'SHA-3': 6, 'SHA3-224': 4, 'SHA3-256': 4, 'SHA3-384': 4, 'SHA3-512': 2}}, 'Keccak': {'Keccak': 10}, 'SHAKE': {'SHAKE128': 4, 'SHAKE256': 4}, 'scrypt': {'scrypt': 2}}, 'crypto_scheme': {'MAC': {'MAC': 13}, 'KEM': {'KEM': 1}}, 'crypto_protocol': {'PACE': {'PACE': 2}}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'DRBG': 13}, 'RNG': {'RNG': 10, 'RND': 7, 'RBG': 13}}, 'cipher_mode': {'ECB': {'ECB': 9}, 'CBC': {'CBC': 10}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib ': 9, 'NesLib 6.3.4': 2, 'NesLib 393': 1, 'NesLib 394': 1, 'NesLib 397': 1, 'NesLib 400': 1, 'NesLib 404': 1, 'NesLib 405': 1, 'NesLib 406': 1, 'NesLib 408': 1, 'NesLib 409': 1, 'NesLib 6.3': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 12, 'Physical Probing': 4, 'physical probing': 1, 'side channel': 9, 'SPA': 2}, 'FI': {'physical tampering': 1, 'Malfunction': 15, 'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 5, 'FIPS PUB 186-4': 6, 'FIPS PUB 180-2': 5, 'FIPS PUB 198-1': 4, 'FIPS PUB 202': 7, 'FIPS PUB 140-2': 6}, 'NIST': {'NIST SP 800-67': 4, 'NIST SP 800-38A': 4, 'NIST SP 800-38B': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-38C': 2, 'NIST SP 800-56A': 3, 'NIST SP 800-90': 3, 'NIST SP 800-90A': 1}, 'PKCS': {'PKCS1': 1, 'PKCS #1': 6}, 'BSI': {'AIS31': 9}, 'ISO': {'ISO/IEC 7816-3': 1, 'ISO/IEC 9796-2': 3, 'ISO/IEC 9796': 2, 'ISO/IEC 14888': 4}, 'CC': {'CCMB-2017-04-002': 43, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-001': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. 38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded': 1, 'sic. 38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded. 39 The user guidance': 1}}}.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}]} values added.
  • 01.09.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22fr.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}]} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2021-07-07', 'maintenance_title': 'Reassessment report : ANSSI-CC-2020/22-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22-s01fr.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ssi.gouv.fr/', 'mailto:certification@ssi.gouv.fr']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://ed25519.cr.yp.to/ed25519-20110926.pdf', 'http://ed25519.cr.yp.to/eddsa-20150704.pdf', 'http://www.st.com', 'https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/22': 34}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 5': 3, 'EAL7': 1, 'EAL2': 1, 'EAL 1': 1, 'EAL 2': 1, 'EAL 3': 1, 'EAL 4': 1, 'EAL 6': 1, 'EAL 7': 1, 'EAL 5+': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 2, 'AVA_VAN': 2}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T': 1}}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 5, 'STM': 36}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'DES': {'DES': 8}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 1, 'RBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib v6.3.4': 1, 'NesLib 6.3.4': 2, 'NesLib 6.3': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 31': 2, 'AIS31': 5}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 79, 'BSI-CC-PP- 0084-2014': 8, 'BSI-CC-PP-0084-': 3}}, 'cc_security_level': {'EAL': {'EAL5': 17, 'EAL5+': 1, 'EAL4': 1, 'EAL5 augmented': 2}}, 'cc_sar': {'ADO': {'ADO_DEL': 1}, 'ADV': {'ADV_FSP': 4, 'ADV_ARC.1': 1, 'ADV_FSP.5': 1, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 4, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_DVS': 1, 'ALC_CMS': 1, 'ALC_CMC': 1}, 'ATE': {'ATE_COV': 3, 'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 1, 'AVA_VAN': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 4, 'ASE_ECD': 3, 'ASE_SPD': 9, 'ASE_OBJ': 15, 'ASE_REQ': 40, 'ASE_TSS': 13, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 6, 'FAU_SAS': 2}, 'FCS': {'FCS_RNG.1': 7, 'FCS_COP.1': 44, 'FCS_CKM.1': 20, 'FCS_CKM.4': 14, 'FCS_RNG': 2}, 'FDP': {'FDP_SDC.1': 8, 'FDP_SDI.2': 8, 'FDP_ITT.1': 10, 'FDP_IFC.1': 19, 'FDP_ACC.2': 12, 'FDP_ACF.1': 48, 'FDP_ACC.1': 44, 'FDP_ITC.1': 14, 'FDP_ITC.2': 13, 'FDP_ROL.1': 9, 'FDP_RIP.1': 9, 'FDP_SDC': 2, 'FDP_IFF.1': 