Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
UKİS (NATIONAL SMART CARD OPERATING SYSTEM ) V1.2.2 ON UKT23T64H V4
None
Cryptographic library NESLIB 6.7.4 on ST31P450 A04
ANSSI-CC-2022/50
name UKİS (NATIONAL SMART CARD OPERATING SYSTEM ) V1.2.2 ON UKT23T64H V4 Cryptographic library NESLIB 6.7.4 on ST31P450 A04
scheme TR FR
status archived active
not_valid_after 27.03.2017 23.12.2027
not_valid_before 05.09.2012 23.12.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2022_50.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/UKIS%20v1.2.2%20CERTIFICATION%20REPORT.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2022_50.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/UKIS_ST_Lite.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2022_50.pdf
manufacturer TÜBİTAK BİLGEM UEKAE STMicroelectronics
manufacturer_web https://www.uekae.tubitak.gov.tr https://www.st.com/
security_level EAL4+, AVA_VAN.5 ALC_FLR.1, EAL5+, AVA_VAN.5, ASE_TSS.2, ALC_DVS.2
dgst 744d2f1534248f61 8c5f1a982aa66ccc
heuristics/cert_id ANSSI-CC-2022/50
heuristics/extracted_sars AVA_COMP.1, ASE_INT.1, ASE_COMP.1, AGD_USR.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, AVA_VAN.5, ADV_COMP.1, ALC_DEL.1, AGD_ADM.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ATE_COMP.1, ALC_COMP.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1 ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.4, ASE_TSS.2, ALC_TAT.2, ASE_REQ.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 1.2.2 6.7.4
heuristics/report_references/directly_referencing {} ANSSI-CC-2020/04
heuristics/report_references/indirectly_referencing {} ANSSI-CC-2020/04
heuristics/protection_profiles {} cf0f01bcd7be3e9c
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf
pdf_data/cert_filename certificat-anssi-cc-2022_50.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2022/50: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL5: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
  • ASE:
    • ASE_TSS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /Author: DUCLOS Charlene
  • /Category: -Sxx
  • /Comments: ANSSI-CC-CER-F-14_v14.6
  • /Company: SGDSN
  • /CreationDate: D:20230103094124+01'00'
  • /Creator: Acrobat PDFMaker 22 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20230103094125+01'00'
  • /Producer: Adobe PDF Library 22.3.39
  • /SourceModified: D:20230103084113
  • /Title: ANSSI-CC-20xx/xx
  • pdf_file_size_bytes: 168576
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename UKIS v1.2.2 CERTIFICATION REPORT.pdf anssi-cc-2022_50.pdf
pdf_data/report_frontpage
  • FR:
  • FR:
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2020/04: 1
    • ANSSI-CC-2020/04-M01: 1
    • ANSSI-CC-2020/04-S02: 1
    • ANSSI-CC-2022/50: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 3
    • EAL 4+: 4
    • EAL 5+: 1
    • EAL4: 1
    • EAL4+: 1
    • EAL5+: 1
  • EAL:
    • EAL2: 2
    • EAL5: 1
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_COMP.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_COMP.1: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_COMP.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COMP.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_COMP.1: 1
    • AVA_VAN.5: 10
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 1
  • ASE:
    • ASE_TSS.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.DLV_AUDIT: 1
    • A.DLV_CONF: 1
    • A.DLV_CONTROL: 1
    • A.DLV_PROTECT: 1
    • A.DLV_RESP: 1
    • A.DLV_TRACE: 1
    • A.DLV_TRANS: 1
    • A.IC_ORG: 1
    • A.USE_OPR: 1
    • A.USE_PROD: 1
    • A.USE_SYS: 1
    • A.USE_TEST: 1
pdf_data/report_keywords/eval_facility
  • TUBITAK-BILGEM:
    • TÜBİTAK BİLGEM: 5
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES256: 2
  • DES:
    • DES:
      • DES: 2
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 8
    • NesLib 6.7: 2
    • NesLib 6.7.4: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • ISO:
    • ISO/IEC 17025: 2
    • ISO/IEC 7816-4: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/javacard_packages
  • org:
    • org.tr: 1
pdf_data/report_metadata
  • /Author: Tse
  • /CreationDate: D:20120916204930+03'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120916204930+03'00'
  • /Producer: Microsoft® Word 2010
  • /Title: 1
  • pdf_file_size_bytes: 514963
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: [email protected]
