Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
NSCIB-CC-0322914-CR2
FUJIFILM Apeos 6340 modelwith Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.7
JISEC-CC-CRP-C0744-01-2022
name STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01 FUJIFILM Apeos 6340 modelwith Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.7
category ICs, Smart Cards and Smart Card-Related Devices and Systems Multi-Function Devices
scheme NL JP
not_valid_after 24.11.2027 01.07.2027
not_valid_before 24.11.2022 01.07.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-22-0322914_2-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0744_eimg.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0322914-CR2-1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0744_erpt.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0322914-STlite%20_v02_0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0744_est.pdf
manufacturer STMicroelectronics FUJIFILM Business Innovation Corp.
manufacturer_web https://www.st.com/ https://www.fujifilm.com/fb/eng
security_level ALC_DVS.2, EAL5+, ALC_FLR.1, AVA_VAN.5 {}
dgst 514463c90ec46f71 23b151bc7ca5ab29
heuristics/cert_id NSCIB-CC-0322914-CR2 JISEC-CC-CRP-C0744-01-2022
heuristics/cert_lab []
heuristics/cpe_matches {} cpe:2.3:h:fujifilm:apeos_6340:-:*:*:*:*:*:*:*
heuristics/extracted_sars ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.4, ALC_TAT.2, ASE_REQ.2, ATE_IND.2, ASE_CCL.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 6.7.4 1.0.7
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0744
  • certification_date: 01.06.2022
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • enhanced:
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0744
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000et0-att/c0744_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • product: FUJIFILM Apeos 6340 model with Copy, Print, Fax, Scan and Overwrite Storage
    • product_type: Multi-Function Device
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000et0-att/c0744_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000et0-att/c0744_est.pdf
    • toe_version: Controller ROM Ver. 1.0.7
    • vendor: FUJIFILM Business Innovation Corp.
  • expiration_date:
  • supplier: FUJIFILM Business Innovation Corp.
  • toe_japan_name: FUJIFILM Apeos 6340 modelwith Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.7
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0744_it1787.html
  • toe_overseas_name: FUJIFILM Apeos 6340 model with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.7
heuristics/protection_profiles cf0f01bcd7be3e9c b2cfec7a92fa2940
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf
pdf_data/cert_filename NSCIB-CC-22-0322914_2-Cert.pdf c0744_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0744-01-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL7: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 2
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 1
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • ITSC:
    • Information Technology Security Center: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NesLib 6.7.4: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author: kruitr
  • /CreationDate: D:20221130092647+01'00'
  • /Creator: Bullzip PDF Printer (11.0.0.2588)
  • /ModDate: D:20221130092913+01'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-22-0322914_2-Cert.doc
  • pdf_file_size_bytes: 237844
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20220705120009+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20220705120114+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 90146
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
pdf_data/report_filename NSCIB-CC-0322914-CR2-1.0.pdf c0744_erpt.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0322914-CR2
    • cert_item: NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
    • cert_lab: SGS Brightsight B.V.
    • developer: STMicroelectronics
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0322914-CR2: 12
  • JP:
    • JISEC-CC-CRP-C0744-01-2022: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL 5 augmented: 1
    • EAL4: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL5+: 2
    • EAL6+: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 5
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 3
    • D.USER: 3
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 3
  • Microsoft:
    • Microsoft: 8
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • ITSC:
    • Information Technology Security Center: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • CBC-MAC: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/hash_function
  • Keccak:
    • Keccak: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
    • SHA3:
      • SHA-3: 2
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 5
      • TLS 1.2: 3
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 2
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 3
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib 6.7: 2
    • NesLib 6.7.4: 14
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 1
  • SCA:
    • side-channel: 2
  • other:
    • JIL: 2
    • JIL-AAPS: 2
    • JIL-AM: 2
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/report_keywords/javacard_api_const
  • curves:
    • X25519: 1
pdf_data/report_metadata
  • /CreationDate: D:20220629165911+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20220629170006+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 368619
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
pdf_data/st_filename NSCIB-CC-0322914-STlite _v02_0.pdf c0744_est.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0084-2014: 10
    • BSI-CC-PP-0084-: 2