1, 'FDP_CKM.2': 1, 'FDP_SMF.1': 2, 'FDP_SMR.1': 1}, 'FIA': {'FIA_UID.1': 12, 'FIA_UID.2': 11, 'FIA_UAU.2': 9, 'FIA_UAU.5': 10}, 'FMT': {'FMT_LIM.1': 17, 'FMT_LIM.2': 18, 'FMT_MSA.3': 45, 'FMT_MSA.1': 33, 'FMT_SMF.1': 27, 'FMT_SMR.1': 27, 'FMT_MTD.1': 9, 'FMT_LIM': 2, 'FMT_ITC.1': 1}, 'FPR': {'FPR_UNL.1': 9}, 'FPT': {'FPT_FLS.1': 14, 'FPT_PHP.3': 11, 'FPT_ITT.1': 9, 'FPT_TDC.1': 10, 'FPT_RPL.1': 11, 'FPT_TRP.1': 8}, 'FRU': {'FRU_FLT.2': 12, 'FRU_RSA.2': 9}, 'FTP': {'FTP_TRP.1': 5, 'FTP_TRP.1.3': 2, 'FTP_ITC.1': 1}}, 'cc_claims': {'O': {'O.RND': 4, 'O.C': 2}, 'T': {'T.RND': 3}, 'R': {'R.O.C': 2}}, 'vendor': {'NXP': {'NXP': 3}, 'Infineon': {'Infineon Technologies': 1}, 'STMicroelectronics': {'STMicroelectronics': 23}, 'Philips': {'Philips': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 39, 'AES-128': 1, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 24, 'DEA': 1}, '3DES': {'Triple-DES': 1, 'TDES': 3, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'CMAC': 4, 'CBC-MAC': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 4}, 'EdDSA': {'EdDSA': 5}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 11, 'DH': 3}, 'DSA': {'DSA': 12}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 16}, 'SHA2': {'SHA-224': 5, 'SHA-256': 8, 'SHA-384': 7, 'SHA-512': 7, 'SHA-2': 3}, 'SHA3': {'SHA-3': 6, 'SHA3-224': 4, 'SHA3-256': 4, 'SHA3-384': 4, 'SHA3-512': 2}}, 'Keccak': {'Keccak': 10}, 'SHAKE': {'SHAKE128': 4, 'SHAKE256': 4}, 'scrypt': {'scrypt': 2}}, 'crypto_scheme': {'MAC': {'MAC': 13}, 'KEM': {'KEM': 1}}, 'crypto_protocol': {'PACE': {'PACE': 2}}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'DRBG': 13}, 'RNG': {'RNG': 10, 'RND': 7, 'RBG': 13}}, 'cipher_mode': {'ECB': {'ECB': 9}, 'CBC': {'CBC': 10}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib ': 9, 'NesLib 6.3.4': 2, 'NesLib 393': 1, 'NesLib 394': 1, 'NesLib 397': 1, 'NesLib 400': 1, 'NesLib 404': 1, 'NesLib 405': 1, 'NesLib 406': 1, 'NesLib 408': 1, 'NesLib 409': 1, 'NesLib 6.3': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 12, 'Physical Probing': 4, 'physical probing': 1, 'side channel': 9, 'SPA': 2}, 'FI': {'physical tampering': 1, 'Malfunction': 15, 'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 5, 'FIPS PUB 186-4': 6, 'FIPS PUB 180-2': 5, 'FIPS PUB 198-1': 4, 'FIPS PUB 202': 7, 'FIPS PUB 140-2': 6}, 'NIST': {'NIST SP 800-67': 4, 'NIST SP 800-38A': 4, 'NIST SP 800-38B': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-38C': 2, 'NIST SP 800-56A': 3, 'NIST SP 800-90': 3, 'NIST SP 800-90A': 1}, 'PKCS': {'PKCS1': 1, 'PKCS #1': 6}, 'BSI': {'AIS31': 9}, 'ISO': {'ISO/IEC 7816-3': 1, 'ISO/IEC 9796-2': 3, 'ISO/IEC 9796': 2, 'ISO/IEC 14888': 4}, 'CC': {'CCMB-2017-04-002': 43, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-001': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. 38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded': 1, 'sic. 38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded. 39 The user guidance': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '437c213146bea6ef25bcb27ee92f1c1fef015dc8c3123db2defd1c1d46e1d101', 'st_pdf_hash': '5be7db60feb1507e37999d3905136476464991de8a874c1ed91132168564d55a', 'report_txt_hash': '591289cb774e25e3ecc5aec381d264c69972c7b995552d9ee68dc1f54ffffc33', 'st_txt_hash': '401a83c63737175b69bfbcb7e4f75982302fde10ea9cece3b7b2675fd9f8a098'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 4, 'DES': 8}, 'rules_asymmetric_crypto': {'ECC': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {'TRNG': 1, 'DRBG': 2, 'RNG': 1, 'RBG': 2}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 3}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0176780-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0176780-CR']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0176780-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0176780-CR']}, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/certificat-cc-2020_22-s02.pdf",
  "dgst": "ffc773be022a69cc",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2020/22",
    "cert_lab": [
