Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
NSCIB-CC-0322914-CR2
imagio Security Card Type 9 (Japanese name), DataOverwriteSecurity Unit Type I (English name) Version: 1.02m
JISEC-CC-CRP-C0417
name STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01 imagio Security Card Type 9 (Japanese name), DataOverwriteSecurity Unit Type I (English name) Version: 1.02m
category ICs, Smart Cards and Smart Card-Related Devices and Systems Other Devices and Systems
scheme NL JP
status active archived
not_valid_after 24.11.2027 01.09.2019
not_valid_before 24.11.2022 29.11.2013
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-22-0322914_2-Cert.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0322914-CR2-1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0417_erpt.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0322914-STlite%20_v02_0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0417_est.pdf
manufacturer STMicroelectronics Ricoh Company, Ltd.
manufacturer_web https://www.st.com/ https://www.ricoh.com/
security_level ALC_DVS.2, EAL5+, ALC_FLR.1, AVA_VAN.5 EAL3
dgst 514463c90ec46f71 221bca7fbf6eb6af
heuristics/cert_id NSCIB-CC-0322914-CR2 JISEC-CC-CRP-C0417
heuristics/cert_lab []
heuristics/extracted_sars ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.4, ALC_TAT.2, ASE_REQ.2, ATE_IND.2, ASE_CCL.1 ASE_INT.1, AVA_VAN.2, ALC_CMC.3, ALC_CMS.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ADV_FSP.3, ASE_CCL.1
heuristics/extracted_versions 6.7.4 1.02
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0417
  • certification_date: 01.11.2013
  • claim: EAL3
  • enhanced:
    • assurance_level: EAL3
    • cc_version: 3.1 Release4
    • cert_link: https://www.ipa.go.jp/en/security/c0417_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This product, an optional kit of safer use for Multi Function Product, overwrites generated data into the specified area of HDD commanded by Multi Function Product(MFP). This product is available for the following MFPs; - RICOH MP C3503 - RICOH MP C3003 - Ricoh MP C3003 - Ricoh MP C3003G - Ricoh MP C3503 - Ricoh MP C3503G - Savin MP C3003 - Savin MP C3003G - Savin MP C3503 - Savin MP C3503G - Lanier MP C3003 - Lanier MP C3003G - Lanier MP C3503 - Lanier MP C3503G - nashuatec MP C3003 - nashuatec MP C3503 - Rex-Rotary MP C3003 - Rex-Rotary MP C3503 - Gestetner MP C3003 - Gestetner MP C3503 - infotec MP C3003 - infotec MP C3503 TOE security functionality Same as above.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • product: imagio Security Card Type 9 (Japanese name) DataOverwriteSecurity Unit Type I (English name)
    • product_type: Software to overwrite data
    • report_link: https://www.ipa.go.jp/en/security/c0417_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0417_est.pdf
    • toe_version: 1.02m
    • vendor: RICOH COMPANY, LTD.
  • expiration_date: 01.12.2018
  • revalidations: [frozendict({'date': '2015-12', 'link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0417_it3459_05.html'})]
  • supplier: RICOH COMPANY, LTD.
  • toe_japan_name: imagio Security Card Type 91.02m
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0417_it3459.html
  • toe_overseas_name: DataOverwriteSecurity Unit Type I1.02m
heuristics/protection_profiles cf0f01bcd7be3e9c {}
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf {}
pdf_data/cert_filename NSCIB-CC-22-0322914_2-Cert.pdf
pdf_data/cert_keywords/cc_cert_id
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL7: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 2
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 1
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NesLib 6.7.4: 1
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /Author: kruitr
  • /CreationDate: D:20221130092647+01'00'
  • /Creator: Bullzip PDF Printer (11.0.0.2588)
  • /ModDate: D:20221130092913+01'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-22-0322914_2-Cert.doc
  • pdf_file_size_bytes: 237844
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename NSCIB-CC-0322914-CR2-1.0.pdf c0417_erpt.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0322914-CR2
    • cert_item: NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
    • cert_lab: SGS Brightsight B.V.
