Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IBM z/OS Version 2 Release 1
BSI-DSZ-CC-0874-2014
IBM DB2 Universal Data Base for z/OS Version 8 (DB2 UDB V8) and the IBM z/OS Version 1 Release 6 operating system (z/OS V1R6)
BSI-DSZ-CC-0286-2008
name IBM z/OS Version 2 Release 1 IBM DB2 Universal Data Base for z/OS Version 8 (DB2 UDB V8) and the IBM z/OS Version 1 Release 6 operating system (z/OS V1R6)
category Operating Systems Databases
not_valid_before 2014-09-02 2008-01-29
not_valid_after 2019-09-03 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0874b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/20080514_0286b.pdf
security_level EAL4+, ALC_FLR.3 ALC_FLR.1, ADV_SPM.1, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0874a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/20080514_0286a.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': frozenset({'OSPP_V2.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Controlled Access Protection Profile, Version 1.d', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_CA_V1.d.pdf', 'pp_ids': None})
state/report/pdf_hash ee1ebada2c91c5a000c8d112e9e3742d09cad4c920d3f3e2a9beb01f16c69bb6 cc1c2095dc193b726342680d5ce36db9e73b42d38053fbc4b8a09b09e99518b9
state/report/txt_hash 9d360141a98e764b15855f519b456c4e4639f993c4f8b5ab67e9c8ae7fbfc9e4 1d11d9bae610888703f8db01db69130f27e7b3169d6004b1f095125ddd674b6c
state/st/pdf_hash 5bb93f7f3f08f30ba41abb003a2f8ce2609c385af82b863fbc0b19bd0c21a701 187073f54e48cc33856b507c5e92b709df7e0073b9f69e8c8996c2eb6cddff4f
state/st/txt_hash 66271d8bf0b581a2f189301438f2aee13ff3da0bb0bb180bcf518261eb695496 8c3b7792493da4844207d520618ee4c5a6d29af997e9eaa1c40b7851925842ea
heuristics/cert_id BSI-DSZ-CC-0874-2014 BSI-DSZ-CC-0286-2008
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0875-2015, BSI-DSZ-CC-0948-2017, BSI-DSZ-CC-0972-2015 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0788-2012 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1029-2017, BSI-DSZ-CC-0948-2017, BSI-DSZ-CC-0875-2015, OCSI/CERT/ATS/01/2017/RC, BSI-DSZ-CC-0972-2015 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0637-2010, BSI-DSZ-CC-0534-2009, BSI-DSZ-CC-0247-2005, BSI-DSZ-CC-0788-2012, BSI-DSZ-CC-0701-2011, BSI-DSZ-CC-0459-2008, BSI-DSZ-CC-0377-2007, BSI-DSZ-CC-0304-2006 None
pdf_data/report_filename 0874a_pdf.pdf 20080514_0286a.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0874-2014 BSI-DSZ-CC-0286-2008
pdf_data/report_frontpage/DE/cert_item IBM z/OS Version 2 Release 1 IBM DB2 Universal Data Base for z/OS Version 8 (DB2 UDB V8) and the IBM z/OS Version 1 Release 6 operating system (z/OS V1R6
pdf_data/report_frontpage/DE/developer IBM Corporation International Business Machines (IBM) Inc. Certification Report V1.0 ZS-01-01-F-326 V4.1 BSI -
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0874-2014: 27
  • BSI-DSZ-CC-0788-2012: 3
  • BSI-DSZ-CC-0286-2008: 20
  • BSI-DSZ-CC-0286: 1
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.INSTALL: 1
    • OE.PHYSICAL: 1
    • OE.CREDEN: 1
    • OE.HW_SEP: 1
    • OE.CLASSIFICATION: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067-2010: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.3: 5
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ACM:
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_SPM.1: 5
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_FLR.1: 4
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
    • AVA_VLA.4: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_SPM.1: 5
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_INT 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM.1 1 5
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_ADM: 2
  • AGD_USR: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.3: 5
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 4
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 1 4
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 1 2
pdf_data/report_keywords/cc_sar/APE
  • APE_INT.1: 1
  • APE_CCL.1: 1
  • APE_SPD.1: 1
  • APE_OBJ.1: 1
  • APE_OBJ.2: 1
  • APE_ECD.1: 1
  • APE_REQ.1: 1
  • APE_REQ.2: 1
  • APE_DES: 1
  • APE_ENV: 1
  • APE_INT: 1
  • APE_OBJ: 1
  • APE_REQ: 1
