Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
NXP SN100 Series - Secure Element with Crypto Library versions B2.1 C25/C48/C58
NSCIB-CC-2400058-01-CR
HP PageWide Enterprise Color 556/765, HP PageWide Managed Color E55650/E75160 HP LaserJet Enterprise M607/M608/M609, HP LaserJet Managed E60055/E60065/E60075 HP LaserJet Enterprise Color M652/M653, HP LaserJet Managed Color E65050/E65060 Series FutureSmart Firmware
CSEC2017008
name NXP SN100 Series - Secure Element with Crypto Library versions B2.1 C25/C48/C58 HP PageWide Enterprise Color 556/765, HP PageWide Managed Color E55650/E75160 HP LaserJet Enterprise M607/M608/M609, HP LaserJet Managed E60055/E60065/E60075 HP LaserJet Enterprise Color M652/M653, HP LaserJet Managed Color E65050/E65060 Series FutureSmart Firmware
category ICs, Smart Cards and Smart Card-Related Devices and Systems Multi-Function Devices
scheme NL SE
status active archived
not_valid_after 05.07.2029 18.12.2024
not_valid_before 05.07.2024 18.12.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2400058-01-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NAMSCertCCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2400058-01-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReportNAMS.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2400058-01_SE_lite_v3_5.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_NAMS_2600.1-PP_ST_v2.05.pdf
manufacturer NXP Semiconductors Germany GmbH HP Inc.
manufacturer_web https://www.nxp.com https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level EAL6+, ALC_FLR.1, ASE_TSS.2 EAL3, ALC_FLR.2
dgst 2737ecf38e520458 5cdb207fe730a948
heuristics/cert_id NSCIB-CC-2400058-01-CR CSEC2017008
heuristics/cert_lab []
heuristics/extracted_sars ASE_INT.1, ALC_DVS.2, ADV_TDS.5, ASE_ECD.1, ALC_FLR.1, ADV_CMS.5, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ATE_FUN.2, ADV_FSP.5, AGD_OPE.1, AGD_PRE.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_IMP.2, ADV_CMC.5, ALC_CMC.5, ASE_TSS.2, ASE_REQ.2, ADV_INT.3, ATE_IND.2, ASE_CCL.1, ATE_COV.3, ADV_SPM.1 ASE_INT.1, AVA_VAN.2, ALC_CMC.3, ALC_CMS.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ADV_FSP.3, ASE_CCL.1
heuristics/extracted_versions 2.1 765, 556
heuristics/report_references/directly_referenced_by NSCIB-CC-2300066-02-CR {}
heuristics/report_references/indirectly_referenced_by NSCIB-CC-2300066-02-CR {}
heuristics/scheme_data
heuristics/st_references/directly_referenced_by NSCIB-CC-2300066-02-CR {}
heuristics/st_references/indirectly_referenced_by NSCIB-CC-2300066-02-CR {}
heuristics/protection_profiles cf0f01bcd7be3e9c {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf {}
pdf_data/cert_filename NSCIB-CC-2400058-01-Cert.pdf NAMSCertCCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • CC-22-174263: 1
    • NSCIB-2400058-01: 1
    • NSCIB-CC-2400058-01: 1
  • SE:
    • CSEC2017008: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL6: 1
    • EAL6 augmented: 1
    • EAL7: 1
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP Semiconductors: 1
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
pdf_data/cert_metadata
  • /Author: Haak
  • /CreationDate: D:20240708153719+01'00'
  • /Creator: Microsoft® Word 2021
  • /ModDate: D:20240708153719+01'00'
  • /Producer: Microsoft® Word 2021
  • /Title: NSCIB Certificate
  • pdf_file_size_bytes: 91746
  • pdf_hyperlinks: https://www.tuv-nederland.nl/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20191218133947+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20191218133947+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 1559501
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename NSCIB-CC-2400058-01-CR.pdf CertificationReportNAMS.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-2400058-01-CR
    • cert_item: SN100 Series - Secure Element with Crypto Library versions B2.1 C25/C48/C58
    • cert_lab: SGS Brightsight B.V.
