Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0)
BSI-DSZ-CC-1161-2020
Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
BSI-DSZ-CC-0932-2014
name Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0) Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
not_valid_before 2020-12-11 2014-04-15
not_valid_after 2025-12-10 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161b_pdf(1).pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932b_pdf.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Document Management Terminal', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064V2b_pdf.pdf', 'pp_ids': frozenset({'DMT-PP'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Inspection Systems, Version 1.01', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 3, 22), 'maintenance_title': 'tBSI-DSZ-CC-1161-2020-MA-01Bundesdruckerei Document Application withtamper-evident casing, Document ApplicationVersion 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161ma1a_pdf.pdf', 'maintenance_st_link': None}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 4, 14), 'maintenance_title': 'Bundesdruckerei Document Application, TOE-Version: 1.2.1129, Terminal Firmware Version 3.4.14', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma3a_pdf.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 4, 14), 'maintenance_title': 'Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma2a_pdf.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 5, 22), 'maintenance_title': 'Bundesdruckerei Document Application, Version: 1.2.1129', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma1a_pdf.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash a2285889205be3b7175de2e8ed9c13cb80c954b2dfe4ad416ebcf44b2bbf3a25 None
state/cert/txt_hash 2fe3e006035576e2ebcb068b66d130422f83ac1ee5444a9106ac40d97ba63a87 None
state/report/pdf_hash 2de240d58368644b6f88d646c749fe3d304df95ab165ce17af0732aa081c9474 ca4be55770b46509cc006a9dd01437012da0b8741a944a7fb6d291c698aa596f
state/report/txt_hash 69647a13214bb1901bbd3c990217ce77bb671939718b6bfab99765008c97ab6f 042fe9a36312c29719b02a2d7b230ea5cfdb50c024750e5b2c72d10f60dd025c
state/st/pdf_hash d9726ac3f917a1e4625bc8f79a609473ac1f4cf5498d05eb666d3df39fefdeaa 9138e5e887a14f8496e61a41e94af78e2d8e04035f6993f04c9bda3e57962d9c
state/st/txt_hash c5e4798f33b7f0a2c34d5df4dd4d6a063063c739cab09bedee86092ec32db023 5bc23c4fbc3587494aff1db0116743d7dacf2fccc03fc53b7eb822a0cb7c27ec
heuristics/cert_id BSI-DSZ-CC-1161-2020 BSI-DSZ-CC-0932-2014
heuristics/extracted_versions 2.3.2, 1.2.28 3.4.8, 1.2.1129
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1181-2021 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-1125-2019 BSI-DSZ-CC-0863-2013
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1181-2021, BSI-DSZ-CC-1215-2023 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1093, BSI-DSZ-CC-1125-2019 BSI-DSZ-CC-0672-2010, BSI-DSZ-CC-0863-2013, BSI-DSZ-CC-0794-2011, BSI-DSZ-CC-0740-2011
heuristics/scheme_data
  • cert_id: BSI-DSZ-CC-1161-2020
  • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, …
  • vendor: Bundesdruckerei GmbH
  • certification_date: 11.12.2020
  • category: Electronic ID documents
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software_mit_Hardware/1161.html
  • enhanced:
    • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0)
    • applicant: Bundesdruckerei GmbH Oranienstraße 91 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL3
    • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
    • certification_date: 11.12.2020
    • expiration_date: 10.12.2025
    • entries: frozendict({'id': 'BSI-DSZ-CC-1161-2020-MA-01 (22.03.2021)', 'description': 'End Of Life'}), frozendict({'id': 'BSI-DSZ-CC-1161-2020 (11.12.2020)', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161a_pdf.pdf?__blob=publicationFile&v=6
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161b_pdf.pdf?__blob=publicationFile&v=3
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161c_pdf.pdf?__blob=publicationFile&v=2
    • description: The TOE and the related developer evidence were updated to Version 2.3.2 for this Re-evaluation. They are related mainly to the environment of the TOE. The effectiveness of the TSS is unchanged. The hardware and the seals are unchanged. The focus of this Re-evaluation was on ATE and a subset of AVA, with the subset being chosen in conjunction with the performed changes.
