Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
STMicroelectronics ST33K1M5A and ST33K1M5M B03
NSCIB-CC-2300112-02-CR
Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004
2019-19-INF-3679
name STMicroelectronics ST33K1M5A and ST33K1M5M B03 Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004
category ICs, Smart Cards and Smart Card-Related Devices and Systems Operating Systems
scheme NL ES
not_valid_after 09.09.2029 01.02.2027
not_valid_before 09.09.2024 01.02.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300112-02-CERT.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-Certificate.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300112-02-CR2.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-INF-3679.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300112-02-ST_lite.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-ST.pdf
manufacturer STMicroelectronics Huawei Technologies Co., Ltd.
manufacturer_web https://www.st.com/ https://www.huawei.com
security_level EAL6+, ALC_FLR.2 ALC_FLR.3, EAL4
dgst 83fc6586c8ac42f5 0cc9d8f07bee3b56
heuristics/cert_id NSCIB-CC-2300112-02-CR 2019-19-INF-3679
heuristics/cert_lab []
heuristics/extracted_sars ASE_CCL.1, ASE_OBJ.2, ALC_CMC.5, ATE_DPT.3, AVA_VAN.5, ASE_INT.1, ASE_REQ.2, ATE_FUN.2, ADV_IMP.2, AGD_PRE.1, ATE_IND.2, ASE_ECD.1, ALC_TAT.3, ALC_LCD.1, ALC_DVS.2, ADV_TDS.5, ALC_FLR.2, ASE_SPD.1, ATE_COV.3, ADV_INT.3, ALC_CMS.5, AGD_OPE.1, ADV_FSP.5, ALC_DEL.1, ASE_TSS.1, ADV_SPM.1, ADV_ARC.1 ADV_TDS.3, AVA_VAN.3, ALC_FLR.3, ASE_CCL.1, ATE_FUN.1, ASE_OBJ.2, ASE_INT.1, ALC_CMC.4, ASE_REQ.2, AGD_PRE.1, ATE_IND.2, ATE_DPT.1, ASE_ECD.1, ADV_IMP.1, ALC_LCD.1, ASE_SPD.1, ATE_COV.2, ALC_DVS.1, ALC_TAT.1, AGD_OPE.1, ALC_CMS.4, ALC_DEL.1, ASE_TSS.1, ADV_FSP.4, ADV_ARC.1
heuristics/extracted_versions - 207.3.5
heuristics/report_references/directly_referenced_by NSCIB-CC-2300112-03-CR {}
heuristics/report_references/indirectly_referenced_by NSCIB-CC-2300112-03-CR {}
heuristics/scheme_data
heuristics/protection_profiles cf0f01bcd7be3e9c 70cdc8b0cf910af7
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf
pdf_data/cert_filename NSCIB-CC-2300112-02-CERT.pdf 2019-19-Certificate.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • NSCIB-2300112-02: 1
    • NSCIB-CC-2300112-02: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
  • BSI:
    • BSI-CC-PP- 0067: 1
    • BSI-CC-PP-0067: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL6: 1
    • EAL6 augmented: 1
    • EAL7: 1
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_claims
  • O:
    • O.E: 1
  • R:
    • R.C: 1
  • T:
    • T.I: 1
pdf_data/cert_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 1
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 2
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • DEKRA:
    • DEKRA Testing and Certification: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
pdf_data/cert_metadata
  • /Author: Gebruiker
  • /CreationDate: D:20240923195638+01'00'
  • /Creator: Microsoft® Word 2021
  • /ModDate: D:20240923195638+01'00'
  • /Producer: Microsoft® Word 2021
  • /Title: NSCIB Certificate
  • pdf_file_size_bytes: 87790
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 912672
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename NSCIB-CC-2300112-02-CR2.pdf 2019-19-INF-3679.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-2300112-02-CR
    • cert_item: ST33K1M5A and ST33K1M5M B03
    • cert_lab: SGS Brightsight B.V.