    • developer: NXP Semiconductors Germany
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • CC-22-174263: 1
    • NSCIB-2400058-01: 1
    • NSCIB-CC-2400058-01-CR: 15
  • SE:
    • CSEC2017008: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 1
    • EAL 6 augmented: 1
    • EAL4: 1
    • EAL6: 1
    • EAL6 augmented: 1
    • EAL6+: 3
  • EAL:
    • EAL 3: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
  • ASE:
    • ASE_TSS.2: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 3
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.EMAILS: 1
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 3
    • NXP Semiconductors: 3
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • 3DES:
      • 3DES: 1
      • TDES: 1
      • Triple-DES: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 1
      • HMAC: 3
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 3
    • EdDSA:
      • EdDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
    • SHA3:
      • SHA-3: 4
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 2
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 14
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 4
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CFB:
    • CFB: 1
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 1
  • GCM:
    • GCM: 1
  • OFB:
    • OFB: 1
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 1.0.0: 2
    • Crypto Library 2.0.0: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 1
  • SCA:
    • side channel: 1
  • other:
    • JIL: 4
    • JIL-AAPS: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 7816: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author: Johansson, Jerry jyjoh
  • /CreationDate: D:20191218135801+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20191218135801+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 17FMV5964-26:1
  • /Title: Certification Report - HP NAMS
  • pdf_file_size_bytes: 806325
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
pdf_data/st_filename NSCIB-CC-2400058-01_SE_lite_v3_5.pdf HP_NAMS_2600.1-PP_ST_v2.05.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2017008: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0084-2014: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
    • EAL4 augmented: 2
    • EAL6: 15
    • EAL6 augmented: 1
    • EAL6+: 2
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 5
    • ADV_CMC.5: 2
    • ADV_CMS.4: 1
    • ADV_CMS.5: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 4
    • ADV_FSP.4: 4
    • ADV_FSP.5: 6
    • ADV_IMP: 1
    • ADV_IMP.1: 6
    • ADV_IMP.2: 5
    • ADV_INT.3: 2
    • ADV_SPM.1: 5
    • ADV_TDS.1: 7
    • ADV_TDS.3: 4
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 4
    • ALC_CMC.5: 5
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.4: 2
    • ALC_CMS.5: 4
    • ALC_DEL.1: 2
    • ALC_DVS.2: 6
    • ALC_FLR.1: 5
    • ALC_LCD.1: 4
    • ALC_TAT.1: 6
    • ALC_TAT.3: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 3
    • ASE_INT.1: 4
    • ASE_OBJ.2: 3
    • ASE_REQ.1: 2
    • ASE_REQ.2: 2
    • ASE_SPD.1: 2
    • ASE_TSS.2: 5
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 3
    • ATE_COV.2: 2
    • ATE_COV.3: 4
    • ATE_DPT.1: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 5
    • ATE_FUN.2: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 6
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM: 48
    • FCS_CKM.1: 51
    • FCS_CKM.2: 8
    • FCS_CKM.4: 55
    • FCS_CKM.4.1: 1
    • FCS_COP: 138
    • FCS_COP.1: 33
    • FCS_RNG: 25
    • FCS_RNG.1: 12
    • FCS_SDI.2: 1
  • FDP:
    • FDP_ACC: 17
    • FDP_ACC.1: 13
    • FDP_ACF: 17
    • FDP_ACF.1: 9
    • FDP_IFC.1: 14
    • FDP_ITC.1: 46
    • FDP_ITC.2: 46
    • FDP_ITT.1: 9
    • FDP_RIP: 1
    • FDP_RIP.1: 7
    • FDP_RIP.1.1: 1
    • FDP_SDC: 1
    • FDP_SDC.1: 7
    • FDP_SDI: 16
    • FDP_SDI.1: 2
    • FDP_SDI.1.1: 1
    • FDP_SDI.2: 5
    • FDP_SOP: 19
    • FDP_SOP.1: 9
    • FDP_SOP.1.1: 1
    • FDP_SOP.1.2: 1
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 5
    • FMT_LIM.2: 6
    • FMT_MAS.1: 1
    • FMT_MSA: 38
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_SMF.1: 18
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 9
  • FPT:
    • FPT_FLS.1: 12
    • FPT_ITT.1: 9
    • FPT_PHP.3: 11
  • FRU:
    • FRU_FLT.2: 12
  • FTP:
    • FTP_FLS.1: 1
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 17
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_COP: 25
    • FCS_COP.1: 4
    • FCS_COP.1.1: 2
    • FCS_RBG: 1
    • FCS_RBG_EXT.1: 19
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 22
    • FDP_ACC.1: 13
    • FDP_ACC.1.1: 2
    • FDP_ACF: 19
    • FDP_ACF.1: 12
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.AES: 7
    • O.ARITH_OP: 6
    • O.COMPARE: 5
    • O.COPY: 6
    • O.CRC: 8
    • O.ECC_DHKE: 5
    • O.ECDAA: 6
    • O.ECDSA: 6
    • O.EDDSA: 5
    • O.EUICC: 5
    • O.FLASH-: 1
    • O.FLASH-INTEGRITY: 6
    • O.GCM-SUPPORT: 8
    • O.HMAC: 6
    • O.KDF: 6
    • O.MEM-ACCESS: 7
