Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

STARCOS 3.2 QES Version 1.0
BSI-DSZ-CC-0407-2008
HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
IC3S/BG01/HALTDOS/EAL2/0317/0008
name STARCOS 3.2 QES Version 1.0 HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
category Products for Digital Signatures Boundary Protection Devices and Systems
not_valid_before 2008-04-02 2019-06-03
not_valid_after 2019-09-01 2024-06-02
scheme DE IN
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/20080527_0407b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-version1.4.pdf
manufacturer G+D Mobile Security GmbH Haltdos.com Private Limited E – 52, Sector -3, Noida, UP, 201301, India
manufacturer_web https://www.gi-de.com/de/de/mobile-security/ https://www.haltdos.com/
security_level EAL4+, AVA_VLA.4, AVA_MSU.3 ALC_CMC.3, ALC_CMS.3, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/20080527_0407a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-%20HaltDOS_EAL2.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HaltDoS%20Certificate.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 9, 3), 'maintenance_title': 'Starcos 3.2 QES, Version 1.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0407_ma1.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None c37ddae4e7353c9209a5225d7c76caf80eeef6e8b93f38ad3b7620cdc1c19323
state/cert/txt_hash None 73e2f528736c4653aabc3f92ba9e0b96e4657bcfaa34bc373f11273edbb71c47
state/report/pdf_hash 662aef500338878a59d1f453345eaa960798a255362b57522058817c2b159169 9aeafe749cabc47d09371539c3fe31069cddec0c64ff5dcb1f3b77e6cb80125c
state/report/txt_hash ae7c44ac070fb5dc03b57635f151d4b3343e402e2eb6157d32293904ec92a6d5 f688cb8020060bc5a003cf01f309718d2e96a3cfb2bded72d4954b13cf44fa3b
state/st/pdf_hash a2197eb682b1b6e45379edf446d7349c9efa7faa405e93a593d04fe4b1d06a35 38c6bb37d83f066055bb6748a12152f16a12fac92d8174d5656db70e74ee5e76
state/st/txt_hash acb2e8af61be4fc46d1fbf068933f5a02429650431376fcc44770a6766a4a4f5 eafe4bc50bf269ecb030359b185117f6b77a39ab9ef2fcb26e6d1121121a6863
heuristics/cert_id BSI-DSZ-CC-0407-2008 IC3S/BG01/HALTDOS/EAL2/0317/0008
heuristics/cert_lab BSI None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0406-2007, BSI-DSZ-CC-0322-2005 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0169-2002, BSI-DSZ-CC-0406-2007, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0223-2003 None
heuristics/scheme_data None
  • serial_number: 2
  • product: HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
  • sponsor: Haltdos.com Private Limited
  • developer: Haltdos.com Private Limited .
  • level: EAL2+
  • target_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ST-version1.4.pdf
  • target_name: ST-version1.4.pdf
  • cert_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/HaltDoS%20Certificate.pdf
  • cert_name: HaltDoS Certificate.pdf
  • certification_date: 06/Mar/2019
  • report_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/CR-%20HaltDOS_EAL2.pdf
  • report_name: CR- HaltDOS_EAL2.pdf
heuristics/st_references/directly_referencing BSI-DSZ-CC-0322-2005 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0322-2005 None
pdf_data/cert_filename None HaltDoS Certificate.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2+: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
    • SHA:
      • SHA2:
        • SHA512: 1
  • crypto_scheme:
  • crypto_protocol:
    • SSH:
      • SSH: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 1212653
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Creator: Canon
  • /CreationDate: D:20190405145224+05'30'
  • /Producer:
  • pdf_hyperlinks:
pdf_data/report_filename 20080527_0407a.pdf CR- HaltDOS_EAL2.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0407-2008
    • cert_item: STARCOS 3.2 QES Version 1.0
    • developer: Giesecke & Devrient GmbH Certification Report V1.0 ZS-01-01-F-326 V4.1 BSI -
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 2
    • RSA 1024: 1
    • RSA 1280: 1
    • RSA 1536: 1
    • RSA2048: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0407-2008: 20
    • BSI-DSZ-CC-0406: 1
    • BSI-DSZ-CC-0322-2005: 1
    • BSI-DSZ-CC-0406-2007: 1
  • IN:
    • IC3S/BG01/HALTDOS/EAL2/0317/0008/CR: 15
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.HI_VAD: 1
  • A:
    • A.BACKUP: 1
    • A.CONNECT: 1