      "THALES"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0176780-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0176780-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "2020/22",
      "description": "Le produit \u00e9valu\u00e9 est le microcontr\u00f4leur s\u00e9curis\u00e9 \u00ab ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile \u00bb d\u00e9velopp\u00e9 par STMicroelectronics.\n\nLe microcontr\u00f4leur seul n\u2019est pas un produit utilisable en tant que tel. Il est destin\u00e9 \u00e0 h\u00e9berger une ou plusieurs applications. Il peut \u00eatre ins\u00e9r\u00e9 dans un support plastique pour constituer une carte \u00e0 puce.",
      "developer": "STMicroelectronics",
      "enhanced": {
        "augmented": "ALC_DVS.2, AVA_VAN.5",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "2020/22",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/2020/06/certificat_anssi-cc-2020_22-s01fr.pdf",
        "certification_date": "14/05/2020",
        "developer": "STMicroelectronics",
        "evaluation_facility": "Thales / CNES",
        "expiration_date": "07/07/2026",
        "level": "EAL5+",
        "mutual_recognition": "SOG-IS\n                          CCRA",
        "protection_profile": "BSI-CC-PP-0084-2014",
        "report_link": "https://cyber.gouv.fr/sites/default/files/2020/06/anssi-cc-2020_22fr.pdf",
        "sponsor": "STMicroelectronics",
        "target_link": "https://cyber.gouv.fr/sites/default/files/2020/06/anssi-cible-cc-2020_22en.pdf"
      },
      "expiration_date": "7 Juillet 2026",
      "level": "EAL5+",
      "product": "ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile",
      "sponsor": "STMicroelectronics",
      "url": "https://cyber.gouv.fr/produits-certifies/st33g1m2-c01-including-optional-cryptographic-library-neslib-and-optional"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0176780-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0176780-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2021-07-07",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22-s01fr.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Reassessment report : ANSSI-CC-2020/22-S01"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-09-06",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22-s02.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Reassessment report : ANSSI-CC-2020/22-S02"
      }
    ]
  },
  "manufacturer": "STMicroelectronics",
  "manufacturer_web": "https://www.st.com/",
  "name": "ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile",
  "not_valid_after": "2027-09-06",
  "not_valid_before": "2020-05-14",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-cc-2020_22-s02.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/22-S02": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "DUCLOS Charlene",
      "/Category": "-S02",
      "/Comments": "ANSSI-CC-CER-F-14_v14.7",
      "/Company": "SGDSN",
      "/CreationDate": "D:20220916160400+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 21 pour Word",
      "/Keywords": "version x.x, r\u00e9vision x",
      "/ModDate": "D:20220916160400+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 21.11.71",
      "/SourceModified": "D:20220916140325",
      "/Title": "ANSSI-CC-2020/22",
      "pdf_file_size_bytes": 148358,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2020_22fr.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL 5 augment\u00e9 ALC_DVS.2, AVA_VAN.5",
        "cc_version": "Crit\u00e8res Communs version 3.1 r\u00e9vision 5",
        "cert_id": "ANSSI-CC-2020/22",
        "cert_item": "ST33G1M2 C01 including optional cryptographic library NesLib and optional technology MIFARE4Mobile",
        "cert_item_version": "C01 avec Version de la biblioth\u00e8que NesLib : 6.3.4 Version de la biblioth\u00e8que MIFARE4Mobile : 2.1.0",
        "cert_lab": "THALES / CNES 290 all\u00e9e du Lac, 31670 Lab\u00e8ge, France",