  • APE_SRE: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
pdf_data/report_keywords/cc_sar/ATE/ATE_COV 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VLA.4: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 5
    • EAL1: 7
    • EAL4: 6
    • EAL 3: 1
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 4 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 3: 4
    • EAL4: 5
    • EAL 1: 1
    • EAL 7: 1
    • EAL 4: 1
    • EAL 3+: 3
    • EAL1: 5
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 3 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 5
  • EAL1: 7
  • EAL4: 6
  • EAL 3: 1
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 3
  • EAL 3: 4
  • EAL4: 5
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL 3+: 3
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 3 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 3 1 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 1
pdf_data/report_keywords/cc_security_level/EAL/EAL1 7 5
pdf_data/report_keywords/cc_security_level/EAL/EAL4 6 5
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP.1: 2
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Version 2, 27 August 2014, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2014-04-01, file name: CM.LISTS-V2R1.zip and Configuration: 1
  • for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00: 1
  • Technical Report BSI-DSZ-CC-0286, Version 1.2, 2007-12- 13, atsec information security GmbH (confidential document) B-18 BSI-DSZ-CC-0286-2008 Certification Report [8] Controlled Access Protection Profile (CAPP: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
  • NSS:
    • NSS: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 6
    • TLS:
      • TLS: 15
      • TLS v1.1: 1
  • IKE:
    • IKE: 2
  • IKE:
    • IKE: 1
pdf_data/report_keywords/crypto_protocol/IKE/IKE 2 1
pdf_data/report_keywords/crypto_scheme/MAC/MAC 6 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channels: 1
    • side channel: 1
    • side-channels: 2
  • FI:
    • fault injection: 1
pdf_data/report_keywords/standard_id
  • PKCS:
    • PKCS#11: 1
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 38: 1
  • RFC:
    • RFC 4217: 2
    • RFC4217: 1
    • RFC5280: 2
  • BSI:
    • AIS 34: 1
  • ISO:
    • ISO/IEC 15408:2005: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 20: 2
  • AIS 32: 1
  • AIS 38: 1
  • AIS 34: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
      • AES-: 1
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • TDES: 1
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 1235750
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /Author: Bundesamt für Siciherheit in der Informationstechnik
  • /CreationDate: D:20140905123159+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, IBM z/OS Version 2 Release 1 / IBM"
  • /ModDate: D:20140905125207+02'00'
  • /Producer: LibreOffice 3.6
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0874-2014
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 267858
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /CreationDate: D:20080207131156+01'00'
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 8.1 für Word
  • /Keywords: "Common Criteria, Certification, Zertifizierung, IBM DB2 Universal Data Base for z/OS Version 8 (DB2 UDB V8) and the IBM z/OS Version 1 Release 6 operating system (z/OS V1R6), International Business Machines (IBM) Inc."
  • /Producer: Acrobat Distiller 8.1.0 (Windows)
  • /ModDate: D:20080304102212+01'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20080207120400
  • /Title: Certification Report BSI-DSZ-CC-0286-2008
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Siciherheit in der Informationstechnik Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20140905123159+02'00' D:20080207131156+01'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 8.1 für Word
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, IBM z/OS Version 2 Release 1 / IBM" "Common Criteria, Certification, Zertifizierung, IBM DB2 Universal Data Base for z/OS Version 8 (DB2 UDB V8) and the IBM z/OS Version 1 Release 6 operating system (z/OS V1R6), International Business Machines (IBM) Inc."