    • A.NOEVIL: 1
    • A.PHYSICAL: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0006-2002: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_FUN: 3
    • ATE_IND: 4
    • ATE_COV: 2
    • ATE_DPT: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_VLA: 5
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_CMC.3: 2
    • ALC_CMS.3: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_CMC.3: 2
  • ALC_CMS.3: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 8
  • EAL4: 7
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL 4+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 3
  • EAL2+: 2
  • EAL2: 2
  • EAL 2+: 1
  • EAL1: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL1 5 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • BSI-DSZ-0407-2008, Version 1.9, Date 19.11.2007, Security Target of STARCOS 3.2 QES V1.0, G&D (confidential document) [7] Security Target BSI-DSZ-0407-2008, Version 1.0, Date 19.11.2007, Security Target Lite STARCOS: 1
    • Evaluation Technical Report (ETR), Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) B-16 BSI-DSZ-CC-0407-2008 Certification Report [9] Protection Profile Secure Signature Creation: 1
    • Technical Report (ETR-LITE), Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) [11] Certification Report BSI-DSZ-CC-0322-2005 for Infineon Smart Card IC (Security Controller: 1
    • list for the TOE, Version 1.5, Date 19.11.2007, Configuration List STARCOS 3.2 eGK, G&D (confidential document) [13] Administrator guidance STARCOS 3.2 eGK; STARCOS 3.2 QES V1.0, Version 0.9/Status 02.07.07 [14: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 5
  • ETDC:
    • Common Criteria Test Laboratory, ETDC: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 3
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 2
  • RIPEMD:
    • RIPEMD-160: 3
    • RIPEMD: 1
  • SHA:
    • SHA2:
      • SHA512: 1
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 3
  • SHA2:
    • SHA-224: 3
    • SHA-256: 3
    • SHA-384: 3
    • SHA-512: 2
  • SHA2:
    • SHA512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-224: 3
  • SHA-256: 3
  • SHA-384: 3
  • SHA-512: 2
  • SHA512: 1
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 27
    • STARCOS: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 1
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 3
    • AIS 36: 4
    • AIS 25: 2
    • AIS 26: 2
    • AIS 20: 1
    • AIS 35: 2
    • AIS 31: 1
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • E2:
      • E2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 3
  • GD:
    • Giesecke & Devrient: 11
    • G&D: 7
pdf_data/report_metadata
  • pdf_file_size_bytes: 278952
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /CreationDate: D:20080408134512+02'00'
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 8.1 für Word
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Signaturkarte, qualifizierte elektronische Signatur, electronic signature, QES"
  • /Producer: Acrobat Distiller 8.1.0 (Windows)
  • /ModDate: D:20080408144908+02'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20080408091300
  • /Title: Certification Report BSI-DSZ-CC-0407-2008
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 409310
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Author:
  • /CreationDate: D:20190405104104+05'30'
  • /Creator:
  • /Keywords:
  • /ModDate: D:20190405104122+05'30'
  • /Producer: Foxit PhantomPDF Printer Version 6.0.4.1129
  • /Subject:
  • /Title:
  • pdf_hyperlinks: http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20080408134512+02'00' D:20190405104104+05'30'
pdf_data/report_metadata//Creator Acrobat PDFMaker 8.1 für Word
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Signaturkarte, qualifizierte elektronische Signatur, electronic signature, QES"
pdf_data/report_metadata//ModDate D:20080408144908+02'00' D:20190405104122+05'30'
pdf_data/report_metadata//Producer Acrobat Distiller 8.1.0 (Windows) Foxit PhantomPDF Printer Version 6.0.4.1129
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0407-2008
pdf_data/report_metadata/pdf_file_size_bytes 278952 409310
pdf_data/report_metadata/pdf_hyperlinks http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata/pdf_number_of_pages 38 15
pdf_data/st_filename 20080527_0407b.pdf ST-version1.4.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