        "developer": "STMicroelectronics 190 avenue Celestin Coq, Z.I. de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, Z.I. de Rousset, 13106 Rousset, France",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.+)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeur (.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifi\u00e9 BSI-CC-PP-0084-2014 le 19 f\u00e9vrier 2014 avec conformit\u00e9 aux packages \u201cLoader dedicated for usage in Secured Environment only"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/22": 17
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 5": 3,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 6.3": 2,
          "NesLib 6.3.4": 2,
          "NesLib v6.3.4": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 2,
          "AIS31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "DES": {
          "DES": {
            "DES": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 12,
          "STMicroelectronics": 5
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20200529150415+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20200529150415+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 374933,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ssi.gouv.fr/",
          "mailto:certification@ssi.gouv.fr"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "anssi-cible-cc-2020_22en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 4
          },
          "EdDSA": {
            "EdDSA": 5
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 10
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.C": 2,
          "O.RND": 4
        },
        "R": {
          "R.O": 2
        },
        "T": {
          "T.RND": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0084-2014": 8,
          "BSI-CC-PP-0084-": 3,
          "BSI-CC-PP-0084-2014": 62
        }
      },
      "cc_sar": {
        "ADO": {
          "ADO_DEL": 1
        },
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 1,
          "ADV_FSP": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 3,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ": 15,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 40,
          "ASE_REQ.2": 1,
          "ASE_SPD": 9,
          "ASE_SPD.1": 1,
          "ASE_TSS": 13,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 3,
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL5": 17,
          "EAL5 augmented": 2,
          "EAL5+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS": 2,
          "FAU_SAS.1": 6
        },
        "FCS": {
          "FCS_CKM.1": 21,
          "FCS_CKM.4": 13,
          "FCS_COP.1": 44,
          "FCS_RNG": 2,
          "FCS_RNG.1": 7
        },
        "FDP": {
          "FDP_ACC.1": 43,
          "FDP_ACC.2": 12,
          "FDP_ACF.1": 48,
          "FDP_CKM.2": 1,
          "FDP_IFC.1": 19,
          "FDP_ITC.1": 14,
          "FDP_ITC.2": 13,
          "FDP_ITT.1": 10,
          "FDP_RIP.1": 9,
          "FDP_ROL.1": 9,
          "FDP_SDC": 2,
          "FDP_SDC.1": 8,
          "FDP_SDI.2": 8,
          "FDP_SMF.1": 2,
          "FDP_SMR.1": 1
        },
        "FIA": {
          "FIA_UAU.2": 9,
          "FIA_UAU.5": 10,
          "FIA_UID.1": 12,
          "FIA_UID.2": 11
        },
        "FMT": {
          "FMT_ITC.1": 1,
          "FMT_LIM": 2,
          "FMT_LIM.1": 17,
          "FMT_LIM.2": 18,
          "FMT_MSA.1": 34,
          "FMT_MSA.3": 45,
          "FMT_MTD.1": 9,
          "FMT_SMF.1": 27,
          "FMT_SMR.1": 28
        },
        "FPR": {
          "FPR_UNL.1": 9
        },
        "FPT": {
          "FPT_FLS.1": 14,
          "FPT_ITT.1": 9,
          "FPT_PHP.3": 11,
          "FPT_RPL.1": 11,
          "FPT_TDC.1": 10,
          "FPT_TRP.1": 8
        },
        "FRU": {
          "FRU_FLT.2": 12,
          "FRU_RSA.2": 9
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "38 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded. 39 The user guidance": 1,
          "ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and M4M-DESFire, when they are embedded": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 10
        },
        "CCM": {
          "CCM": 3
        },
        "ECB": {
          "ECB": 9