pdf_data/report_metadata//ModDate D:20140905125207+02'00' D:20080304102212+01'00'
pdf_data/report_metadata//Producer LibreOffice 3.6 Acrobat Distiller 8.1.0 (Windows)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0874-2014 Certification Report BSI-DSZ-CC-0286-2008
pdf_data/report_metadata/pdf_file_size_bytes 1235750 267858
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_number_of_pages 52 38
pdf_data/st_filename 0874b_pdf.pdf 20080514_0286b.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 59
    • ECC:
      • ECC: 13
  • FF:
    • DH:
      • Diffie-Hellman: 12
      • DH: 7
    • DSA:
      • DSA: 49
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 12
    • DH: 7
  • DSA:
    • DSA: 49
  • DH:
    • Diffie-Hellman: 4
    • DH: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 7 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 12 4
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0874: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.AUDITING: 16
    • O.CRYPTO: 31
    • O.DISCRETIONARY: 13
    • O.NETWORK: 11
    • O.SUBJECT: 11
    • O.MANAGE: 31
    • O.TRUSTED_CHANNEL: 5
    • O.LS: 30
    • O.I_A: 3
    • O.NETWORK-FLOW: 1
  • T:
    • T.ACCESS: 19
    • T.RESTRICT: 3
    • T.IA: 6
    • T.DATA_NOT_SEPARATED: 3
  • A:
    • A.PHYSICAL: 4
    • A.MANAGE: 5
    • A.AUTHUSER: 3
    • A.TRAINEDUSER: 3
    • A.DETECT: 3
    • A.PEER: 6
    • A.CONNECT: 4
  • OE:
    • OE.ADMIN: 5
    • OE.REMOTE: 4
    • OE.INFO_PROTECT: 7
    • OE.INSTALL: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.TRUSTED: 5
  • O:
    • O.AUTHORIZATION: 23
    • O.DISCRETIONARY_ACCESS: 23
    • O.MANDATORY_ACCESS: 30
    • O.AUDITING: 35
    • O.RESIDUAL_INFORMATION: 10
    • O.MANAGE: 42
    • O.ENFORCEMENT: 14
    • O.COMPROT: 22
    • O.ENFORCMENT: 1
  • A:
    • A.LOCATE: 4
    • A.PROTECT: 3
    • A.MANAGE: 4
    • A.NO_EVIL_ADM: 1
    • A.COOP: 4
    • A.CLEARANCE: 4
    • A.SENSITIVITY: 4
    • A.PEER: 4
    • A.CONNECT: 4
    • A.NO_EVIL_ADMIN: 2
  • OE:
    • OE.INSTALL: 6
    • OE.PHYSICAL: 6
    • OE.CREDEN: 4
    • OE.HW_SEP: 19
    • OE.CLASSIFICATION: 8
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 4
  • A.MANAGE: 5
  • A.AUTHUSER: 3
  • A.TRAINEDUSER: 3
  • A.DETECT: 3
  • A.PEER: 6
  • A.CONNECT: 4
  • A.LOCATE: 4
  • A.PROTECT: 3
  • A.MANAGE: 4
  • A.NO_EVIL_ADM: 1
  • A.COOP: 4
  • A.CLEARANCE: 4
  • A.SENSITIVITY: 4
  • A.PEER: 4
  • A.CONNECT: 4
  • A.NO_EVIL_ADMIN: 2
pdf_data/st_keywords/cc_claims/A/A.MANAGE 5 4
pdf_data/st_keywords/cc_claims/A/A.PEER 6 4
pdf_data/st_keywords/cc_claims/O
  • O.AUDITING: 16
  • O.CRYPTO: 31
  • O.DISCRETIONARY: 13
  • O.NETWORK: 11
  • O.SUBJECT: 11
  • O.MANAGE: 31
  • O.TRUSTED_CHANNEL: 5
  • O.LS: 30
  • O.I_A: 3
  • O.NETWORK-FLOW: 1
  • O.AUTHORIZATION: 23
  • O.DISCRETIONARY_ACCESS: 23
  • O.MANDATORY_ACCESS: 30
  • O.AUDITING: 35
  • O.RESIDUAL_INFORMATION: 10
  • O.MANAGE: 42
  • O.ENFORCEMENT: 14
  • O.COMPROT: 22
  • O.ENFORCMENT: 1
pdf_data/st_keywords/cc_claims/O/O.AUDITING 16 35
pdf_data/st_keywords/cc_claims/O/O.MANAGE 31 42
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 5
  • OE.REMOTE: 4
  • OE.INFO_PROTECT: 7
  • OE.INSTALL: 4
  • OE.MAINTENANCE: 3
  • OE.PHYSICAL: 3
  • OE.RECOVER: 4
  • OE.TRUSTED: 5
  • OE.INSTALL: 6
  • OE.PHYSICAL: 6
  • OE.CREDEN: 4
  • OE.HW_SEP: 19
  • OE.CLASSIFICATION: 8
pdf_data/st_keywords/cc_claims/OE/OE.INSTALL 4 6
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 3 6
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.3: 4
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 7
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_SPM.1: 8
    • ADV_FSP.1: 2
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_FLR.1: 8
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.1: 1
    • AVA_SOF.1: 1
    • AVA_VLA.1: 1
  • ASE:
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
  • ADV_SPM.1: 8
  • ADV_FSP.1: 2
  • ADV_HLD.2: 1
  • ADV_RCR.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.3: 4
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_FLR.1: 8
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 7
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_MSU.1: 1
  • AVA_SOF.1: 1
  • AVA_VLA.1: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL3: 7
  • EAL 3: 1
  • EAL 3 augmented: 1
  • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 14
    • FAU_GEN.2: 9
    • FAU_SAR.1: 11
    • FAU_SAR.2: 7
    • FAU_SAR.3: 8
    • FAU_SEL.1: 9
    • FAU_STG.1: 11
    • FAU_STG.3: 9
    • FAU_STG.4: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3.1: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_COP.1: 83
    • FCS_CKM.1: 63
    • FCS_CKM.2: 8
    • FCS_CKM.4: 20
    • FCS_RNG.1: 8
    • FCS_RNG: 1
    • FCS_COP.1.1: 12
    • FCS_CKM.1.1: 6
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 1
    • FCS_CKM: 4
  • FDP:
    • FDP_ACC.1: 29
    • FDP_ACF.1: 40
    • FDP_ETC.1: 9
    • FDP_ETC.2: 9
    • FDP_IFC.2: 18
    • FDP_IFF.1: 12
    • FDP_IFF.2: 8
    • FDP_ITC.1: 10
    • FDP_ITC.2: 18
    • FDP_RIP.2: 13
    • FDP_RIP.3: 13
    • FDP_RIP: 3
    • FDP_ACC.1.1: 3
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 5
    • FDP_ACF.1.3: 5
    • FDP_ACF.1.4: 5
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_IFF.2.1: 1
    • FDP_IFF.2.2: 1
    • FDP_IFF.2.3: 1
    • FDP_IFF.2.4: 1
    • FDP_IFF.2.5: 1
    • FDP_IFF.2.6: 1
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITC.2.1: 3
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_ITC: 5
    • FDP_RIP.2.1: 1
    • FDP_RIP.3.1: 1
    • FDP_ACC: 2
    • FDP_ACF: 4
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ETC: 2
    • FDP_IFC.1: 7
  • FIA:
    • FIA_AFL.1: 10
    • FIA_ATD.1: 39
    • FIA_SOS.1: 8
    • FIA_UAU.1: 15
    • FIA_UAU.5: 10
    • FIA_UAU.7: 7
    • FIA_UAU.8: 6
    • FIA_UID.1: 15
    • FIA_UID.3: 8
    • FIA_USB.1: 8
    • FIA_USB.2: 8
    • FIA_USB: 2
    • FIA_UAU: 2
    • FIA_UID: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 4
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU.8.1: 1
    • FIA_UAU.8.2: 1
    • FIA_UAU.8.3: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.3.1: 1
    • FIA_UID.3.2: 1
    • FIA_UID.3.3: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_USB.2.1: 1
    • FIA_USB.2.2: 1
    • FIA_USB.2.3: 1
    • FIA_USB.2.4: 1
    • FIA_ATD: 4
  • FMT:
    • FMT_MSA.3: 43
    • FMT_MSA.1: 33
    • FMT_MSA.4: 8
    • FMT_MTD.1: 124
    • FMT_REV.1: 17
    • FMT_SMF.1: 27
    • FMT_SMR.1: 39
    • FMT_MSA.3.1: 5
    • FMT_MSA.3.2: 5
    • FMT_MSA.1.1: 3
    • FMT_MSA.4.1: 1
    • FMT_MTD.1.1: 15
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 8
    • FMT_MTD: 15
    • FMT_REV: 2
    • FMT_IFC.1: 1
  • FPT:
    • FPT_STM.1: 9
    • FPT_TDC.1: 18
    • FPT_STM.1.1: 1
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
    • FPT_TDC: 2
  • FTA:
    • FTA_SSL.1: 10
    • FTA_SSL.2: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TDC.1: 1
  • FAU:
    • FAU_GEN.1: 21
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 11
    • FAU_SAR.1: 13
    • FAU_SAR.2: 9
    • FAU_SAR.3: 14
    • FAU_SEL.1: 27
    • FAU_STG.2: 2
    • FAU_STG.3: 13
    • FAU_STG.4: 12
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 2
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 2
    • FAU_STG.3.1: 1
    • FAU_STG.4.1: 1
    • FAU_GEN: 1
    • FAU_SAR: 1
    • FAU_STG: 1
  • FCS:
    • FCS_CKM.1: 22
    • FCS_CKM.2: 26
    • FCS_COP.1: 33
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 3
    • FCS_COP.1.1: 4
    • FCS_CKM.4: 1
  • FDP:
    • FDP_ACC.1: 26
    • FDP_ACF.1: 36
    • FDP_ETC.1: 10
    • FDP_ETC.2: 13
    • FDP_IFC.1: 9
    • FDP_IFF.2: 9
    • FDP_ITC.1: 11