    • BSI-CC-PP-0084-2014: 55
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL5: 19
    • EAL5 augmented: 3
    • EAL6: 2
    • EAL6 augmented: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.5: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 6
    • ALC_FLR.1: 10
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ASE:
    • ASE_CCL: 4
    • ASE_CCL.1: 1
    • ASE_ECD: 6
    • ASE_ECD.1: 1
    • ASE_INT: 2
    • ASE_INT.1: 1
    • ASE_OBJ: 9
    • ASE_OBJ.2: 1
    • ASE_REQ: 22
    • ASE_REQ.2: 1
    • ASE_SPD: 4
    • ASE_SPD.1: 1
    • ASE_TSS: 7
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 6
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 2
    • FAU_SAR.1: 11
    • FAU_SAS: 1
    • FAU_SAS.1: 13
  • FCS:
    • FCS_CKM.1: 30
    • FCS_CKM.4: 4
    • FCS_COP.1: 130
    • FCS_RNG: 1
    • FCS_RNG.1: 5
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACC.2: 6
    • FDP_ACF.1: 16
    • FDP_CKM.2: 1
    • FDP_IFC.1: 17
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ITT.1: 10
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_SBO.1.1: 1
    • FDP_SDC: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UAU.1: 8
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 18
    • FMT_LIM.2: 18
    • FMT_MSA.1: 16
    • FMT_MSA.3: 16
    • FMT_SMF.1: 14
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FAU:
    • FAU_GEN: 13
    • FAU_GEN.1: 24
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 15
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 5
    • FAU_STG.4.1: 1
    • FAU_STG_EXT: 2
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM.1: 29
    • FCS_CKM.1.1: 2
    • FCS_CKM.4: 7
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 22
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 85
    • FCS_COP.1.1: 8
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 9
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SMC_EXT.1: 5
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 15
    • FCS_TLS_EXT.1.1: 2
  • FDP:
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 6
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 6
    • FDP_FXS_EXT.1.1: 2
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG: 3
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA: 1
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 9
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 3
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 10
    • FTP_TRP.1.1: 4
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
  • T:
    • T.RND: 3
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 2
    • D.USER: 7
  • O:
    • O.ACCESS: 1
    • O.ACCESS_CONTROL: 6
    • O.ADMIN_ROLES: 4
    • O.AUDIT: 9
    • O.COMMS: 1
    • O.COMMS_PROTECTION: 11
    • O.FAX_NET_SEPARATION: 1
    • O.IMAGE_OVERWRITE: 1
    • O.KEY_MATERIAL: 1
    • O.PURGE_DATA: 2
    • O.STORAGE_ENCRYPTION: 6
    • O.TSF_SELF_TEST: 1
    • O.UPDATE: 1
    • O.UPDATE_VERIFICATION: 1
    • O.USER_AUTHORIZATION: 7
  • OE:
    • OE.ADMIN_TRAININ: 1
    • OE.ADMIN_TRUST: 1
    • OE.NETWORK_PROT: 1
    • OE.PHYSICAL_PROTE: 1
    • OE.USER_TRAINING: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_A: 1
    • T.UNAUTHORIZED_U: 1
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
  • Microsoft:
    • Microsoft: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 25
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 7
    • DES:
      • DES: 47
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 3
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • EdDSA:
      • EdDSA: 4
  • FF:
    • DH:
      • Diffie-Hellman: 19
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/hash_function
  • Keccak:
    • Keccak: 23
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-2: 3
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 8
      • SHA-384: 4
      • SHA-512: 3
      • SHA256: 6
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 6
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 70
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 3
  • CFB:
    • CFB: 5
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 3
  • OFB:
    • OFB: 5
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 1
    • Nescrypt: 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7: 2
    • NesLib 6.7.4: 40
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 14
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 15
    • Physical Probing: 4
    • side channel: 13
  • other:
    • JIL: 28
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 180-4: 5
    • FIPS 186-4: 5
    • FIPS 197: 4
    • FIPS 198-1: 3
    • FIPS 202: 6
  • ISO:
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
    • ISO/IEC 9796-2: 3
  • NIST:
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 3
    • NIST SP 800-67: 3
    • NIST SP 800-90A: 8
    • NIST SP 800-90B: 1
    • SP 800-38A: 2
    • SP 800-38C: 1
    • SP 800-38D: 1
    • SP 800-56A: 1
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 6
    • PKCS1: 1
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • ISO:
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 18033-3: 1
    • ISO/IEC 19772: 4
    • ISO/IEC18031:2011: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 2
  • RFC:
    • RFC 2246: 2
    • RFC 2818: 3
    • RFC 4346: 2
    • RFC 5246: 2
  • X509:
    • X.509: 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_metadata
  • /Author: Christiane DROULERS
  • /CreationDate: D:20220913135530Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20220913141740+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_NL6_7_ST33K1M5_V02_0P.book
  • pdf_file_size_bytes: 797979
  • pdf_hyperlinks: http://www.st.com
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different