  • /Category: 6.7.4
  • /Comments: ANSSI-CC-CER-F-07_v31.3
  • /Company: STMICROELECTRONICS
  • /CreationDate: D:20230103093933+01'00'
  • /Creator: Acrobat PDFMaker 22 pour Word
  • /Keywords: [ANSSI Crypto] <ou [SOG-IS Crypto]>
  • /ModDate: D:20230103093937+01'00'
  • /Producer: Adobe PDF Library 22.3.39
  • /SourceModified: D:20230103083918
  • /Subject: Cryptographic library NESLIB 6.7.4 on ST31P450 A04
  • /Title: ANSSI-CC-2022/50
  • pdf_file_size_bytes: 411914
  • pdf_hyperlinks: http://www.sogis.eu/, http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, mailto:[email protected]
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 12
pdf_data/st_filename UKIS_ST_Lite.pdf anssi-cible-cc-2022_50.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 1
  • BSI:
    • BSI-CC-PP- 0084-2014: 10
    • BSI-CC-PP-0084-: 1
    • BSI-CC-PP-0084-2014: 55
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 4: 4
    • EAL 4 augmented: 1
    • EAL 4+: 3
    • EAL 5+: 1
    • EAL4: 9
    • EAL5+: 1
  • EAL:
    • EAL4: 1
    • EAL5: 21
    • EAL5 augmented: 5
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 3
    • ALC_LCD.1: 1
  • ASE:
    • ASE_ECD.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 10
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.5: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 8
    • ALC_FLR.1: 7
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ASE:
    • ASE_CCL: 4
    • ASE_CCL.1: 1
    • ASE_ECD: 6
    • ASE_ECD.1: 1
    • ASE_INT: 2
    • ASE_INT.1: 1
    • ASE_OBJ: 9
    • ASE_OBJ.2: 1
    • ASE_REQ: 22
    • ASE_REQ.2: 1
    • ASE_SPD: 4
    • ASE_SPD.1: 1
    • ASE_TSS: 7
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP: 3
    • FAU_ARP.1: 16
    • FAU_ARP.1.1: 1
    • FAU_GEN.1: 3
    • FAU_SAA: 1
    • FAU_SAA.1: 13
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 3
    • FCS_CKM.3: 7
    • FCS_CKM.3.1: 1
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP: 1
    • FCS_COP.1: 22
    • FCS_COP.1.1: 6
    • FCS_RND: 9
    • FCS_RND.1: 16
    • FCS_RND.1.1: 2
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC: 1
    • FDP_ACC.1: 7
    • FDP_ACC.2: 20
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF: 1
    • FDP_ACF.1: 16
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DAU: 1
    • FDP_DAU.1: 5
    • FDP_DAU.1.1: 1
    • FDP_DAU.1.2: 1
    • FDP_ETC: 1
    • FDP_ETC.1: 11
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_IFC.1: 5
    • FDP_ITC: 1
    • FDP_ITC.1: 16
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITC.2: 3
    • FDP_ITT.1: 1
    • FDP_RIP: 1
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_SDI: 1
    • FDP_SDI.2: 9
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 10
    • FIA_AFL.1.1: 5
    • FIA_AFL.1.2: 4
    • FIA_ATD: 1
    • FIA_ATD.1: 12
    • FIA_ATD.1.1: 1
    • FIA_UAU: 1
    • FIA_UAU.1: 9
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 8
    • FIA_UAU.4.1: 1
    • FIA_UID: 1
    • FIA_UID.1: 10
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB: 1
    • FIA_USB.1: 10
    • FIA_USB.1.1: 1
  • FMT:
    • FMT_MOF: 1
    • FMT_MOF.1: 10
    • FMT_MOF.1.1: 1
    • FMT_MSA: 1
    • FMT_MSA.1: 18
    • FMT_MSA.1.1: 5
    • FMT_MSA.2: 12
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 14
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD: 1
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 4
    • FMT_SMF: 1
    • FMT_SMF.1: 16
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPR:
    • FPR_UNO: 1
    • FPR_UNO.1: 10
    • FPR_UNO.1.1: 4
  • FPT:
    • FPT_FLS: 1
    • FPT_FLS.1: 12
    • FPT_FLS.1.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP: 1
    • FPT_PHP.3: 22
    • FPT_PHP.3.1: 1
    • FPT_TDC: 1
    • FPT_TDC.1: 6
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TST: 2
    • FPT_TST.1: 15
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FAU:
    • FAU_GEN.1: 2
    • FAU_SAR.1: 11
    • FAU_SAS: 1
    • FAU_SAS.1: 13
  • FCS:
    • FCS_CKM.1: 30
    • FCS_CKM.4: 4
    • FCS_COP.1: 130
    • FCS_RNG: 1
    • FCS_RNG.1: 4
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 15
    • FDP_CKM.2: 1
    • FDP_IFC.1: 17
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ITT.1: 10
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_SBO.1.1: 1
    • FDP_SDC: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UAU.1: 8
