Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
NSCIB-CC-0322914-CR2
Ubuntu LTS 16.04.4 with KVM and QEMU 2.5
CSEC2016011
name STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01 Ubuntu LTS 16.04.4 with KVM and QEMU 2.5
category ICs, Smart Cards and Smart Card-Related Devices and Systems Operating Systems
scheme NL SE
status active archived
not_valid_after 24.11.2027 04.07.2023
not_valid_before 24.11.2022 04.07.2018
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-22-0322914_2-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20Certificate%20Ubuntu.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0322914-CR2-1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Ubuntu%20LTS%2016.04.4.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0322914-STlite%20_v02_0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-Ubuntu_16.04_LTS-1.0.pdf
manufacturer STMicroelectronics Canonical Group Limited
manufacturer_web https://www.st.com/ https://www.canonical.com/
security_level ALC_DVS.2, EAL5+, ALC_FLR.1, AVA_VAN.5 EAL2, ALC_FLR.3
dgst 514463c90ec46f71 13c72eba73efe67d
heuristics/cert_id NSCIB-CC-0322914-CR2 CSEC2016011
heuristics/cert_lab []
heuristics/extracted_sars ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.4, ALC_TAT.2, ASE_REQ.2, ATE_IND.2, ASE_CCL.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, ALC_FLR.3, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 6.7.4 2.5, 16.04.4
heuristics/scheme_data
heuristics/protection_profiles cf0f01bcd7be3e9c {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf {}
pdf_data/cert_filename NSCIB-CC-22-0322914_2-Cert.pdf CCRA Certificate Ubuntu.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2016011: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL7: 1
  • EAL:
    • EAL 2: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 2
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 1
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NesLib 6.7.4: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author: kruitr
  • /CreationDate: D:20221130092647+01'00'
  • /Creator: Bullzip PDF Printer (11.0.0.2588)
  • /ModDate: D:20221130092913+01'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-22-0322914_2-Cert.doc
  • pdf_file_size_bytes: 237844
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180705084810+02'00'
  • /ModDate: D:20180730084901+02'00'
  • pdf_file_size_bytes: 1416660
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename NSCIB-CC-0322914-CR2-1.0.pdf Certification Report Ubuntu LTS 16.04.4.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0322914-CR2
    • cert_item: NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
    • cert_lab: SGS Brightsight B.V.
    • developer: STMicroelectronics
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0322914-CR2: 12
  • SE:
    • CSEC2016011: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL 5 augmented: 1
    • EAL4: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL5+: 2
    • EAL6+: 1
  • EAL:
    • EAL 2: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 5
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.3: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.AUTHUSER: 1
    • A.CONNECT: 1
    • A.DETECT: 1
    • A.IT: 1
    • A.KEYS: 1
    • A.MANAGE: 1
    • A.PEER: 2
    • A.PHYSICAL: 1
    • A.TRAINEDUSER: 1
  • T:
    • T.ACCESS: 6
    • T.COMM: 1
    • T.IA: 2
    • T.INFOFLOW: 1
    • T.RESTRICT: 1
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 3
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • CBC-MAC: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/hash_function
  • Keccak:
    • Keccak: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
    • SHA3:
      • SHA-3: 2
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 8
    • SSHv2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 3
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib 6.7: 2
    • NesLib 6.7.4: 14
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2017-0861: 1
    • CVE-2017-15129: 1
    • CVE-2017-16808: 1
    • CVE-2017-17805: 1
    • CVE-2017-17806: 1
    • CVE-2018-3639: 1
    • CVE-2018-9056: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 1
  • SCA:
    • side-channel: 2
  • other:
    • JIL: 2
    • JIL-AAPS: 2
    • JIL-AM: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
pdf_data/report_keywords/javacard_api_const
  • curves:
    • X25519: 1
pdf_data/report_metadata
  • /Ansvarigt OmrÃ¥de/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: FMV/CSEC
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20190131103138+01'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version: 0.9
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokument Status: Aktiv
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2018-Jul-04
  • /Dokumenttitel: Certification Report Canonical Ubuntu LTS 16.04.4
  • /Dokumenttyp: CB
  • /FMV_beteckning: 16FMV12482-52:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll: Lead Certifier
  • /Fastställd den: 2016-06-10T19:05:00Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt frÃ¥n: -
  • /Infoklass: Öppen
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20190201073718+01'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified:
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 16FMV12482-52:1
  • /Title: Certification Report Canonical Ubuntu LTS 16.04.4
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /UtgÃ¥va: 1.0
  • /_dlc_DocId: CSEC-37-1650
  • /_dlc_DocIdItemGuid: cfa7e571-175c-4889-bd10-378edb70609a
  • /_dlc_DocIdUrl: http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-37-1650, CSEC-37-1650
  • /Ärendetyp: 6
  • pdf_file_size_bytes: 166835
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
pdf_data/st_filename NSCIB-CC-0322914-STlite _v02_0.pdf ST-Ubuntu_16.04_LTS-1.0.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC 2016011: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0084-2014: 10
    • BSI-CC-PP-0084-: 2
    • BSI-CC-PP-0084-2014: 55
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL5: 19
    • EAL5 augmented: 3
    • EAL6: 2
    • EAL6 augmented: 2
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 1
    • EAL4: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.5: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 6
    • ALC_FLR.1: 10
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ASE:
    • ASE_CCL: 4
    • ASE_CCL.1: 1
    • ASE_ECD: 6
    • ASE_ECD.1: 1
    • ASE_INT: 2
