Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
NSCIB-CC-0322914-CR2
Huawei iMaster MAE-CN version V100R021C10
NSCIB-CC-0351648-CR
name STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01 Huawei iMaster MAE-CN version V100R021C10
category ICs, Smart Cards and Smart Card-Related Devices and Systems Network and Network-Related Devices and Systems
not_valid_after 24.11.2027 06.10.2026
not_valid_before 24.11.2022 06.10.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-22-0322914_2-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB%20certificate%2021-0351648.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0322914-CR2-1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0351648-CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0322914-STlite%20_v02_0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-21-0351648-ST.pdf
manufacturer STMicroelectronics Huawei Device Co., Ltd.
manufacturer_web https://www.st.com/ https://www.huawei.com/
security_level ALC_DVS.2, EAL5+, ALC_FLR.1, AVA_VAN.5 EAL4+, ALC_FLR.2
dgst 514463c90ec46f71 72d350ff8a19224a
heuristics/cert_id NSCIB-CC-0322914-CR2 NSCIB-CC-0351648-CR
heuristics/extracted_sars ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.4, ALC_TAT.2, ASE_REQ.2, ATE_IND.2, ASE_CCL.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 6.7.4 -
heuristics/report_references/directly_referencing {} NSCIB-CC-0351632-CR, NSCIB-CC-0138342-CR
heuristics/report_references/indirectly_referencing {} NSCIB-CC-0351632-CR, NSCIB-CC-0138342-CR
heuristics/scheme_data
heuristics/protection_profiles cf0f01bcd7be3e9c {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf {}
pdf_data/cert_filename NSCIB-CC-22-0322914_2-Cert.pdf NSCIB certificate 21-0351648.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • CC-21-0351648: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL7: 1
  • EAL:
    • EAL4: 1
    • EAL4 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 2
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 1
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NesLib 6.7.4: 1
pdf_data/cert_metadata
  • /Author: kruitr
  • /CreationDate: D:20221130092647+01'00'
  • /Creator: Bullzip PDF Printer (11.0.0.2588)
  • /ModDate: D:20221130092913+01'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-22-0322914_2-Cert.doc
  • pdf_file_size_bytes: 237844
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20211007140730+01'00'
  • /Creator: C458-M
  • /ModDate: D:20211007140316+02'00'
  • /Producer: KONICA MINOLTA bizhub C458
  • /Title: C458-M&S21100714070
  • pdf_file_size_bytes: 73425
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename NSCIB-CC-0322914-CR2-1.0.pdf NSCIB-CC-0351648-CR.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0322914-CR2
    • cert_item: NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
    • cert_lab: SGS Brightsight B.V.
    • developer: STMicroelectronics
  • NL:
    • cert_id: NSCIB-CC-0351648-CR
    • cert_item: Huawei iMaster MAE-CN version V100R021C10
    • cert_lab: SGS Brightsight B.V.