    • developer: STMicroelectronics
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-2300112-01: 1
    • NSCIB-2300112-02: 1
    • NSCIB-CC-2300112-02-CR: 1
    • NSCIB-CC-2300112-02-CR2: 11
  • ES:
    • 2019-19-INF-3679- v1: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
  • BSI:
    • BSI-CC-PP-0067: 6
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 1
    • EAL 6 augmented: 1
    • EAL4: 1
    • EAL6: 1
    • EAL6 augmented: 1
    • EAL6+: 2
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL4: 8
    • EAL4+: 1
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR.2: 3
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 3
    • ALC_FLR.3: 6
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 4
    • FCS_CKM.2: 1
    • FCS_CKM.4: 1
    • FCS_COP.1: 1
    • FCS_RNG: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
    • FDP_IFC.2: 1
    • FDP_IFF.1: 1
    • FDP_ITC.2: 1
    • FDP_RIP.2: 1
    • FDP_RIP.3: 2
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 2
    • FIA_SOS.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.5: 1
    • FIA_UAU.7: 1
    • FIA_UID.1: 1
    • FIA_USB.2: 2
  • FMT:
    • FMT_MSA.1: 2
    • FMT_MSA.3: 3
    • FMT_MSA.4: 1
    • FMT_MTD.1: 12
    • FMT_REV.1: 2
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_TDC.1: 1
  • FTA:
    • FTA_SSL.1: 1
    • FTA_SSL.2: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.U: 5
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 3
  • Huawei:
    • Huawei: 21
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • DEKRA:
    • DEKRA Testing and Certification: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 2
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 4
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 1
  • SCA:
    • side-channel: 1
  • other:
    • JIL: 2
    • JIL-AAPS: 2
    • JIL-AM: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • following proprietary or non-standard algorithms, protocols and implementations: none, which are out of scope as there are no security claims relating to these. Page: 11/12 of report number: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename NSCIB-CC-2300112-02-ST_lite.pdf 2019-19-ST.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0084-2014: 10
    • BSI-CC-PP-0084-: 1
    • BSI-CC-PP-0084-2014: 63
  • BSI:
    • BSI-CC-PP-0067: 5
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL6: 23
    • EAL6 augmented: 2
    • EAL6+: 1
  • EAL:
    • EAL4: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 2
    • ADV_ARC.1: 1
    • ADV_FSP: 4
    • ADV_FSP.5: 3
    • ADV_IMP: 1
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_SPM: 4
    • ADV_SPM.1: 3
    • ADV_TDS.5: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.5: 1
    • ALC_CMS: 1
    • ALC_CMS.5: 1
    • ALC_DEL: 3
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 1
    • ALC_FLR.2: 6
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ASE:
    • ASE_CCL: 4
    • ASE_CCL.1: 1
    • ASE_ECD: 4
    • ASE_ECD.1: 1
    • ASE_INT: 2
    • ASE_INT.1: 1
    • ASE_OBJ: 12
    • ASE_OBJ.2: 1
    • ASE_REQ: 31
    • ASE_REQ.2: 1
    • ASE_SPD: 9
    • ASE_SPD.1: 1
    • ASE_TSS: 7
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.3: 1
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 4
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 7
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 8
    • FAU_SAR.1: 26
    • FAU_SAS: 2
    • FAU_SAS.1: 26
  • FCS:
    • FCS_CKM.1: 2
    • FCS_CKM.4: 4
    • FCS_COP.1: 17
    • FCS_RNG: 2
    • FCS_RNG.1: 6
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACC.2: 14
    • FDP_ACF.1: 31
    • FDP_IFC.1: 17
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_ITT.1: 10
    • FDP_SDC: 2
    • FDP_SDC.1: 6
    • FDP_SDI.2: 13
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 6
    • FIA_UAU.1: 14
    • FIA_UID.1: 16
  • FMT:
    • FMT_LIM: 2
    • FMT_LIM.1: 29
    • FMT_LIM.2: 30
    • FMT_MSA.1: 28
    • FMT_MSA.3: 28
    • FMT_SMF.1: 25
    • FMT_SMR.1: 17
  • FPT:
    • FPT_FLS.1: 24
    • FPT_ITT.1: 9
    • FPT_PHP.3: 11
  • FRU:
    • FRU_FLT.2: 11
  • FTP:
    • FTP_ITC.1: 28
    • FTP_TRP.1: 2
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 3
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 38
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 22
    • FCS_COP.1.1: 1
    • FCS_RNG: 3
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 5
    • FDP_IFC.2: 8
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 6
    • FDP_IFF.1.5: 1
    • FDP_ITC: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 12