    • ASE_INT.1: 1
    • ASE_OBJ: 9
    • ASE_OBJ.2: 1
    • ASE_REQ: 22
    • ASE_REQ.2: 1
    • ASE_SPD: 4
    • ASE_SPD.1: 1
    • ASE_TSS: 7
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 6
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.3: 5
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 2
    • FAU_SAR.1: 11
    • FAU_SAS: 1
    • FAU_SAS.1: 13
  • FCS:
    • FCS_CKM.1: 30
    • FCS_CKM.4: 4
    • FCS_COP.1: 130
    • FCS_RNG: 1
    • FCS_RNG.1: 5
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACC.2: 6
    • FDP_ACF.1: 16
    • FDP_CKM.2: 1
    • FDP_IFC.1: 17
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ITT.1: 10
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_SBO.1.1: 1
    • FDP_SDC: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UAU.1: 8
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 18
    • FMT_LIM.2: 18
    • FMT_MSA.1: 16
    • FMT_MSA.3: 16
    • FMT_SMF.1: 14
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 8
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 8
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 10
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 34
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 13
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 26
    • FCS_COP.1.1: 6
    • FCS_RNG: 2
    • FCS_RNG.1: 33
    • FCS_RNG.1.1: 4
    • FCS_RNG.1.2: 5
  • FDP:
    • FDP_ACC.1: 38
    • FDP_ACC.1.1: 3
    • FDP_ACC.2: 19
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_ACF.1: 42
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 5
    • FDP_ACF.1.4: 5
    • FDP_CDP: 5
    • FDP_CDP.1: 14
    • FDP_CDP.1.1: 2
    • FDP_ETC.2: 8
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC.1: 14
    • FDP_IFC.2: 20
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
    • FDP_IFF.1: 26
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_ITC.1: 4
    • FDP_ITC.2: 22
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_RIP.2: 13
    • FDP_RIP.2.1: 1
    • FDP_UCT: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 19
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 14
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
    • FIA_USB.1: 8
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 50
    • FMT_MSA.1.1: 5
    • FMT_MSA.3: 51
    • FMT_MSA.3.1: 7
    • FMT_MSA.3.2: 7
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 91
    • FMT_MTD.1.1: 13
    • FMT_REV.1: 15
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 25
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 35
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 22
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
  • FTA:
    • FTA_SSL.1: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 7
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
  • T:
    • T.RND: 3
  • A:
    • A.AUTHUSER: 3
    • A.CONNECT: 5
    • A.DETECT: 3
    • A.IT: 2
    • A.KEYS: 3
    • A.MANAGE: 5
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.TRAINEDUSER: 3
  • O:
    • O.AUDITING: 14
    • O.COMP: 32
    • O.CP: 17
    • O.CRYPTO: 15
    • O.DISCRETIONARY: 10
    • O.MANAGE: 26
    • O.NETWORK: 12
    • O.SUBJECT: 10
    • O.TRUSTED_CHANNEL: 4
  • OE:
    • OE.ADMIN: 6
    • OE.INFO_PROTECT: 8
    • OE.INSTALL: 4
    • OE.IT: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 24
    • T.COMM: 4
    • T.IA: 6
    • T.INFOFLOW: 4
    • T.RESTRICT: 3
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 116
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 25
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 7
    • DES:
      • DES: 47
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 3
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 14
      • AES-256: 2
  • DES:
    • 3DES:
      • TDES: 1
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • EdDSA:
      • EdDSA: 4
  • FF:
    • DH:
      • Diffie-Hellman: 19
  • ECC:
    • ECDSA:
      • ECDSA: 16
  • FF:
    • DH:
      • Diffie-Hellman: 11
pdf_data/st_keywords/hash_function
  • Keccak:
    • Keccak: 23
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-2: 3
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-2: 2
      • SHA-224: 1
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 4
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 59
    • SSHv2: 8
  • TLS:
    • SSL:
      • SSL: 11
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 17
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 3
  • CFB:
    • CFB: 5
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 3
  • OFB:
    • OFB: 5
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 3
  • ECB:
    • ECB: 3
  • XTS:
    • XTS: 3
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
pdf_data/st_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 1
    • Nescrypt: 6
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7: 2
    • NesLib 6.7.4: 40
  • OpenSSL:
    • OpenSSL: 5
  • libgcrypt:
    • libgcrypt: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 14
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 15
    • Physical Probing: 4
    • side channel: 13
  • other:
    • JIL: 28
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 180-4: 5
    • FIPS 186-4: 5
    • FIPS 197: 4
    • FIPS 198-1: 3
    • FIPS 202: 6
  • ISO:
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
    • ISO/IEC 9796-2: 3
  • NIST:
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 3
    • NIST SP 800-67: 3
    • NIST SP 800-90A: 8
    • NIST SP 800-90B: 1
    • SP 800-38A: 2
    • SP 800-38C: 1
    • SP 800-38D: 1
    • SP 800-56A: 1
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 6
    • PKCS1: 1
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 7
    • FIPS 180-4: 6
    • FIPS 186-4: 1
    • FIPS 197: 5
    • FIPS 198-1: 2
    • FIPS 46-3: 1
    • FIPS PUB 186-4: 4
    • FIPS180-4: 2
    • FIPS197: 2
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4252: 4
    • RFC 4253: 3
    • RFC 768: 1
    • RFC 791: 2
    • RFC 792: 1
    • RFC 793: 1
    • RFC3526: 2
    • RFC4252: 6
    • RFC4253: 13
    • RFC4419: 3
    • RFC5656: 4
    • RFC6668: 2
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /Author: Christiane DROULERS
  • /CreationDate: D:20220913135530Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20220913141740+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_NL6_7_ST33K1M5_V02_0P.book
  • pdf_file_size_bytes: 797979
  • pdf_hyperlinks: http://www.st.com
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different