  • subcategory: Software with hardware
None
pdf_data/cert_filename 1161c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1161-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0064-: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 174150
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210119144356+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Document Management Terminal, DMT, BSI-CC-PP-0064-V2-2018, Bundesdruckerei GmbH"
  • /ModDate: D:20210126144003+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierungsreport BSI-DSZ-CC-1161-2020
  • /Title: Certificat BSI-DSZ-CC-1161-2020
  • pdf_hyperlinks:
None
pdf_data/report_filename 1161a_pdf.pdf 0932a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1161-2020
  • cert_item: Bundesdruckerei Document Application with tamper-evident casing Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0
  • developer: Bundesdruckerei GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
  • cc_version: PP conformant Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 3 SOGIS Recognition Agreement
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0932-2014
  • cert_item: Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
  • developer: Bundesdruckerei GmbH
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1161-2020 BSI-DSZ-CC-0932-2014
pdf_data/report_frontpage/DE/cert_item Bundesdruckerei Document Application with tamper-evident casing Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0 Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 7
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1161-2020: 15
  • BSI-DSZ-CC-1125-: 1
  • BSI-DSZ-CC-1125-2019: 2
  • BSI-DSZ-CC-1161: 1
  • BSI-DSZ-CC-0932-2014: 20
  • BSI-DSZ-CC-0863-2013: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0064-2010: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR: 3
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 5
  • AVA:
    • AVA_VAN: 2
  • ADV:
    • ADV_ARC: 3
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_FUN: 2
    • ATE_IND: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
  • AVA:
    • AVA_VAN: 4
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_ARC: 3
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 1 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_FUN: 1
  • ATE_IND: 5
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 5 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 2
  • AVA_VAN: 4
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
  • EAL:
    • EAL 3: 4
    • EAL1: 7
    • EAL4: 6
    • EAL 4: 1
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 3: 4
  • EAL1: 7
  • EAL4: 6
  • EAL 4: 1
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Evaluation Technical Report, Version 2, 2020-11-17, BSI-DSZ-CC-1161, TÜV Informationstechnik GmbH (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • Security (BSI) [9] Configuration list for the TOE, 1.30, 2020-10-28, Bundesdruckerei GmbH (confidential document) [10] Guidance documentation for the TOE, Version 1.172, 2020-07-07, VISOTEC® V- ÄNDERUNGSTERMINAL: 1
  • OutOfScope:
    • out of scope: 1
    • the administrator, operator and revisor of the terminal. However, the delivery of those cards is out of scope for this evaluation. The terminal that operates the TOE is delivered to the user via standard: 1
  • ConfidentialDocument:
    • 2010, BSI-CC-PP-0064-2010 [8] Configuration list for the TOE, CI Liste Document Application, V3.14 (confidential document) [9] Evaluation Technical Report, Version 2, 2014-03-24, Bundesdruckerei Document Application 1.2: 1
    • TÜV Informationstechnik GmbH, (confidential document) [10] Visotec© Änderungsterminal - Installation und Bedienung Version 2.6.19, 2014-03-17: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Evaluation Technical Report, Version 2, 2020-11-17, BSI-DSZ-CC-1161, TÜV Informationstechnik GmbH (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
  • Security (BSI) [9] Configuration list for the TOE, 1.30, 2020-10-28, Bundesdruckerei GmbH (confidential document) [10] Guidance documentation for the TOE, Version 1.172, 2020-07-07, VISOTEC® V- ÄNDERUNGSTERMINAL: 1
  • 2010, BSI-CC-PP-0064-2010 [8] Configuration list for the TOE, CI Liste Document Application, V3.14 (confidential document) [9] Evaluation Technical Report, Version 2, 2014-03-24, Bundesdruckerei Document Application 1.2: 1
  • TÜV Informationstechnik GmbH, (confidential document) [10] Visotec© Änderungsterminal - Installation und Bedienung Version 2.6.19, 2014-03-17: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 6 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
  • SSH:
    • SSH: 1
  • PACE:
    • PACE: 1
pdf_data/report_keywords/crypto_protocol/PACE/PACE 8 1
pdf_data/report_keywords/crypto_protocol/SSH/SSH 3 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 6
  • MAC:
    • MAC: 1
  • KEX:
    • Key exchange: 1
pdf_data/report_keywords/crypto_scheme/MAC/MAC 6 1
pdf_data/report_keywords/eval_facility/TUV
  • TÜV Informationstechnik: 3
  • TÜV Informationstechnik: 3
  • TUViT: 1
  • TÜViT: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
      • SHA-1: 1
    • SHA2:
      • SHA256: 10
      • SHA384: 6
      • SHA512: 1
      • SHA224: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 1
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA1: 1
  • SHA-1: 1
  • SHA-1: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA256: 10
  • SHA384: 6
  • SHA512: 1
  • SHA224: 1
  • SHA-256: 2
  • SHA-224: 1
  • SHA-384: 1
  • SHA-512: 1
pdf_data/report_keywords/randomness/RNG/RNG 7 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 7
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS48: 1
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC5246: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • BSI:
    • AIS 20: 2
    • AIS20: 1
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 38: 1
  • ICAO:
    • ICAO: 3
pdf_data/report_keywords/standard_id/BSI
  • AIS48: 1
  • AIS 20: 2
  • AIS 32: 1
  • AIS 20: 2
  • AIS20: 1
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 38: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • 3DES: 4
  • Triple-DES: 1