    • O.MONT_DHKE: 6
    • O.REUSE: 7
    • O.RND: 9
    • O.RSA: 5
    • O.SFR-ACCESS: 8
    • O.SHA: 5
    • O.SW_AES: 5
    • O.SW_CRC: 5
    • O.SW_DES: 6
    • O.TDES: 7
  • T:
    • T.RND: 3
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 5
    • D.DOC: 12
    • D.FUNC: 6
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 17
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 5
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 218
    • NXP Semiconductors: 32
  • Microsoft:
    • Microsoft: 1
    • Microsoft Corporation: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 61
  • DES:
    • 3DES:
      • 3DES: 1
      • TDEA: 2
      • TDES: 28
      • Triple-DES: 22
    • DES:
      • DES: 16
  • constructions:
    • MAC:
      • CBC-MAC: 11
      • CMAC: 11
      • HMAC: 30
  • miscellaneous:
    • SM4:
      • SM4: 1
  • AES_competition:
    • AES:
      • AES: 17
      • AES-128: 2
      • AES-192: 2
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 9
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 45
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 21
    • EdDSA:
      • EdDSA: 26
  • FF:
    • DH:
      • DH: 3
      • Diffie-Hellman: 15
  • RSA:
    • RSA-CRT: 2
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 5
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 19
    • SHA2:
      • SHA-224: 13
      • SHA-256: 13
      • SHA-384: 13
      • SHA-512: 13
    • SHA3:
      • SHA-3: 3
      • SHA3: 3
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 12
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 10
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 12
    • IKEv1: 23
    • IKEv2: 25
  • IPsec:
    • IPsec: 136
  • SSH:
    • SSH: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 12
    • RNG: 59
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 22
  • CCM:
    • CCM: 6
  • CFB:
    • CFB: 15
  • CTR:
    • CTR: 16
  • ECB:
    • ECB: 14
  • GCM:
    • GCM: 30
  • OFB:
    • OFB: 13
  • CBC:
    • CBC: 6
  • ECB:
    • ECB: 2
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 7
  • Edwards:
    • Ed25519: 3
    • Ed448: 3
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1.0.0: 2
    • Crypto Library 2.0.0: 1
    • Crypto Library v1.0.0: 4
    • Crypto Library v2.0: 4
    • Crypto Library v2.0.0: 17
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 4
    • Malfunction: 6
    • fault injection: 1
    • malfunction: 2
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • physical probing: 2
    • side channel: 30
    • side-channel: 2
    • template attacks: 4
    • timing attack: 1
    • timing attacks: 4
  • other:
    • JIL: 2
  • FI:
    • malfunction: 1
    • physical tampering: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03111: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS20: 1
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 197: 2
    • FIPS 198-1: 1
    • FIPS 202: 1
    • FIPS PUB 202-2015: 3
    • FIPS PUB 81-1980: 1
  • ISO:
    • ISO/IEC 11889:2015: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 7816: 6
    • ISO/IEC 9797-1: 2
  • NIST:
    • NIST SP 800-38A: 4
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 2
    • NIST SP 800-67: 4
    • NIST SP 800-90A: 3
    • SP 800-38A: 1
    • SP 800-38D: 2
  • PKCS:
    • PKCS #1: 8
    • PKCS#1: 4
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 7
  • FIPS:
    • FIPS180-4: 2
    • FIPS186-2: 2
    • FIPS197: 3
  • NIST:
    • NIST SP 800-57: 2
    • NIST SP 800-90A: 2
  • RFC:
    • RFC2104: 3
    • RFC2404: 2
    • RFC2409: 1
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 5
    • RFC4718: 4
    • RFC4868: 2
    • RFC4894: 7
pdf_data/st_keywords/javacard_api_const
  • curves:
    • SM2: 1
pdf_data/st_metadata
  • /Author: NXP B.V.
  • /CreationDate: D:20210517170753+02'00'
  • /Creator: DITA Open Toolkit
  • /Keywords: NXP, SN100 Series, SN100x Single Chip Secure Element and NFC Controller, Crypto Library, Common Criteria, Security Target Lite, SN100_SE B2.1 C25 / C48 / C58
  • /ModDate: D:20210517184216+02'00'
  • /PDFVersion: 1.4
  • /Producer: Apache FOP Version 1.1
  • /Subject: SN100 Series - Secure Element with Crypto Library
  • /Title: Security Target Lite
  • pdf_file_size_bytes: 566771
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 103
  • /Author: Gerardo Colunga
  • /CreationDate: D:20191211104630-07'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: HP Inc., HP, LaserJet, PageWide, Color LaserJet, LaserJet Managed, Color LaserJet Managed, LaserJet Enterprise, Color LaserJet Enterprise, PageWide Enterprise, PageWide Managed, PageWide Enterprise Color, hardcopy device, HCD, printer, SFP, 556, E55650 M607, M608, M609, E60055, E60065, E60075, 765, E75160, M652, E65050, M653, E65060
  • /ModDate: D:20191211104630-07'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP NAMS 2600.1 PP ST
  • pdf_file_size_bytes: 1564297
  • pdf_hyperlinks: TSS_TCC, Desc_TrustedChannel
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different