Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0)
BSI-DSZ-CC-1161-2020
NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
21.0.03/TSE-CCCS-48
name Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0) NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
category ICs, Smart Cards and Smart Card-Related Devices and Systems Other Devices and Systems
not_valid_before 2020-12-11 2018-01-15
not_valid_after 2025-12-10 2021-01-14
scheme DE TR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161b_pdf(1).pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20e10%20Security%20Target%202.7.pdf
status active archived
manufacturer Bundesdruckerei GmbH Encore Bilişim Sistemleri Ltd. Şti.
manufacturer_web https://www.bundesdruckerei.de https://www.ncr.com/
security_level EAL3 EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20v2.0%20CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Document Management Terminal', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064V2b_pdf.pdf', 'pp_ids': frozenset({'DMT-PP'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'New Generation Cash Register Fiscal Application Software Protection Profile', 'pp_eal': 'EAL2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/NGCRFAS_PP_v2%200.pdf', 'pp_ids': frozenset({'NGCRFAS PP'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 3, 22), 'maintenance_title': 'tBSI-DSZ-CC-1161-2020-MA-01Bundesdruckerei Document Application withtamper-evident casing, Document ApplicationVersion 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161ma1a_pdf.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash a2285889205be3b7175de2e8ed9c13cb80c954b2dfe4ad416ebcf44b2bbf3a25 None
state/cert/txt_hash 2fe3e006035576e2ebcb068b66d130422f83ac1ee5444a9106ac40d97ba63a87 None
state/report/pdf_hash 2de240d58368644b6f88d646c749fe3d304df95ab165ce17af0732aa081c9474 44336d31760811c7d0394f7569d153e671cabba2e4f5d09cd4cbb3ccf7a84538
state/report/txt_hash 69647a13214bb1901bbd3c990217ce77bb671939718b6bfab99765008c97ab6f 5286f02707797ad72414d7a2f167934f340b9fa9a6c744af5f0e861f7aacabb8
state/st/pdf_hash d9726ac3f917a1e4625bc8f79a609473ac1f4cf5498d05eb666d3df39fefdeaa ef7f2346152e8a89e7204d78962b5a3c487a2827c0497c7a8c47fc105f1a2387
state/st/txt_hash c5e4798f33b7f0a2c34d5df4dd4d6a063063c739cab09bedee86092ec32db023 25066db009017c2e24485b69db5be2dc4c96851b30201b3455150322ab1dfd4d
heuristics/cert_id BSI-DSZ-CC-1161-2020 21.0.03/TSE-CCCS-48
heuristics/cert_lab BSI None
heuristics/extracted_versions 2.3.2, 1.2.28 2.0, 1.0.2, 0.0.6
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1181-2021 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-1125-2019 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1181-2021, BSI-DSZ-CC-1215-2023 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1093, BSI-DSZ-CC-1125-2019 None
heuristics/scheme_data
  • cert_id: BSI-DSZ-CC-1161-2020
  • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, …
  • vendor: Bundesdruckerei GmbH
  • certification_date: 11.12.2020
  • category: Electronic ID documents
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software_mit_Hardware/1161.html
  • enhanced:
    • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0)
    • applicant: Bundesdruckerei GmbH Oranienstraße 91 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL3
    • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
    • certification_date: 11.12.2020
    • expiration_date: 10.12.2025
    • entries: frozendict({'id': 'BSI-DSZ-CC-1161-2020-MA-01 (22.03.2021)', 'description': 'End Of Life'}), frozendict({'id': 'BSI-DSZ-CC-1161-2020 (11.12.2020)', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161a_pdf.pdf?__blob=publicationFile&v=6
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161b_pdf.pdf?__blob=publicationFile&v=3
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161c_pdf.pdf?__blob=publicationFile&v=2
    • description: The TOE and the related developer evidence were updated to Version 2.3.2 for this Re-evaluation. They are related mainly to the environment of the TOE. The effectiveness of the TSS is unchanged. The hardware and the seals are unchanged. The focus of this Re-evaluation was on ATE and a subset of AVA, with the subset being chosen in conjunction with the performed changes.