    • FDP_ITC.2: 12
    • FDP_RIP.2: 8
    • FDP_ACC.1.1: 3
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 7
    • FDP_ACF.1.4: 5
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.2.1: 1
    • FDP_IFF.2.2: 1
    • FDP_IFF.2.3: 1
    • FDP_IFF.2.4: 1
    • FDP_IFF.2.5: 1
    • FDP_IFF.2.6: 1
    • FDP_IFF.2.7: 1
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP.2.1: 1
    • FDP_UCT.1: 10
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ETC: 2
    • FDP_IFC: 1
    • FDP_IFF: 1
    • FDP_ITC: 2
    • FDP_RIP: 1
    • FDP_UCT: 1
    • FDP_UIT: 1
    • FDP_RIP.1: 1
  • FIA:
    • FIA_UID: 2
    • FIA_ATD.1: 16
    • FIA_SOS.1: 10
    • FIA_UAU.1: 9
    • FIA_UAU.7: 9
    • FIA_UID.1: 9
    • FIA_USB.1: 19
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_MTD.1: 2
    • FIA_SOS: 1
    • FIA_UAU: 2
  • FMT:
    • FMT_MSA.1: 41
    • FMT_SMF.1: 17
    • FMT_MSA.3: 46
    • FMT_MTD.1: 65
    • FMT_REV.1: 30
    • FMT_SMR.1: 15
    • FMT_MOF.1: 1
    • FMT_MSA.1.1: 3
    • FMT_MSA.2: 10
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 5
    • FMT_MSA.3.2: 4
    • FMT_MTD.1.1: 7
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF: 1
    • FMT_MSA: 1
    • FMT_AMT.1: 1
  • FPT:
    • FPT_TDC.1: 11
    • FPT_RVM.1: 10
    • FPT_SEP.1: 9
    • FPT_STM.1: 9
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_AMT.1: 9
    • FPT_AMT.1.1: 1
    • FPT_RVM: 1
    • FPT_SEP: 1
    • FPT_STM: 1
    • FPT_ITC.1: 1
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 14
  • FAU_GEN.2: 9
  • FAU_SAR.1: 11
  • FAU_SAR.2: 7
  • FAU_SAR.3: 8
  • FAU_SEL.1: 9
  • FAU_STG.1: 11
  • FAU_STG.3: 9
  • FAU_STG.4: 10
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3.1: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 21
  • FAU_GEN.1.1: 2
  • FAU_GEN.1.2: 2
  • FAU_GEN.2: 11
  • FAU_SAR.1: 13
  • FAU_SAR.2: 9
  • FAU_SAR.3: 14
  • FAU_SEL.1: 27
  • FAU_STG.2: 2
  • FAU_STG.3: 13
  • FAU_STG.4: 12
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 2
  • FAU_STG.1: 8
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 2
  • FAU_STG.3.1: 1
  • FAU_STG.4.1: 1
  • FAU_GEN: 1
  • FAU_SAR: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 14 21
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.1 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 11
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 11 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 7 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.3 8 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_SEL.1 9 27
pdf_data/st_keywords/cc_sfr/FAU/FAU_SEL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 11 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.3 9 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 10 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 83
  • FCS_CKM.1: 63
  • FCS_CKM.2: 8
  • FCS_CKM.4: 20
  • FCS_RNG.1: 8
  • FCS_RNG: 1
  • FCS_COP.1.1: 12
  • FCS_CKM.1.1: 6
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 1
  • FCS_CKM: 4
  • FCS_CKM.1: 22
  • FCS_CKM.2: 26
  • FCS_COP.1: 33
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 3
  • FCS_COP.1.1: 4
  • FCS_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 63 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 6 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 8 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 83 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 12 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 29
  • FDP_ACF.1: 40
  • FDP_ETC.1: 9
  • FDP_ETC.2: 9
  • FDP_IFC.2: 18
  • FDP_IFF.1: 12
  • FDP_IFF.2: 8
  • FDP_ITC.1: 10
  • FDP_ITC.2: 18
  • FDP_RIP.2: 13
  • FDP_RIP.3: 13
  • FDP_RIP: 3
  • FDP_ACC.1.1: 3
  • FDP_ACF.1.1: 5
  • FDP_ACF.1.2: 5
  • FDP_ACF.1.3: 5
  • FDP_ACF.1.4: 5
  • FDP_ETC.1.1: 1
  • FDP_ETC.1.2: 1