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 18
    • FMT_LIM.2: 18
    • FMT_MSA.1: 15
    • FMT_MSA.3: 15
    • FMT_SMF.1: 13
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.DLV_AUDIT: 4
    • A.DLV_CONF: 3
    • A.DLV_CONTROL: 4
    • A.DLV_PROTECT: 4
    • A.DLV_RESP: 4
    • A.DLV_TRACE: 4
    • A.DLV_TRANS: 4
    • A.IC_ORG: 3
    • A.USE_OPR: 2
    • A.USE_PROD: 4
    • A.USE_SYS: 3
    • A.USE_TEST: 2
  • O:
    • O.CLON: 14
    • O.DIS_DEV: 6
    • O.DIS_MECHANISM: 8
    • O.DIS_MEMORY: 15
    • O.FLAW: 4
    • O.FUNCTION: 3
    • O.INIT_ACS: 4
    • O.INTEGRITY: 8
    • O.MECH_ACS: 3
    • O.MOD_MEMORY: 14
    • O.OPERATE: 9
    • O.OPERATION: 1
    • O.PRODUCT_DEV: 4
    • O.PROT_INF_LEAK: 16
    • O.PROT_PHYS-TAMPER: 1
    • O.PROT_PHYS_: 1
    • O.PROT_PHYS_TAMPER: 3
    • O.RND: 1
    • O.SAMPLE_ACS: 4
    • O.SOFT_ACS: 3
    • O.SOFT_DLV: 3
    • O.TI_ACS: 3
    • O.TOOLS_ACS: 4
  • T:
    • T.CLON: 23
    • T.DIS: 17
    • T.DIS_DEL: 6
    • T.DIS_INFO: 5
    • T.DIS_TEST: 10
    • T.FLAW: 7
    • T.INFO_LEAKAGE: 6
    • T.MOD: 21
    • T.MOD_DEL: 6
    • T.MOD_INFO: 5
    • T.PHYS_TAMPER: 5
    • T.RND: 1
    • T.T_DEL: 6
    • T.T_PRODUCT: 7
    • T.T_SAMPLE: 5
    • T.T_TOOLS: 4
  • O:
    • O.RND: 6
  • T:
    • T.RND: 3
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
pdf_data/st_keywords/eval_facility
  • TUBITAK-BILGEM:
    • TÜBİTAK BİLGEM: 202
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 4
    • DES:
      • DES: 6
  • AES_competition:
    • AES:
      • AES: 24
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 7
    • DES:
      • DES: 47
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 3
      • HMAC: 3
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 7
    • RSA 2048: 2
    • RSA1024: 2
    • RSA2048: 1
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • EdDSA:
      • EdDSA: 4
  • FF:
    • DH:
      • Diffie-Hellman: 19
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
  • Keccak:
    • Keccak: 23
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-2: 3
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEM:
    • KEM: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 2
    • RNG: 1
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 3
  • CFB:
    • CFB: 5
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 3
  • OFB:
    • OFB: 5
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 1
    • Nescrypt: 6
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7: 3
    • NesLib 6.7.4: 40
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 3
    • Physical tampering: 3
    • fault injection: 1
    • malfunction: 1
    • physical tampering: 4
  • SCA:
    • DPA: 2
    • SPA: 1
    • physical probing: 1
    • side channel: 1
    • timing attacks: 1
  • other:
    • reverse engineering: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 13
    • Physical Probing: 4
    • side channel: 13
  • other:
    • JIL: 28
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • ISO:
    • ISO/IEC 7816-4: 1
  • PKCS:
    • PKCS #1: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 140-3: 5
    • FIPS 180-4: 5
    • FIPS 186-4: 4
    • FIPS 197: 4
    • FIPS 198-1: 3
    • FIPS 202: 6
  • ISO:
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
    • ISO/IEC 9796-2: 3
  • NIST:
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 3
    • NIST SP 800-67: 3
    • NIST SP 800-90A: 4
    • NIST SP 800-90B: 1
    • SP 800-38A: 2
    • SP 800-38C: 1
    • SP 800-38D: 1
    • SP 800-56A: 1
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 6
    • PKCS1: 1
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_metadata
  • /Author: Fehime Bıyıklıoğlu
  • /CreationDate: D:20120914104449+03'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120914104449+03'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Güvenlik Hedefi dokumanı
  • /Title: Security target
  • pdf_file_size_bytes: 1243023
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 67
  • /Author: Christiane DROULERS
  • /CreationDate: D:20220802163207Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20220802163359+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_NLibNST31P450_V01_0P.book
  • pdf_file_size_bytes: 815158
  • pdf_hyperlinks: http://www.st.com
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 67
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different