Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
NSCIB-CC-0322914-CR2
ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP)
CSEC2016007
name STMicroelectronics NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01 ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP)
category ICs, Smart Cards and Smart Card-Related Devices and Systems Network and Network-Related Devices and Systems
scheme NL SE
status active archived
not_valid_after 24.11.2027 27.06.2018
not_valid_before 24.11.2022 17.10.2017
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-22-0322914_2-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0322914-CR2-1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20ALE%20NDcPP.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0322914-STlite%20_v02_0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ALE_OmniSwitch_ST_1.0.pdf%20(373370)%20(0)_TMP.pdf
manufacturer STMicroelectronics ALE USA Inc
manufacturer_web https://www.st.com/ https://www.al-enterprise.com/
security_level ALC_DVS.2, EAL5+, ALC_FLR.1, AVA_VAN.5 ASE_SPD.1, EAL1
dgst 514463c90ec46f71 8021e72fb55db713
heuristics/cert_id NSCIB-CC-0322914-CR2 CSEC2016007
heuristics/cert_lab []
heuristics/extracted_sars ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.4, ALC_TAT.2, ASE_REQ.2, ATE_IND.2, ASE_CCL.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 6.7.4 6.7.1.79, 8.3.1.348
heuristics/scheme_data
heuristics/protection_profiles cf0f01bcd7be3e9c 573e14e647e056f2
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.0.pdf
pdf_data/cert_filename NSCIB-CC-22-0322914_2-Cert.pdf Certificate CCRA.pdf
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL7: 1
  • EAL:
    • EAL 1: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 2
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_SPD.1: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 1
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NesLib 6.7.4: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author: kruitr
  • /CreationDate: D:20221130092647+01'00'
  • /Creator: Bullzip PDF Printer (11.0.0.2588)
  • /ModDate: D:20221130092913+01'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-22-0322914_2-Cert.doc
  • pdf_file_size_bytes: 237844
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20171018065155+02'00'
  • /ModDate: D:20171018071923+02'00'
  • pdf_file_size_bytes: 286349
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename NSCIB-CC-0322914-CR2-1.0.pdf Certification Report ALE NDcPP.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0322914-CR2
    • cert_item: NesLib 6.7.4 on ST33K1M5C and ST33K1M5T B01
    • cert_lab: SGS Brightsight B.V.
    • developer: STMicroelectronics
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0322914-CR2: 12
  • SE:
    • CSEC2016007: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL 5 augmented: 1
    • EAL4: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL5+: 2
    • EAL6+: 1
  • EAL:
    • EAL 1: 1
    • EAL 1 augmented: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 5
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 3
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • atsec:
    • atsec: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • CBC-MAC: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/hash_function
  • Keccak:
    • Keccak: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
    • SHA3:
      • SHA-3: 2
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 3
    • SSHv2: 2
  • TLS:
    • TLS:
      • TLS: 2
      • TLS v1.1: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 3
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib 6.7: 2
    • NesLib 6.7.4: 14
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 1
  • SCA:
    • side-channel: 2
  • other:
    • JIL: 2
    • JIL-AAPS: 2
    • JIL-AM: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/javacard_api_const
  • curves:
    • X25519: 1
pdf_data/report_metadata
  • /Ansvarigt OmrÃ¥de/enhet: CSEC
  • /Approved By:
  • /Author: Mats Engquist
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID: CB-015
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100AC3668A6D66F264E876397486E9370DA
  • /Copy: 0
  • /CreationDate: D:20171013130914+02'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version:
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /DLCPolicyLabelClientValue: Version: {_UIVersionString}
  • /DLCPolicyLabelLock:
  • /DLCPolicyLabelValue: Version: 7.2
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Diarienummer:
  • /Dnr:
  • /Document responsible: Certification Manager
  • /Dokument Status: Aktiv
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2017-Oct-17
  • /Dokumenttitel: Certification Report - ALE Omniswitch
  • /Dokumenttyp: CB
  • /FMV_beteckning: nnnn
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2013-01-22T12:06:49Z
  • /Fastställarens roll: Lead certifier
  • /Fastställd den: 2014-11-04T12:06:49Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Format:
  • /Giltigt frÃ¥n: -
  • /Infoklass: HEMLIG/
  • /Information Management:
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20171018071845+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: CB-015
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20171013110857
  • /Stämpel: 0
  • /Subject: nnnn
  • /Title: Certification Report - ALE Omniswitch
  • /Uncontrolled: 1.000000
  • /Uppdragsbenämning:
  • /UtgÃ¥va: 1.0
  • /_dlc_DocId: CSEC-11-44
  • /_dlc_DocIdItemGuid: 471541fc-7dc2-4d73-bb20-08572f207f32
  • /_dlc_DocIdUrl: http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-11-44, CSEC-11-44
  • /display_urn:schemas-microsoft-com:office:office#Author: nn
  • /display_urn:schemas-microsoft-com:office:office#Editor: Systemkonto
  • /Ärendetyp:
  • pdf_file_size_bytes: 368488
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
pdf_data/st_filename NSCIB-CC-0322914-STlite _v02_0.pdf ALE_OmniSwitch_ST_1.0.pdf (373370) (0)_TMP.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC 2016007: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0084-2014: 10
    • BSI-CC-PP-0084-: 2
    • BSI-CC-PP-0084-2014: 55
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL5: 19
    • EAL5 augmented: 3
    • EAL6: 2
    • EAL6 augmented: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.5: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 6
    • ALC_FLR.1: 10
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ASE:
    • ASE_CCL: 4
    • ASE_CCL.1: 1
    • ASE_ECD: 6
    • ASE_ECD.1: 1