  • subcategory: Software with hardware
None
pdf_data/cert_filename 1161c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1161-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0064-: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 174150
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210119144356+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Document Management Terminal, DMT, BSI-CC-PP-0064-V2-2018, Bundesdruckerei GmbH"
  • /ModDate: D:20210126144003+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierungsreport BSI-DSZ-CC-1161-2020
  • /Title: Certificat BSI-DSZ-CC-1161-2020
  • pdf_hyperlinks:
None
pdf_data/report_filename 1161a_pdf.pdf NCR v2.0 CR.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1161-2020
    • cert_item: Bundesdruckerei Document Application with tamper-evident casing Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0
    • developer: Bundesdruckerei GmbH
    • cert_lab: BSI
    • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 3 SOGIS Recognition Agreement
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 7
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 7
  • ECDSA:
    • ECDSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1161-2020: 15
    • BSI-DSZ-CC-1125-: 1
    • BSI-DSZ-CC-1125-2019: 2
    • BSI-DSZ-CC-1161: 1
  • TR:
    • 21.0.03/TSE-CCCS-48: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-: 1
    • BSI-CC-PP-0064-V2-2018: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR: 3
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 5
  • AVA:
    • AVA_VAN: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_FUN: 1
  • ATE_IND: 5
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 2
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 2: 2
  • EAL2: 3
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Evaluation Technical Report, Version 2, 2020-11-17, BSI-DSZ-CC-1161, TÜV Informationstechnik GmbH (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • Security (BSI) [9] Configuration list for the TOE, 1.30, 2020-10-28, Bundesdruckerei GmbH (confidential document) [10] Guidance documentation for the TOE, Version 1.172, 2020-07-07, VISOTEC® V- ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 6
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 6
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 1
  • SSL:
    • SSL: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 6
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
  • TUBITAK-BILGEM:
    • TÜBİTAK BİLGEM: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
      • SHA-1: 1
    • SHA2:
      • SHA256: 10
      • SHA384: 6
      • SHA512: 1
      • SHA224: 1
pdf_data/report_keywords/javacard_packages
  • org:
    • org.tr: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 7
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
  • SCA:
    • side channel: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 1
    • malfunction: 2
    • DFA: 1
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 4
  • physical tampering: 3
  • Malfunction: 1
  • malfunction: 2
  • DFA: 1
pdf_data/report_keywords/side_channel_analysis/FI/physical tampering 4 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 7
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS48: 1
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC5246: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 17025: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 4
  • constructions:
    • MAC:
      • CMAC: 1
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • 3DES:
    • 3DES: 4
  • DES:
    • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 423147
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210119144356+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Document Management Terminal, DMT, BSI-CC-PP-0064-V2-2018, Bundesdruckerei GmbH"
  • /ModDate: D:20210120150946+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierungsreport BSI-DSZ-CC-1161-2020
  • /Title: Certification Report BSI-DSZ-CC-1161-2020
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 536471
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: Cengiz GÖREN
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114059+03'00'
  • /ModDate: D:20191213114059+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Cengiz GÖREN
pdf_data/report_metadata//CreationDate D:20210119144356+01'00' D:20191213114059+03'00'
pdf_data/report_metadata//Creator Writer Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20210120150946+01'00' D:20191213114059+03'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 423147 536471
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 29 21
pdf_data/st_filename 1161b_pdf(1).pdf NCR e10 Security Target 2.7.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
  • FF:
    • DH:
      • DHE: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 2
  • DHE: 4
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1161: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-V2-2018: 3
    • BSI-CC-PP-0064-: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_OPE.1: 3
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_INT.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.2: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
  • EAL2: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 2
    • FAU_GEN: 1
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP: 29
    • FCS_CKM: 13
    • FCS_CKM.1: 15
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 25
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_RNG: 3
  • FDP:
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UAU.4: 5
    • FIA_API: 1
    • FIA_API.1.1: 1
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UAU.1: 3
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.6.1: 1
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MTD: 22
    • FMT_MTD.1: 5
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 5
