Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
STMicroelectronics STSafe VJ200 v1.4.1
NSCIB-CC-2400059-01-CR
Oracle Linux 7.3 OSPP
CSEC2017014
name STMicroelectronics STSafe VJ200 v1.4.1 Oracle Linux 7.3 OSPP
category ICs, Smart Cards and Smart Card-Related Devices and Systems Operating Systems
scheme NL SE
status active archived
not_valid_after 17.09.2029 14.02.2024
not_valid_before 17.09.2024 14.02.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2400059-01-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20Oracle%20Linux%20OSPP%20CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2400059-01-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20v2.0%20-%20Oracle%20Linux%20OSPP.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2400059-01-ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/pracle%20ospp%20st.pdf
manufacturer STMicroelectronics S.r.l et STMicroelectronics Oracle Corporation
manufacturer_web https://www.st.com/content/st_com/en.html https://www.oracle.com
security_level ALC_DVS.2, EAL5+, AVA_VAN.5 {}
dgst 509fa841ec82ced1 4cb308955bf45aed
heuristics/cert_id NSCIB-CC-2400059-01-CR CSEC2017014
heuristics/cert_lab []
heuristics/extracted_sars ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ALC_TAT.2, ADV_TDS.4, ASE_REQ.2, ATE_IND.2, ASE_CCL.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_FLR.3, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 1.4.1 7.3
heuristics/scheme_data
heuristics/protection_profiles 7f886b64878b68c1 1edd61e3f1f2ce0d
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0099V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_os_v4.1.pdf
pdf_data/cert_filename NSCIB-CC-2400059-01-Cert.pdf Certificate Oracle Linux OSPP CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • NSCIB-2400059-01: 1
    • NSCIB-CC-2400059-01: 1
  • SE:
    • CSEC2017014: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0099-V2-2020: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL7: 1
  • EAL:
    • EAL 2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
    • ALC_FLR.3: 1
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 1
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
pdf_data/cert_metadata
  • /Author: Gebruiker
  • /CreationDate: D:20240930195847+01'00'
  • /Creator: Microsoft® Word 2021
  • /ModDate: D:20240930195847+01'00'
  • /Producer: Microsoft® Word 2021
  • /Title: NSCIB Certificate
  • pdf_file_size_bytes: 177230
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20190321134048+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20190321134809+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 915753
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename NSCIB-CC-2400059-01-CR.pdf Certification Report v2.0 - Oracle Linux OSPP.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-2400059-01-CR
    • cert_item: STSafe VJ200 v1.4.1
    • cert_lab: SGS Brightsight B.V.
    • developer: STMicroelectronics S.r.l
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-2400059-01: 1
    • NSCIB-CC-2300112-01: 1
    • NSCIB-CC-2400059-01-CR: 11
  • SE:
    • CSEC2017014: 18
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0099-V2-2020: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL5: 2
    • EAL5 augmented: 2
    • EAL5+: 3
    • EAL6+: 1
  • EAL:
    • EAL1: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
  • AVA:
    • AVA_VAN.5: 3
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_FLR.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.PLATFORM: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 1
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 3
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 2
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
  • atsec:
    • atsec: 5
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 7
    • SSHv2: 2
  • TLS:
    • TLS:
      • TLS: 6
      • TLS v1.2: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2017-9150: 1
    • CVE-2018-14634: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side-channel: 1
  • other:
    • JIL: 2
    • JIL-AAPS: 1
    • JIL-AM: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • OS relies upon a trustworthy computing platform for its execu- tion. This underlying platform is out of scope of this PP. 4.3 Clarification of Scope The Security Target [ST] contains four threats, which have: 1
    • out of scope: 1
pdf_data/report_metadata
  • /Author: MIXRO
  • /CreationDate: D:20190321091650+01'00'
  • /ModDate: D:20190321140531+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - Oracle Linux 7 OSPP
  • pdf_file_size_bytes: 765983
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
pdf_data/st_filename NSCIB-CC-2400059-01-ST.pdf pracle ospp st.pdf
pdf_data/st_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-2300112-01: 1