    • ASE_INT: 2
    • ASE_INT.1: 1
    • ASE_OBJ: 9
    • ASE_OBJ.2: 1
    • ASE_REQ: 22
    • ASE_REQ.2: 1
    • ASE_SPD: 4
    • ASE_SPD.1: 1
    • ASE_TSS: 7
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 6
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 2
    • FAU_SAR.1: 11
    • FAU_SAS: 1
    • FAU_SAS.1: 13
  • FCS:
    • FCS_CKM.1: 30
    • FCS_CKM.4: 4
    • FCS_COP.1: 130
    • FCS_RNG: 1
    • FCS_RNG.1: 5
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACC.2: 6
    • FDP_ACF.1: 16
    • FDP_CKM.2: 1
    • FDP_IFC.1: 17
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ITT.1: 10
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_SBO.1.1: 1
    • FDP_SDC: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UAU.1: 8
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 18
    • FMT_LIM.2: 18
    • FMT_MSA.1: 16
    • FMT_MSA.3: 16
    • FMT_SMF.1: 14
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCS:
    • FCS_CKM.1: 32
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 14
    • FCS_CKM.2.1: 2
    • FCS_CKM.4: 18
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 81
    • FCS_COP.1.1: 8
    • FCS_RBG_EXT.1: 8
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT: 20
    • FCS_SSHC_EXT.1: 10
    • FCS_SSHS_EXT: 18
    • FCS_SSHS_EXT.1: 10
    • FCS_TLSC_EXT: 10
    • FCS_TLSC_EXT.2: 10
  • FDP:
    • FDP_ITC.1: 11
    • FDP_ITC.2: 11
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 6
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 9
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MOF.1: 23
    • FMT_MOF.1.1: 3
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 2
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 1
    • FMT_SMR.2: 11
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 6
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_SKP_EXT.1: 6
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL.3: 6
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB: 1
    • FTA_TAB.1: 8
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 8
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
  • T:
    • T.RND: 3
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 3
    • A.LIMITED_FUNCTIONALITY: 3
    • A.NO_THRU_TRAFFIC_PROTECTION: 3
    • A.PHYSICAL_PROTECTION: 3
    • A.REGULAR_UPDATES: 3
    • A.TRUSTED_ADMINISTRATOR: 3
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 2
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.NO_THRU_TRAFFIC_PROTECTION: 2
    • OE.PHYSICAL: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.UPDATES: 2
  • T:
    • T.PASSWORD_CRACKING: 2
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 2
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 2
    • T.UPDATE_COMPROMISE: 2
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
    • T.WEAK_CRYPTOGRAPHY: 2
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 87
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 25
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 7
    • DES:
      • DES: 47
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 3
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 20
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 3
      • HMAC-SHA-512: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • EdDSA:
      • EdDSA: 4
  • FF:
    • DH:
      • Diffie-Hellman: 19
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 1
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 12
  • FF:
    • DH:
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • Keccak:
    • Keccak: 23
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-2: 3
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA1:
      • SHA-1: 12
    • SHA2:
      • SHA-2: 5
      • SHA-256: 11
      • SHA-384: 5
      • SHA-512: 5
      • SHA256: 2
      • SHA384: 1
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 16
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 77
    • SSHv2: 60
  • TLS:
    • SSL:
      • SSL: 2
      • SSLv1.0: 2
      • SSLv2.0: 2
      • SSLv3.0: 2
    • TLS:
      • TLS: 59
      • TLS 1.1: 2
      • TLS 1.2: 2
      • TLSv1.0: 2
      • TLSv1.1: 30
      • TLSv1.2: 30
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 12
  • RNG:
    • RBG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 3
  • CFB:
    • CFB: 5
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 3
  • OFB:
    • OFB: 5
  • CBC:
    • CBC: 8
  • GCM:
    • GCM: 4
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
  • NIST:
    • P-224: 2
    • P-256: 14
    • P-384: 12
    • P-521: 12
    • secp256r1: 2
    • secp384r1: 2
    • secp521r1: 2
pdf_data/st_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 1
    • Nescrypt: 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 3
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7: 2
    • NesLib 6.7.4: 40
  • OpenSSL:
    • OpenSSL: 36
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 14
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 15
    • Physical Probing: 4
    • side channel: 13
  • other:
    • JIL: 28
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 180-4: 5
    • FIPS 186-4: 5
    • FIPS 197: 4
    • FIPS 198-1: 3
    • FIPS 202: 6
  • ISO:
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
    • ISO/IEC 9796-2: 3
  • NIST:
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 3
    • NIST SP 800-67: 3
    • NIST SP 800-90A: 8
    • NIST SP 800-90B: 1
    • SP 800-38A: 2
    • SP 800-38C: 1
    • SP 800-38D: 1
    • SP 800-56A: 1
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 6
    • PKCS1: 1
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • FIPS:
    • FIPS 140-2: 2
    • FIPS PUB 186-4: 6
  • ISO:
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 2
    • ISO/IEC 9796-2: 2
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC2560: 3
    • RFC2986: 3
    • RFC3268: 7
    • RFC4251: 4
    • RFC4252: 6
    • RFC4253: 6
    • RFC4254: 2
    • RFC4346: 3
    • RFC4492: 6
    • RFC5246: 9
    • RFC5280: 4
    • RFC5289: 7
    • RFC5656: 2
    • RFC5759: 3
    • RFC6125: 3
    • RFC6668: 2
  • X509:
    • X.509: 19
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_metadata
  • /Author: Christiane DROULERS
  • /CreationDate: D:20220913135530Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20220913141740+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_NL6_7_ST33K1M5_V02_0P.book
  • pdf_file_size_bytes: 797979
  • pdf_hyperlinks: http://www.st.com
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different