  • FDP_ETC.2.1: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_IFC.2.1: 2
  • FDP_IFC.2.2: 2
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_IFF.2.1: 1
  • FDP_IFF.2.2: 1
  • FDP_IFF.2.3: 1
  • FDP_IFF.2.4: 1
  • FDP_IFF.2.5: 1
  • FDP_IFF.2.6: 1
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITC.2.1: 3
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 2
  • FDP_ITC: 5
  • FDP_RIP.2.1: 1
  • FDP_RIP.3.1: 1
  • FDP_ACC: 2
  • FDP_ACF: 4
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ETC: 2
  • FDP_IFC.1: 7
  • FDP_ACC.1: 26
  • FDP_ACF.1: 36
  • FDP_ETC.1: 10
  • FDP_ETC.2: 13
  • FDP_IFC.1: 9
  • FDP_IFF.2: 9
  • FDP_ITC.1: 11
  • FDP_ITC.2: 12
  • FDP_RIP.2: 8
  • FDP_ACC.1.1: 3
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 7
  • FDP_ACF.1.4: 5
  • FDP_ETC.1.1: 1
  • FDP_ETC.1.2: 1
  • FDP_ETC.2.1: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.2.1: 1
  • FDP_IFF.2.2: 1
  • FDP_IFF.2.3: 1
  • FDP_IFF.2.4: 1
  • FDP_IFF.2.5: 1
  • FDP_IFF.2.6: 1
  • FDP_IFF.2.7: 1
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_RIP.2.1: 1
  • FDP_UCT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ETC: 2
  • FDP_IFC: 1
  • FDP_IFF: 1
  • FDP_ITC: 2
  • FDP_RIP: 1
  • FDP_UCT: 1
  • FDP_UIT: 1
  • FDP_RIP.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 29 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 40 36
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 5 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC.1 9 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC.2 9 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.2 8 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 5 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 10 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.5 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 13 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 10
  • FIA_ATD.1: 39
  • FIA_SOS.1: 8
  • FIA_UAU.1: 15
  • FIA_UAU.5: 10
  • FIA_UAU.7: 7
  • FIA_UAU.8: 6
  • FIA_UID.1: 15
  • FIA_UID.3: 8
  • FIA_USB.1: 8
  • FIA_USB.2: 8
  • FIA_USB: 2
  • FIA_UAU: 2
  • FIA_UID: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 4
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.8.1: 1
  • FIA_UAU.8.2: 1
  • FIA_UAU.8.3: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.3.1: 1
  • FIA_UID.3.2: 1
  • FIA_UID.3.3: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_USB.2.1: 1
  • FIA_USB.2.2: 1
  • FIA_USB.2.3: 1
  • FIA_USB.2.4: 1
  • FIA_ATD: 4
  • FIA_UID: 2
  • FIA_ATD.1: 16
  • FIA_SOS.1: 10
  • FIA_UAU.1: 9
  • FIA_UAU.7: 9
  • FIA_UID.1: 9
  • FIA_USB.1: 19
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_MTD.1: 2
  • FIA_SOS: 1
  • FIA_UAU: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 39 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 8 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 15 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 7 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 15 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 8 19
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.3: 43
  • FMT_MSA.1: 33
  • FMT_MSA.4: 8
  • FMT_MTD.1: 124
  • FMT_REV.1: 17
  • FMT_SMF.1: 27
  • FMT_SMR.1: 39
  • FMT_MSA.3.1: 5
  • FMT_MSA.3.2: 5
  • FMT_MSA.1.1: 3
  • FMT_MSA.4.1: 1
  • FMT_MTD.1.1: 15
  • FMT_REV.1.1: 2
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 8
  • FMT_MTD: 15
  • FMT_REV: 2
  • FMT_IFC.1: 1
  • FMT_MSA.1: 41
  • FMT_SMF.1: 17
  • FMT_MSA.3: 46
  • FMT_MTD.1: 65
  • FMT_REV.1: 30
  • FMT_SMR.1: 15
  • FMT_MOF.1: 1
  • FMT_MSA.1.1: 3
  • FMT_MSA.2: 10
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 5
  • FMT_MSA.3.2: 4
  • FMT_MTD.1.1: 7
  • FMT_REV.1.1: 2
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF: 1
  • FMT_MSA: 1
  • FMT_AMT.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 33 41
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 43 46