  • SE:
    • CSEC2017014: 2
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0084-2014: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL5: 9
    • EAL5 augmented: 3
    • EAL6: 1
    • EAL6 augmented: 1
    • EAL6+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 3
    • ADV_FSP.1: 1
    • ADV_FSP.5: 1
    • ADV_IMP.1: 4
    • ADV_INT.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE: 4
    • AGD_OPE.1: 4
    • AGD_PRE: 2
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 11
    • ALC_FLR.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 9
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP.1: 11
    • FAU_ARP.1.1: 1
    • FAU_SAA.1: 3
    • FAU_SAR: 2
    • FAU_SAS: 1
    • FAU_SAS.1: 1
  • FCO:
    • FCO_NRO: 6
    • FCO_NRO.2: 5
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP: 4
    • FCS_COP.1: 8
    • FCS_COP.1.1: 1
    • FCS_RNG.1: 4
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_ACC: 36
    • FDP_ACC.1: 16
    • FDP_ACF: 28
    • FDP_ACF.1: 12
    • FDP_ETC.1: 5
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_IFC: 19
    • FDP_IFC.1: 15
    • FDP_IFF: 14
    • FDP_IFF.1: 17
    • FDP_ITC: 9
    • FDP_ITC.1: 7
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITC.2: 2
    • FDP_ITT.1: 1
    • FDP_RIP: 73
    • FDP_RIP.1: 2
    • FDP_ROL: 11
    • FDP_SDC.1: 1
    • FDP_SDI: 9
    • FDP_SDI.2: 10
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_UCT: 1
    • FDP_UCT.1: 6
    • FDP_UCT.1.1: 1
    • FDP_UIT: 7
    • FDP_UIT.1: 8
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API.1: 1
    • FIA_ATD: 8
    • FIA_ATD.1: 2
    • FIA_UAU: 1
    • FIA_UID: 13
    • FIA_UID.1: 9
    • FIA_USB: 5
    • FIA_USB.1: 3
  • FMT:
    • FMT_LIM: 6
    • FMT_MSA: 67
    • FMT_MSA.1: 6
    • FMT_MSA.3: 12
    • FMT_MTD: 12
    • FMT_MTD.1: 1
    • FMT_SMF: 21
    • FMT_SMF.1: 14
    • FMT_SMR: 28
    • FMT_SMR.1: 23
  • FPR:
    • FPR_UNO.1: 9
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_EMS.1: 1
    • FPT_FLS: 25
    • FPT_FLS.1: 8
    • FPT_FLS.1.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 2
    • FPT_RCV: 11
    • FPT_RCV.3: 7
    • FPT_TDC.1: 6
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.2: 1
  • FTP:
    • FTP_ITC: 20
    • FTP_ITC.1: 10
    • FTP_TRP.1: 4
  • FAU:
    • FAU_GEN.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 2
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 11
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 2
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1: 2
    • FCS_SSHC_EXT.1.1: 1
    • FCS_SSHC_EXT.1.2: 1
    • FCS_SSHC_EXT.1.3: 1
    • FCS_SSHC_EXT.1.4: 1
    • FCS_SSHC_EXT.1.5: 1
    • FCS_SSHC_EXT.1.6: 1
    • FCS_SSHC_EXT.1.7: 1
    • FCS_SSHC_EXT.1.8: 1
    • FCS_SSHS_EXT.1: 2
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSH_EXT.1: 2
    • FCS_SSH_EXT.1.1: 1
    • FCS_STO_EXT.1: 2
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT: 1
    • FCS_TLSC_EXT.1: 4
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 2
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSS_EXT.1.1: 1
  • FDP:
    • FDP_ACF_EXT.1: 2
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1: 2
    • FDP_IFC_EXT.1.1: 1
  • FIA:
    • FIA_AFL.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 1
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 2
  • FMT:
    • FMT_MOF: 1
    • FMT_MOF_EXT.1: 2
    • FMT_MOF_EXT.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF_EXT.1: 4
    • FMT_SMF_EXT.1.1: 2
  • FPT:
    • FPT_ACF_EXT.1: 2
    • FPT_ACF_EXT.1.1: 1
    • FPT_ACF_EXT.1.2: 1
    • FPT_ASLR_EXT.1: 2
    • FPT_ASLR_EXT.1.1: 1
    • FPT_SBOP_EXT.1: 2
    • FPT_SBOP_EXT.1.1: 1
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.2: 2
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTP:
    • FTP_ITC_EXT.1: 2
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP.1: 2
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ASE: 5
    • A.CAP_FILE: 1
    • A.DELETION: 1
  • D:
    • D.APP_I_DATA: 1
    • D.PIN: 1
  • O:
    • O.ALARM: 1
    • O.ARRAY_VIEWS_CONFID: 1
    • O.ARRAY_VIEWS_INTEG: 1
    • O.CARD-: 1
    • O.CARD-MANAGEMENT: 2
    • O.CARD_MANAGEMENT: 1
    • O.CIPHER: 2
    • O.DELETION: 1
    • O.FIREWALL: 1
    • O.GLOBAL_ARRAYS_CONFID: 1
    • O.GLOBAL_ARRAYS_INTEG: 1
    • O.INSTALL: 1
    • O.KEY-MNGT: 1
    • O.LOAD: 1
    • O.NATIVE: 1
    • O.OBJ-DELETION: 1
    • O.OPERATE: 1
    • O.PIN-MNGT: 1
    • O.REALLOCATION: 1
    • O.RESOURCES: 1
    • O.RND: 1
    • O.RNG: 1
    • O.SCP: 10
    • O.SID: 1
    • O.TRANSACTION: 1
  • OE:
    • OE.CAP_FILE: 1
    • OE.CARD-MANAGEMENT: 1
    • OE.KEY_PERSO: 3
    • OE.SCP: 3
  • OP:
    • OP.PUT: 3
  • OT:
    • OT.ACCESS_CONTROL: 2
    • OT.DATA_PROTECTION: 4
  • T:
    • T.DATA_DISCLOSE: 3