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib ": 9,
          "NesLib 393": 1,
          "NesLib 394": 1,
          "NesLib 397": 1,
          "NesLib 400": 1,
          "NesLib 404": 1,
          "NesLib 405": 1,
          "NesLib 406": 1,
          "NesLib 408": 1,
          "NesLib 409": 1,
          "NesLib 6.3": 2,
          "NesLib 6.3.4": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEM": {
          "KEM": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "Keccak": {
          "Keccak": 14
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 16
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 5,
            "SHA-256": 9,
            "SHA-384": 7,
            "SHA-512": 7
          },
          "SHA3": {
            "SHA-3": 6,
            "SHA3-224": 4,
            "SHA3-256": 4,
            "SHA3-384": 4,
            "SHA3-512": 4
          }
        },
        "SHAKE": {
          "SHAKE128": 4,
          "SHAKE256": 4
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RND": 7,
          "RNG": 6
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 13,
          "malfunction": 4,
          "physical tampering": 1
        },
        "SCA": {
          "Leak-Inherent": 12,
          "Physical Probing": 4,
          "physical probing": 3,
          "side channel": 9
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 3
        },
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 43,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS PUB 140-2": 5,
          "FIPS PUB 180-2": 5,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 4,
          "FIPS PUB 198-1": 3,
          "FIPS PUB 202": 6
        },
        "ISO": {
          "ISO/IEC 14888": 2,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9796": 1,
          "ISO/IEC 9796-2": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 3,
          "NIST SP 800-67": 3,
          "NIST SP 800-90": 4,
          "SP 800-38A": 3,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-67": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 6,
          "PKCS1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 31,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 3,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 13
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 3,
            "CMAC": 4,
            "HMAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "NXP": {
          "NXP": 3
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 23
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Christiane DROULERS",
      "/CreationDate": "D:20191025161208Z",
      "/Creator": "FrameMaker 11.0",
      "/ModDate": "D:20191025162146+02\u002700\u0027",
      "/Producer": "Acrobat Elements 10.0.0 (Windows)",
      "/Title": "SMD_ST33G1M2_VC01_3P.book",
      "pdf_file_size_bytes": 776852,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08",
          "http://ed25519.cr.yp.to/eddsa-20150704.pdf",
          "http://www.st.com",
          "http://ed25519.cr.yp.to/ed25519-20110926.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 105
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "SECURITY_IC_AUGP_V1.0",
            "BAROC_SC_PP_V1.0",
            "JAVA_OC"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2020_22fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "ALC_DVS.2",
      "EAL5+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2020_22en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a5249ddfd2a0a63bd6fba82b942b677503817b157173baadff2042bc2cd65b7b",
      "txt_hash": "244ec5a17859d7b565fcd315fa7b0fd643a2ac1bb2e40cc9d841ddbd20f9a9a7"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "437c213146bea6ef25bcb27ee92f1c1fef015dc8c3123db2defd1c1d46e1d101",
      "txt_hash": "591289cb774e25e3ecc5aec381d264c69972c7b995552d9ee68dc1f54ffffc33"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5be7db60feb1507e37999d3905136476464991de8a874c1ed91132168564d55a",
      "txt_hash": "401a83c63737175b69bfbcb7e4f75982302fde10ea9cece3b7b2675fd9f8a098"
    }
  },
  "status": "active"
}