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 5 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 124 65
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 15 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_REV.1 17 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 27 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 39 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 9
  • FPT_TDC.1: 18
  • FPT_STM.1.1: 1
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_TDC: 2
  • FPT_TDC.1: 11
  • FPT_RVM.1: 10
  • FPT_SEP.1: 9
  • FPT_STM.1: 9
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_AMT.1: 9
  • FPT_AMT.1.1: 1
  • FPT_RVM: 1
  • FPT_SEP: 1
  • FPT_STM: 1
  • FPT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 18 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1.2 2 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 12
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TDC.1: 1
  • FTP_ITC.1: 15
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 12 15
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 11
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
  • OFB:
    • OFB: 4
  • GCM:
    • GCM: 7
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
  • NSS:
    • NSS: 51
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 38
  • TLS:
    • SSL:
      • SSL: 37
    • TLS:
      • TLS: 84
      • TLSv1.1: 3
      • TLSv1.2: 2
  • IKE:
    • IKE: 27
    • IKEv1: 4
    • IKEv2: 6
  • IPsec:
    • IPsec: 2
  • VPN:
    • VPN: 4
  • TLS:
    • SSL:
      • SSL: 9
    • TLS:
      • TLS: 5
  • IKE:
    • IKE: 2
  • IPsec:
    • IPsec: 1
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 27
  • IKEv1: 4
  • IKEv2: 6
  • IKE: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKE 27 2
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 2 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 37 9
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 84
  • TLSv1.1: 3
  • TLSv1.2: 2
  • TLS: 5
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 84 5
pdf_data/st_keywords/crypto_scheme/KEX
  • Key exchange: 2
  • Key Exchange: 5
  • Key Exchange: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 5 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 22 31
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 6
    • P-224: 6
    • P-256: 6
    • P-384: 6
    • P-521: 6
    • secp192r1: 3
    • secp224r1: 3
    • secp256r1: 3
    • secp384r1: 3
    • secp521r1: 3
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 162
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 36
    • SHA2:
      • SHA-224: 9
      • SHA-256: 13
      • SHA-384: 8
      • SHA-512: 12
      • SHA-2: 22
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • side channels: 1
    • side channel: 1
  • FI:
    • malfunction: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-2: 6
    • FIPS 180-3: 4
    • FIPS 46-3: 1
    • FIPS PUB 186-3: 6
    • FIPS 186-3: 3
    • FIPS 197: 1
    • FIPS 140-2: 4
    • FIPS PUB 140-2: 1
  • NIST:
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS11: 3
    • PKCS#11: 41
    • PKCS#1: 6
    • PKCS #1: 2
    • PKCS #11: 3
    • PKCS#7: 1
    • PKCS#12: 1
  • BSI:
    • AIS20: 2
    • AIS 20: 1
  • RFC:
    • RFC 4217: 2
    • RFC4217: 2
    • RFC5639: 4
    • RFC4109: 1
    • RFC5996: 2
    • RFC2308: 1
    • RFC4835: 1
    • RFC4253: 9
    • RFC1510: 1
    • RFC3961: 3
    • RFC3962: 1
    • RFC2409: 1
    • RFC4753: 1
    • RFC4754: 2
    • RFC2408: 2
    • RFC 4253: 2
    • RFC5246: 2
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC4301: 2
    • RFC4303: 3
    • RFC3602: 2
    • RFC4106: 2
    • RFC2404: 3
    • RFC4868: 2
    • RFC4302: 1
    • RFC4537: 1
    • RFC2459: 6
    • RFC3280: 7
    • RFC5280: 3
    • RFC4120: 1
    • RFC 2560: 1
    • RFC 3602: 1
    • RFC 4106: 2