    • developer: STMicroelectronics
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0322914-CR2: 12
  • JP:
    • CRP-C0417-01: 1
    • Certification No. C0417: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL 5 augmented: 1
    • EAL4: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL5+: 2
    • EAL6+: 1
  • EAL:
    • EAL3: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 5
pdf_data/report_keywords/cc_claims
  • A:
    • A.MODE: 2
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 3
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • ECSEC:
    • ECSEC Laboratory: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • CBC-MAC: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/hash_function
  • Keccak:
    • Keccak: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
    • SHA3:
      • SHA-3: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 3
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib 6.7: 2
    • NesLib 6.7.4: 14
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 1
  • SCA:
    • side-channel: 2
  • other:
    • JIL: 2
    • JIL-AAPS: 2
    • JIL-AM: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/report_keywords/javacard_api_const
  • curves:
    • X25519: 1
pdf_data/report_metadata
  • /CreationDate: D:20140204162732+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20140204162753+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_file_size_bytes: 173623
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 24
pdf_data/st_filename NSCIB-CC-0322914-STlite _v02_0.pdf c0417_est.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0084-2014: 10
    • BSI-CC-PP-0084-: 2
    • BSI-CC-PP-0084-2014: 55
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL5: 19
    • EAL5 augmented: 3
    • EAL6: 2
    • EAL6 augmented: 2
  • EAL:
    • EAL3: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.5: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 6
    • ALC_FLR.1: 10
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ASE:
    • ASE_CCL: 4
    • ASE_CCL.1: 1
    • ASE_ECD: 6
    • ASE_ECD.1: 1
    • ASE_INT: 2
    • ASE_INT.1: 1
    • ASE_OBJ: 9
    • ASE_OBJ.2: 1
    • ASE_REQ: 22
    • ASE_REQ.2: 1
    • ASE_SPD: 4
    • ASE_SPD.1: 1
    • ASE_TSS: 7
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 6
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 2
    • FAU_SAR.1: 11
    • FAU_SAS: 1
    • FAU_SAS.1: 13
  • FCS:
    • FCS_CKM.1: 30
    • FCS_CKM.4: 4
    • FCS_COP.1: 130
    • FCS_RNG: 1
    • FCS_RNG.1: 5
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACC.2: 6
    • FDP_ACF.1: 16
    • FDP_CKM.2: 1
    • FDP_IFC.1: 17
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ITT.1: 10
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_SBO.1.1: 1
    • FDP_SDC: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UAU.1: 8
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 18
    • FMT_LIM.2: 18
    • FMT_MSA.1: 16
    • FMT_MSA.3: 16
    • FMT_SMF.1: 14
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FDP:
    • FDP_RIP: 5
    • FDP_RIP.1.1: 1
    • FDP_SIP: 1
    • FDP_SIP.1: 15
    • FDP_SIP.1.1: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
  • T:
    • T.RND: 3
  • A:
    • A.MODE: 8
  • O:
    • O.OVERWRITE: 8
  • OE:
    • OE.MODE: 6
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 25
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 7
    • DES:
      • DES: 47
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 3
      • HMAC: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • EdDSA:
      • EdDSA: 4
  • FF:
    • DH:
      • Diffie-Hellman: 19
pdf_data/st_keywords/hash_function
  • Keccak:
    • Keccak: 23
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-2: 3
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 3
  • CFB:
    • CFB: 5
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 3
  • OFB:
    • OFB: 5
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 1
    • Nescrypt: 6
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7: 2
    • NesLib 6.7.4: 40
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 14
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 15
    • Physical Probing: 4
    • side channel: 13
  • other:
    • JIL: 28
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 180-4: 5
    • FIPS 186-4: 5
    • FIPS 197: 4
    • FIPS 198-1: 3
    • FIPS 202: 6
  • ISO:
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
    • ISO/IEC 9796-2: 3
  • NIST:
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 3
    • NIST SP 800-67: 3
    • NIST SP 800-90A: 8
    • NIST SP 800-90B: 1
    • SP 800-38A: 2
    • SP 800-38C: 1
    • SP 800-38D: 1
    • SP 800-56A: 1
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 6
    • PKCS1: 1
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_metadata
  • /Author: Christiane DROULERS
  • /CreationDate: D:20220913135530Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20220913141740+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_NL6_7_ST33K1M5_V02_0P.book
  • pdf_file_size_bytes: 797979
  • pdf_hyperlinks: http://www.st.com
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Author:
  • /CreationDate: D:20140131135801+09'00'
  • /Creator: CubePDF
  • /Keywords:
  • /ModDate: D:20140131135802+09'00'
  • /Producer: GPL Ghostscript 9.06; modified using iText® 5.3.2 ©2000-2012 1T3XT BVBA (AGPL-version)
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 153617
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different