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/CMAC 1 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7148: 1
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_metadata//CreationDate D:20210119144356+01'00' D:20140522165430+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Document Management Terminal, DMT, BSI-CC-PP-0064-V2-2018, Bundesdruckerei GmbH" "Common Criteria, Certification, Zertifizierung, Inspection Systems (IS), Änderungsterminal, Document Application, nPA, Bundesdruckerei, BDr, BSI-CC-PP-0064"
pdf_data/report_metadata//ModDate D:20210120150946+01'00' D:20140522165751+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 3.6
pdf_data/report_metadata//Subject Zertifizierungsreport BSI-DSZ-CC-1161-2020 Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1161-2020 Certification Report BSI-DSZ-CC-0932-2014
pdf_data/report_metadata/pdf_file_size_bytes 423147 1169107
pdf_data/report_metadata/pdf_number_of_pages 29 38
pdf_data/st_filename 1161b_pdf(1).pdf 0932b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 2
  • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 2
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1161: 1
  • BSI-DSZ-CC-0932: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
  • A:
    • A.PKI: 3
  • OE:
    • OE.PKI: 2
    • OE.TA: 3
pdf_data/st_keywords/cc_claims/A/A.PKI 4 3
pdf_data/st_keywords/cc_claims/OE
  • OE.PKI: 4
  • OE.PKI: 2
  • OE.TA: 3
pdf_data/st_keywords/cc_claims/OE/OE.PKI 4 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0064: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
  • EAL 3: 2
  • EAL4: 2
  • EAL3: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 3 4 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 2
    • FAU_GEN: 1
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP: 29
    • FCS_CKM: 13
    • FCS_CKM.1: 15
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 25
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_RNG: 3
  • FDP:
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UAU.4: 5
    • FIA_API: 1
    • FIA_API.1.1: 1
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UAU.1: 3
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.6.1: 1
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MTD: 22
    • FMT_MTD.1: 5
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 5
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_PHP: 4
    • FPT_PHP.1: 2
  • FTP:
    • FTP_TRP: 4
    • FTP_TRP.1: 3
    • FTP_TRP.1.2: 1
  • FAU:
    • FAU_GEN: 8
    • FAU_GEN.1: 4
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_RND.1: 5
    • FCS_COP: 24
    • FCS_CKM: 10
    • FCS_CKM.1: 7
    • FCS_CKM.4: 6
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 5
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_IFC.1: 7
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 5
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
  • FIA:
    • FIA_API.1: 3
    • FIA_UAU.4: 5
    • FIA_UAU.5: 5
    • FIA_API: 7
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU: 2
    • FIA_UAU.6: 3
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MTD: 11
    • FMT_MTD.1: 2
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 6
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
  • FAU_GEN: 8
  • FAU_GEN.1: 4
  • FAU_GEN.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
  • FCS_RND.1: 5
  • FCS_COP: 24
  • FCS_CKM: 10
  • FCS_CKM.1: 7
  • FCS_CKM.4: 6
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 5
  • FCS_RND.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 29 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 5
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 7
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 5
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_API.1: 3
  • FIA_UAU.4: 5
  • FIA_UAU.5: 5
  • FIA_API: 7
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU: 2
  • FIA_UAU.6: 3
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 6 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 4 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD: 11
  • FMT_MTD.1: 2
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 6
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 22 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 6
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
  • PACE:
    • PACE: 8
pdf_data/st_keywords/crypto_protocol/PACE/PACE 27 8
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 12
  • MAC:
    • MAC: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 12 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 1
    • NIST P-384: 1
    • secp384r1: 3
    • secp256r1: 1
    • secp521r1: 1
    • prime256v1: 2
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 2
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 7
  • SHA1: 2
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 7 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 2
  • SHA-224: 1
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 2 1
pdf_data/st_keywords/randomness/RNG
  • RNG: 25
  • RND: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • FIPS:
    • FIPS 180-4: 2
    • FIPS180-4: 2
  • PKCS:
    • PKCS#1: 2
  • BSI:
    • AIS20: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 6
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 2
  • AIS20: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
  • FIPS 180-4: 2
  • FIPS180-4: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS180-4 3 2
pdf_data/st_keywords/standard_id/ICAO/ICAO 13 6
pdf_data/st_keywords/standard_id/RFC
  • RFC5280: 1
  • RFC3369: 1
  • RFC3369: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/E2/E2 1 5
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 4
    • 3DES: 4
  • 3DES:
    • Triple-DES: 4
    • 3DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 2 1
pdf_data/st_metadata//CreationDate D:20200911130017+02'00' D:20140203212112+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Keywords CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT
pdf_data/st_metadata//ModDate D:20200911130017+02'00' D:20140203212112+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata/pdf_file_size_bytes 1654579 1077005
pdf_data/st_metadata/pdf_number_of_pages 91 56
dgst 1355c394ee74fa69 3624166f7adb37d7