    • developer: Huawei Technologies Co., Ltd
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0322914-CR2: 12
  • NL:
    • CC-20-0132795: 2
    • NSCIB-CC-0132795: 1
    • NSCIB-CC-0138342: 1
    • NSCIB-CC-0351632-CR: 1
    • NSCIB-CC-0351648-CR: 12
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL 5 augmented: 1
    • EAL4: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL5+: 2
    • EAL6+: 1
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL4: 2
    • EAL4 augmented: 1
    • EAL4+: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 5
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 3
  • Huawei:
    • Huawei: 15
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • BrightSight:
    • Brightsight: 2
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • CBC-MAC: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/hash_function
  • Keccak:
    • Keccak: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
    • SHA3:
      • SHA-3: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 3
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib 6.7: 2
    • NesLib 6.7.4: 14
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 1
  • SCA:
    • side-channel: 2
  • other:
    • JIL: 2
    • JIL-AAPS: 2
    • JIL-AM: 2
  • other:
    • JIL: 1
pdf_data/report_keywords/javacard_api_const
  • curves:
    • X25519: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • TOE deployments to increase the test coverage of the developer. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename NSCIB-CC-0322914-STlite _v02_0.pdf NSCIB-CC-21-0351648-ST.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0084-2014: 10
    • BSI-CC-PP-0084-: 2
    • BSI-CC-PP-0084-2014: 55
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL5: 19
    • EAL5 augmented: 3
    • EAL6: 2
    • EAL6 augmented: 2
  • EAL:
    • EAL4: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.5: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 6
    • ALC_FLR.1: 10
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ASE:
    • ASE_CCL: 4
    • ASE_CCL.1: 1
    • ASE_ECD: 6
    • ASE_ECD.1: 1
    • ASE_INT: 2
    • ASE_INT.1: 1
    • ASE_OBJ: 9
    • ASE_OBJ.2: 1
    • ASE_REQ: 22
    • ASE_REQ.2: 1
    • ASE_SPD: 4
    • ASE_SPD.1: 1
    • ASE_TSS: 7
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 6
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 2
    • FAU_SAR.1: 11
    • FAU_SAS: 1
    • FAU_SAS.1: 13
  • FCS:
    • FCS_CKM.1: 30
    • FCS_CKM.4: 4
    • FCS_COP.1: 130
    • FCS_RNG: 1
    • FCS_RNG.1: 5
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACC.2: 6
    • FDP_ACF.1: 16
    • FDP_CKM.2: 1
    • FDP_IFC.1: 17
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ITT.1: 10
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_SBO.1.1: 1
    • FDP_SDC: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UAU.1: 8
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 18
    • FMT_LIM.2: 18
    • FMT_MSA.1: 16
    • FMT_MSA.3: 16
    • FMT_SMF.1: 14
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
  • FCS:
    • FCS_CKM: 7
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP: 13
    • FCS_COP.1: 1
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACC.2: 10
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1: 10
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 3
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_UIT.1: 7
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 9
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 8
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 4
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 10
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 15
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 19
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
  • FTA:
    • FTA_SSL.3: 7
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAH.1: 7
    • FTA_TAH.1.1: 1
    • FTA_TAH.1.2: 1
    • FTA_TAH.1.3: 1
    • FTA_TSE.1: 9
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC: 14
    • FTP_ITC.1: 2
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
    • FTP_TRP.1: 9
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
  • T:
    • T.RND: 3
  • A:
    • A.NTP: 3
  • OE:
    • OE.NTP: 3
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
  • Huawei:
    • Huawei: 14
    • Huawei Technologies Co: 77
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 25
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 7
    • DES:
      • DES: 47
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 3
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 4
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • EdDSA:
      • EdDSA: 4
  • FF:
    • DH:
      • Diffie-Hellman: 19
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/st_keywords/hash_function
  • Keccak:
    • Keccak: 23
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-2: 3
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • PBKDF:
    • PBKDF2: 8
  • SHA:
    • SHA2:
      • SHA256: 2
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 4
    • SSHv2: 3
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 8
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 3
  • CFB:
    • CFB: 5
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 3
  • OFB:
    • OFB: 5
  • CBC:
    • CBC: 1
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 1
    • Nescrypt: 6
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7: 2
    • NesLib 6.7.4: 40
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 14
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 15
    • Physical Probing: 4
    • side channel: 13
  • other:
    • JIL: 28
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 180-4: 5
    • FIPS 186-4: 5
    • FIPS 197: 4
    • FIPS 198-1: 3
    • FIPS 202: 6
  • ISO:
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
    • ISO/IEC 9796-2: 3
  • NIST:
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 3
    • NIST SP 800-67: 3
    • NIST SP 800-90A: 8
    • NIST SP 800-90B: 1
    • SP 800-38A: 2
    • SP 800-38C: 1
    • SP 800-38D: 1
    • SP 800-56A: 1
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 6
    • PKCS1: 1
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • FIPS:
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38A: 1
  • RFC:
    • RFC8018: 3
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_metadata
  • /Author: Christiane DROULERS
  • /CreationDate: D:20220913135530Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20220913141740+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_NL6_7_ST33K1M5_V02_0P.book
  • pdf_file_size_bytes: 797979
  • pdf_hyperlinks: http://www.st.com
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different