    • T.DATA_MODIFY: 3
    • T.LOADER_MISUSE: 3
    • T.RND: 1
  • A:
    • A.CONNECT: 1
    • A.PLATFORM: 4
    • A.PROPER_ADMIN: 4
    • A.PROPER_USER: 4
  • O:
    • O.ACCOUNTABILITY: 2
    • O.INTEGRITY: 4
    • O.MANAGEMENT: 4
    • O.PROTECTED_COMMS: 4
    • O.PROTECTED_STORAGE: 3
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_A: 1
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.LOCAL_ATTACK: 3
    • T.NETWORK_ATTACK: 8
    • T.NETWORK_EAVESDRO: 1
    • T.NETWORK_EAVESDROP: 5
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 9
pdf_data/st_keywords/eval_facility
  • SGS:
    • SGS: 3
  • atsec:
    • atsec: 165
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • TDES: 2
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CMAC: 2
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 8
      • AES-128: 3
      • AES-256: 3
  • DES:
    • 3DES:
      • 3DES: 1
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 24
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 2
  • ECC:
    • ECC:
      • ECC: 2
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 15
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 30
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 4
  • MD:
    • MD5:
      • MD5: 1
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 19
    • SHA2:
      • SHA-2: 4
      • SHA-256: 12
      • SHA-384: 9
      • SHA-512: 9
      • SHA2: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 1
  • KEM:
    • KEM: 1
  • KEX:
    • Key Exchange: 1
    • Key exchange: 1
  • MAC:
    • MAC: 16
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 1
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 101
    • SSHv2: 15
  • TLS:
    • TLS:
      • TLS: 37
      • TLS 1.1: 1
      • TLS 1.2: 2
      • TLS v1.1: 1
      • TLS v1.2: 1
      • TLSv1.1: 1
      • TLSv1.2: 1
  • VPN:
    • VPN: 5
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 2
    • RNG: 7
  • PRNG:
    • DRBG: 7
  • RNG:
    • RBG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CCM:
    • CCM: 2
  • GCM:
    • GCM: 2
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 4
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 5
pdf_data/st_keywords/ecc_curve
  • NIST:
    • NIST P-256: 4
    • NIST P-384: 4
    • NIST P-521: 3
    • P-256: 13
    • P-384: 13
    • P-521: 12
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_keywords/crypto_library
  • NSS:
    • NSS: 21
  • OpenSSL:
    • OpenSSL: 19
  • libgcrypt:
    • libgcrypt: 6
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 2
    • physical tampering: 3
  • SCA:
    • Leak-Inherent: 2
    • physical probing: 2
  • other:
    • JIL: 5
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 180-2: 1
    • FIPS 180-4: 1
    • FIPS 186-4: 2
    • FIPS 197: 2
    • FIPS 198-1: 1
    • FIPS 46-3: 1
    • FIPS 81: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 197: 3
    • FIPS PUB 46-3: 2
    • FIPS PUB 81: 2
  • ISO:
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-90: 1
    • NIST SP 800-90A: 1
    • SP 800-38A: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
    • PKCS1: 1
  • SCP:
    • SCP02: 1
    • SCP03: 4
    • SCP11: 1
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-4: 9
    • FIPS PUB 186-4: 5
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-57: 1
  • RFC:
    • RFC 2460: 1
    • RFC 2560: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4251: 1
    • RFC 4252: 2
    • RFC 4253: 2
    • RFC 4346: 1
    • RFC 4492: 4
    • RFC 5246: 6
    • RFC 5280: 6
    • RFC 5289: 4
    • RFC 5759: 1
    • RFC 6066: 1
    • RFC 6125: 1
    • RFC3526: 1
    • RFC4252: 2
    • RFC4253: 3
    • RFC4419: 1
    • RFC5246: 1
    • RFC5656: 3
  • X509:
    • X.509: 17
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.0.5: 2
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang: 1
  • javacardx:
    • javacardx.crypto: 1
    • javacardx.security: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • In pink the underlying platform, in blue the software components and interfaces and in green the out of scope applications Figure 1 TOE Components 8 Hardware description The hardware is the ST33K1M5A secure: 1
    • out of scope: 1
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.3.2 Personnel aspects A.PROPER_USER The user of the OS is not willfully negligent or: 1
    • out of scope: 2
pdf_data/st_metadata
  • /Author: daniela terracciano
  • /CreationDate: D:20240916100012+02'00'
  • /Creator: PDFCreator 2.4.1.13
  • /Keywords:
  • /ModDate: D:20240916100012+02'00'
  • /Producer: PDFCreator 2.4.1.13
  • /Subject:
  • /Title: ST_STSafe_VJ200_SecurityTarget_E
  • pdf_file_size_bytes: 448812
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 57
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different