    • RSA 2048: 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0322-2005: 2
    • BSI-DSZ-CC-0322-2005-MA-04: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CGA: 3
    • A.SCA: 3
  • OE:
    • OE.HI_VAD: 8
  • O:
    • O.AUDIT: 12
    • O.FAILSAFE: 6
    • O.IDAUTH: 10
    • O.MANAGE: 9
    • O.PROCOM: 10
  • T:
    • T.AUDIT: 3
    • T.FAILURE: 3
    • T.MANAGE: 4
    • T.NOAUTH: 3
    • T.PROCOM: 3
  • A:
    • A.BACKUP: 3
    • A.CONNECT: 3
    • A.NOEVIL: 3
    • A.PHYSICAL: 3
  • OE:
    • OE.AUDIT: 4
    • OE.BACKUP: 3
    • OE.CONNECT: 3
    • OE.NOEVIL: 3
    • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/A
  • A.CGA: 3
  • A.SCA: 3
  • A.BACKUP: 3
  • A.CONNECT: 3
  • A.NOEVIL: 3
  • A.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/OE
  • OE.HI_VAD: 8
  • OE.AUDIT: 4
  • OE.BACKUP: 3
  • OE.CONNECT: 3
  • OE.NOEVIL: 3
  • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0002-2001: 2
    • BSI-PP- 0006-2002: 1
    • BSI-PP-0006-2002: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 3
    • ACM_SCP.2: 3
    • ACM_CAP.4: 2
    • ACM_CAP.3: 1
  • ADO:
    • ADO_DEL.2: 4
    • ADO_IGS.1: 5
  • ADV:
    • ADV_FSP.2: 3
    • ADV_IMP.1: 6
    • ADV_RCR.1: 5
    • ADV_SPM.1: 3
    • ADV_HLD.2: 4
    • ADV_LLD.1: 5
    • ADV_FSP.1: 10
    • ADV_HLD.1: 2
  • AGD:
    • AGD_ADM.1: 10
    • AGD_USR.1: 9
  • ALC:
    • ALC_DVS.1: 4
    • ALC_TAT.1: 5
    • ALC_LCD.1: 2
  • ATE:
    • ATE_COV.2: 3
    • ATE_FUN.1: 5
    • ATE_DPT.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.3: 9
    • AVA_VLA.4: 10
    • AVA_SOF: 1
    • AVA_SOF.1: 3
  • ADV:
    • ADV_ARC.1: 11
    • ADV_FSP.2: 11
    • ADV_TDS.1: 11
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.3: 18
    • ALC_CMS.3: 11
    • ALC_DEL.1: 6
    • ALC_DVS.1: 5
    • ALC_LCD.1: 7
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
  • ATE:
    • ATE_COV.1: 5
    • ATE_FUN.1: 9
    • ATE_IND.2: 6
  • AVA:
    • AVA_VAN.2: 5
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 10
    • ASE_INT.1: 12
    • ASE_OBJ.2: 11
    • ASE_REQ.2: 14
    • ASE_SPD.1: 8
    • ASE_TSS.1: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.2: 3
  • ADV_IMP.1: 6
  • ADV_RCR.1: 5
  • ADV_SPM.1: 3
  • ADV_HLD.2: 4
  • ADV_LLD.1: 5
  • ADV_FSP.1: 10
  • ADV_HLD.1: 2
  • ADV_ARC.1: 11
  • ADV_FSP.2: 11
  • ADV_TDS.1: 11
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.2 3 11
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 10
  • AGD_USR.1: 9
  • AGD_OPE.1: 11
  • AGD_PRE.1: 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.1: 4
  • ALC_TAT.1: 5
  • ALC_LCD.1: 2
  • ALC_CMC.3: 18
  • ALC_CMS.3: 11
  • ALC_DEL.1: 6
  • ALC_DVS.1: 5
  • ALC_LCD.1: 7
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 4 5
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 2 7
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 3
  • ATE_FUN.1: 5
  • ATE_DPT.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 5
  • ATE_FUN.1: 9
  • ATE_IND.2: 6
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 5 9
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 6
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 9
  • AVA_VLA.4: 10
  • AVA_SOF: 1
  • AVA_SOF.1: 3
  • AVA_VAN.2: 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5+: 2
  • EAL4+: 4
  • EAL4: 7
  • EAL 4: 21
  • EAL4 augmented: 2
  • EAL2: 2
  • EAL2+: 1
  • EAL 2+: 2
  • EAL 2: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 8
  • FAU_SAR.1: 9
  • FAU_SAR.3: 7
  • FAU_STG.1: 6
  • FAU_GEN: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 10
  • FCS_CKM.1.1: 3
  • FCS_CKM.4: 14
  • FCS_COP.1: 9
  • FCS_CKM.2: 2
  • FCS_CKM.3: 2
  • FCS_COP: 12
  • FCS_CKM: 8
  • FCS_COP.1: 9
  • FCS_COP: 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 12 18
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 14
  • FDP_ACF.1: 17
  • FDP_ETC.1: 3
  • FDP_ITC.1: 7
  • FDP_RIP.1: 5
  • FDP_RIP.1.1: 2
  • FDP_SDI.2: 6
  • FDP_UIT.1: 6
  • FDP_UIT: 11
  • FDP_UAU.1: 1
  • FDP_UID.1: 1
  • FDP_ACF.1.4: 1
  • FDP_ACC: 24
  • FDP_ACF: 26
  • FDP_ETC: 5
  • FDP_ITC: 6
  • FDP_SDI: 10
  • FDP_IFC.1: 15
  • FDP_IFF.1: 7
  • FDP_ITC.1: 13
  • FDP_ITT.1: 6
  • FDP_IFC.1.1: 2
  • FDP_IFF: 1
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 7 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 5