    • RFC 4109: 1
    • RFC4251: 1
    • RFC4346: 1
    • RFC4492: 1
  • X509:
    • X.509: 6
  • FIPS:
    • FIPS 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS 32: 5
  • RFC:
    • RFC 2409: 1
    • RFC 2406: 1
    • RFC 2402: 1
    • RFC 2404: 1
  • X509:
    • X.509: 1
  • CC:
    • CCIMB-2004-01-002: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS20: 2
  • AIS 20: 1
  • AIS 32: 5
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-2: 6
  • FIPS 180-3: 4
  • FIPS 46-3: 1
  • FIPS PUB 186-3: 6
  • FIPS 186-3: 3
  • FIPS 197: 1
  • FIPS 140-2: 4
  • FIPS PUB 140-2: 1
  • FIPS 46-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS11: 3
  • PKCS#11: 41
  • PKCS#1: 6
  • PKCS #1: 2
  • PKCS #11: 3
  • PKCS#7: 1
  • PKCS#12: 1
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 6 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 4217: 2
  • RFC4217: 2
  • RFC5639: 4
  • RFC4109: 1
  • RFC5996: 2
  • RFC2308: 1
  • RFC4835: 1
  • RFC4253: 9
  • RFC1510: 1
  • RFC3961: 3
  • RFC3962: 1
  • RFC2409: 1
  • RFC4753: 1
  • RFC4754: 2
  • RFC2408: 2
  • RFC 4253: 2
  • RFC5246: 2
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC4301: 2
  • RFC4303: 3
  • RFC3602: 2
  • RFC4106: 2
  • RFC2404: 3
  • RFC4868: 2
  • RFC4302: 1
  • RFC4537: 1
  • RFC2459: 6
  • RFC3280: 7
  • RFC5280: 3
  • RFC4120: 1
  • RFC 2560: 1
  • RFC 3602: 1
  • RFC 4106: 2
  • RFC 4109: 1
  • RFC4251: 1
  • RFC4346: 1
  • RFC4492: 1
  • RFC 2409: 1
  • RFC 2406: 1
  • RFC 2402: 1
  • RFC 2404: 1
pdf_data/st_keywords/standard_id/X509/X.509 6 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 62
      • AES-: 1
      • AES128: 3
      • AES256: 2
      • AES-128: 2
      • AES-256: 2
  • DES:
    • DES:
      • DES: 15
    • 3DES:
      • TDES: 47
      • Triple-DES: 1
      • 3DES: 2
  • constructions:
    • MAC:
      • KMAC: 1
  • AES_competition:
    • RC:
      • RC4: 4
  • DES:
    • DES:
      • DES: 7
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 62
    • AES-: 1
    • AES128: 3
    • AES256: 2
    • AES-128: 2
    • AES-256: 2
  • RC:
    • RC4: 4
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 15
  • 3DES:
    • TDES: 47
    • Triple-DES: 1
    • 3DES: 2
  • DES:
    • DES: 7
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 15 7
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 2
  • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA: 2
  • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA: 2
  • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: 2
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
  • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
  • TLS_RSA_WITH_RC4_128_SHA: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 2100545
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 409
  • /Title: z/OS V2R1 Security Target v10.9 PUBLIC
  • /Author: Alejandro Masino
  • /Creator: Writer
  • /Producer: LibreOffice 4.3
  • /CreationDate: D:20140828154014+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1271456
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 159
  • /CreationDate: D:20080121164042Z
  • /Author: gerald
  • /Creator: FreePDF XP 3.24 - http://shbox.de
  • /Producer: AFPL Ghostscript 8.54
  • /ModDate: D:20080304102326+01'00'
  • /Title: DB2 UDB for z/OS Security Target
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Alejandro Masino gerald
pdf_data/st_metadata//CreationDate D:20140828154014+02'00' D:20080121164042Z
pdf_data/st_metadata//Creator Writer FreePDF XP 3.24 - http://shbox.de
pdf_data/st_metadata//Producer LibreOffice 4.3 AFPL Ghostscript 8.54
pdf_data/st_metadata//Title z/OS V2R1 Security Target v10.9 PUBLIC DB2 UDB for z/OS Security Target
pdf_data/st_metadata/pdf_file_size_bytes 2100545 1271456
pdf_data/st_metadata/pdf_number_of_pages 409 159
dgst 11f77cb31b931a57 7408e805af87014d