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP: 1
    • FDP_RIP.2: 17
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 20
    • FDP_RIP.3.1: 2
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 15
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.2: 13
    • FIA_USB.2.1: 2
    • FIA_USB.2.2: 2
    • FIA_USB.2.3: 2
    • FIA_USB.2.4: 2
  • FMT:
    • FMT_MSA.1: 16
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 20
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 81
    • FMT_MTD.1.1: 12
    • FMT_REV.1: 13
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 21
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 26
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 9
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
  • FTA:
    • FTA_SSL.1: 6
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 6
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.C: 4
    • O.RND: 4
    • O.TOE-: 1
  • R:
    • R.O: 4
  • T:
    • T.RND: 3
  • A:
    • A.AUTHUSER: 4
    • A.CONNECT: 4
    • A.DETECT: 4
    • A.MANAGE: 6
    • A.PEER: 6
    • A.PHYSICAL: 3
    • A.TRAINEDUSER: 4
  • O:
    • O.AUDITING: 15
    • O.CRYPTO: 14
    • O.DISCRETIONARY: 10
    • O.MANAGE: 23
    • O.NETWORK: 12
    • O.ROLE: 16
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 5
    • OE.INFO_PROTECT: 7
    • OE.INSTALL: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 18
    • T.IA: 6
    • T.RESTRICT: 2
    • T.ROLE: 6
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 1
  • STMicroelectronics:
    • STMicroelectronics: 22
  • Huawei:
    • Huawei: 22
    • Huawei Technologies Co: 7
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 5
    • DES:
      • DES: 19
  • miscellaneous:
    • SM4:
      • SM4: 1
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 19
  • FF:
    • DH:
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 12
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-2: 2
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
  • KEX:
    • Key exchange: 1
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 50
    • SSHv2: 6
  • TLS:
    • TLS:
      • TLS: 20
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 2
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 7
    • RNG: 6
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 2
  • RNG:
    • RNG: 13
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 8
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
pdf_data/st_keywords/crypto_engine
  • NesCrypt:
    • NESCRYPT: 6
    • Nescrypt: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 7
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 13
    • malfunction: 2
    • physical tampering: 1
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 2
  • other:
    • JIL: 69
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 22
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 197: 3
  • ISO:
    • ISO/IEC 14888: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796: 1
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS PUB 186-3: 8
    • FIPS PUB 186-4: 6
  • RFC:
    • RFC 4252: 4
    • RFC 4253: 5
    • RFC 5246: 4
    • RFC 768: 1
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC4252: 5
    • RFC4253: 9
    • RFC5246: 5
    • RFC5656: 1
    • RFC6668: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • ES) is in User NVM. 45 Note: The ES is not part of the TOE and is out of scope of the evaluation: 1
    • ISO13239, IEEE 802.3, etc..) which is out of scope of this evaluation: 1
    • Security IC Embedded Software (ES) is in User NVM. 45 Note: The ES is not part of the TOE and is out of scope of the evaluation. 1.6.3 TOE documentation 46 The user guidance documentation, part of the TOE: 1
    • The TOE also provides a 16- and 32-bit CRC calculation block (ISO13239, IEEE 802.3, etc..) which is out of scope of this evaluation. 41 Figure 1 provides an overview of the ST33K1M5A and ST33K1M5M B03: 1
    • out of scope: 2
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /Author: feixbeno
  • /CreationDate: D:20240822172325Z
  • /Creator: FrameMaker 17.0.1
  • /CreatorTool: FrameMaker 17.0.1
  • /ModDate: D:20240822172354+02'00'
  • /Producer: Adobe PDF Library 17.0
  • /Title: SMD_ST33K1M5AM_ST_21_002_VB03_1P.pdf
  • /Trapped: /False
  • pdf_file_size_bytes: 1579749
  • pdf_hyperlinks: http://www.st.com
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 84
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/extract_ok True False
state/st/pdf_hash Different Different
state/st/txt_hash Different Different