  • FIA_ATD.1.1: 2
  • FIA_UAU.1: 7
  • FIA_UAU.1.1: 1
  • FIA_UID.1: 7
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_AFL: 1
  • FIA_UID: 1
  • FIA_UAU_EXT.2: 15
  • FIA_UAU: 3
  • FIA_ATD.1: 8
  • FIA_SOS.1: 8
  • FIA_UAU.5: 8
  • FIA_UID.1: 9
  • FIA_UID.2: 7
  • FIA_UAU.1: 2
  • FIA_UAU_EXT.2.1: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 5 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 7 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 6
  • FMT_MOF.1.1: 3
  • FMT_MSA.1: 8
  • FMT_MSA.2: 10
  • FMT_MSA.2.1: 3
  • FMT_MSA.3: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 3
  • FMT_MTD.1.1: 3
  • FMT_SMF.1: 10
  • FMT_SMF.1.1: 3
  • FMT_SMR.1: 10
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 9
  • FMT_SMR: 1
  • FMT_MTD.1: 14
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMF: 1
  • FMT_MTD: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 12 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 10 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_AMT.1: 6
  • FPT_AMT.1.1: 2
  • FPT_FLS.1: 5
  • FPT_FLS.1.1: 2
  • FPT_PHP.1: 5
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 4
  • FPT_PHP.3.1: 2
  • FPT_RVM.1: 8
  • FPT_RVM.1.1: 1
  • FPT_SEP.1: 9
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 1
  • FPT_PHP: 1
  • FPT_RVM: 1
  • FPT_TST: 1
  • FPT_FLS.1: 8
  • FPT_STM.1: 10
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 5 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 8
  • FTP_ITC: 11
  • FTP_TRP: 2
  • FTP_ITC.1: 9
  • FTP_TRP.1: 9
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 8 9
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 14
  • TLS:
    • SSL:
      • SSL: 10
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-2: 3
  • RIPEMD:
    • RIPEMD160: 1
    • RIPEMD-160: 2
  • SHA:
    • SHA1:
      • SHA1: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 3
  • SHA2:
    • SHA-2: 3
  • SHA1:
    • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 3
  • SHA1: 1
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 87
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
    • DPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 9
    • DFA: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 3
  • BSI:
    • AIS20: 1
    • AIS31: 1
    • AIS 31: 1
    • AIS 20: 1
    • AIS 32: 1
  • ISO:
    • ISO/IEC 9796-2: 1
    • ISO/IEC 9796-1: 1
    • ISO/IEC 15408:2005: 1
  • FIPS:
    • FIPS 197: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 1
  • FIPS 197: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 3 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 3
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon: 4
    • Infineon Technologies AG: 3
  • GD:
    • Giesecke & Devrient: 7
    • G&D: 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 318571
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 71
  • /Company: Giesecke & Devrient
  • /CreationDate: D:20071119155707+01'00'
  • /Creator: Acrobat PDFMaker 7.0 für Word
  • /Keywords: Version 1.0/Status 19.11.2007
  • /ModDate: D:20071119155754+01'00'
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /Subject: STARCOS 3.2 QES V1.0
  • /Title: Security Target Lite
  • pdf_hyperlinks: http://www.commoncriteriaportal.org/public/expert/index.php?menu=5
  • pdf_file_size_bytes: 1450814
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: Microsoft Word - Security Target Document.docx-v1.4.docx
  • /Producer: Mac OS X 10.13.4 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20180918113533Z00'00'
  • /ModDate: D:20180918113533Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20071119155707+01'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 7.0 für Word Word
pdf_data/st_metadata//Keywords Version 1.0/Status 19.11.2007
pdf_data/st_metadata//ModDate D:20071119155754+01'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Producer Acrobat Distiller 7.0 (Windows) Mac OS X 10.13.4 Quartz PDFContext
pdf_data/st_metadata//Title Security Target Lite Microsoft Word - Security Target Document.docx-v1.4.docx
pdf_data/st_metadata/pdf_file_size_bytes 318571 1450814
pdf_data/st_metadata/pdf_hyperlinks http://www.commoncriteriaportal.org/public/expert/index.php?menu=5
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 71 91
dgst 0e57b8c8bb3e9fe3 0f265653766dcb0c