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_PHP: 4
    • FPT_PHP.1: 2
  • FTP:
    • FTP_TRP: 4
    • FTP_TRP.1: 3
    • FTP_TRP.1.2: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 4
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 4
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 4
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 1
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 1
  • FCS:
    • FCS_CKM: 27
    • FCS_CKM.2: 15
    • FCS_COP.1: 12
    • FCS_CKM.4: 55
    • FCS_CKM.1.1: 6
    • FCS_CKM.1: 27
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP: 43
    • FCS_COP.1.1: 11
  • FDP:
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_ACC: 1
    • FDP_ACC.1: 25
    • FDP_ACF.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ETC: 9
    • FDP_IFC.1: 22
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_IFC: 18
    • FDP_IFF.1: 4
    • FDP_IFC.1.1: 2
    • FDP_IFF: 9
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC: 11
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 1
    • FDP_SDI: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_SDI.2: 3
  • FIA:
    • FIA_UID.1: 9
    • FIA_AFL: 9
    • FIA_UAU.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_UAU: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 4
    • FIA_UAU.4.1: 1
    • FIA_UID: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA.3: 6
    • FMT_MOF: 1
    • FMT_MOF.1: 6
    • FMT_SMR.1: 30
    • FMT_SMF.1: 23
    • FMT_MSA: 34
    • FMT_MSA.1.1: 5
    • FMT_MSA.1: 4
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.2: 11
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_TDC.1: 5
    • FPT_FLS: 1
    • FPT_FLS.1: 4
    • FPT_PHP: 1
    • FPT_PHP.2: 4
    • FPT_PHP.1: 1
    • FPT_PHP.2.1: 1
    • FPT_PHP.2.2: 1
    • FPT_PHP.2.3: 1
    • FPT_RCV: 1
    • FPT_RCV.1: 4
    • FPT_RCV.1.1: 1
    • FPT_RCV.4: 4
    • FPT_RCV.4.1: 1
    • FPT_STM: 1
    • FPT_STM.1.1: 1
    • FPT_TDC: 9
    • FPT_TDC.1.2: 2
    • FPT_TDC.1.1: 1
    • FPT_TEE: 9
    • FPT_TEE.1.1: 2
    • FPT_TEE.1.2: 2
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 4
    • FTP_ITC: 10
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1: 4
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG: 1
  • FAU_STG.1: 5
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 4
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.1 3 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
  • FCS_CKM: 27
  • FCS_CKM.2: 15
  • FCS_COP.1: 12
  • FCS_CKM.4: 55
  • FCS_CKM.1.1: 6
  • FCS_CKM.1: 27
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP: 43
  • FCS_COP.1.1: 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 55
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 29 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_ACC: 1
  • FDP_ACC.1: 25
  • FDP_ACF.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ETC: 9
  • FDP_IFC.1: 22
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_IFC: 18
  • FDP_IFF.1: 4
  • FDP_IFC.1.1: 2
  • FDP_IFF: 9
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ITC: 11
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 1
  • FDP_SDI: 6
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDI.2: 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_UID.1: 9
  • FIA_AFL: 9
  • FIA_UAU.1: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_UAU: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4: 4
  • FIA_UAU.4.1: 1
  • FIA_UID: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 6
  • FMT_MOF: 1
  • FMT_MOF.1: 6
  • FMT_SMR.1: 30
  • FMT_SMF.1: 23
  • FMT_MSA: 34
  • FMT_MSA.1.1: 5
  • FMT_MSA.1: 4
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR: 1
  • FMT_SMR.2: 11
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 22 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 30
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_PHP: 4
  • FPT_PHP.1: 2
  • FPT_STM.1: 7
  • FPT_TDC.1: 5
  • FPT_FLS: 1
  • FPT_FLS.1: 4
  • FPT_PHP: 1
  • FPT_PHP.2: 4
  • FPT_PHP.1: 1
  • FPT_PHP.2.1: 1
  • FPT_PHP.2.2: 1
  • FPT_PHP.2.3: 1
  • FPT_RCV: 1
  • FPT_RCV.1: 4
  • FPT_RCV.1.1: 1
  • FPT_RCV.4: 4
  • FPT_RCV.4.1: 1
  • FPT_STM: 1
  • FPT_STM.1.1: 1
  • FPT_TDC: 9
  • FPT_TDC.1.2: 2
  • FPT_TDC.1.1: 1
  • FPT_TEE: 9
  • FPT_TEE.1.1: 2
  • FPT_TEE.1.2: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP 4 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.1 2 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP: 4
  • FTP_TRP.1: 3
  • FTP_TRP.1.2: 1
  • FTP_ITC.1: 5
  • FTP_TRP.1: 4
  • FTP_ITC: 10
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 2
  • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 8
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
  • TLS:
    • SSL:
      • SSL: 5
    • TLS:
      • TLS: 2
      • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS1.2: 6
    • TLS 1.2: 2
  • SSL:
    • SSL: 5
  • TLS:
    • TLS: 2
    • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.2: 6
  • TLS 1.2: 2
  • TLS: 2
  • TLS 1.2: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 12
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 1
    • NIST P-384: 1
    • secp384r1: 3
    • secp256r1: 1
    • secp521r1: 1
    • prime256v1: 2
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 2
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 7
    • SHA1: 2
  • SHA2:
    • SHA-256: 5
    • SHA-224: 2
    • SHA-384: 2
    • SHA-512: 2
    • SHA256: 2
  • SHA2:
    • SHA256: 1
    • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 2
  • SHA256: 1
  • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 2 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 2
    • EF.DG2: 1
    • EF.DG3: 2
    • EF.DG4: 2
    • EF.DG5: 1
    • EF.DG16: 2
    • EF.DG13: 1
    • EF.COM: 2
    • EF.SOD: 2
pdf_data/st_keywords/randomness/RNG/RNG 25 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 5
  • SCA:
    • side channel: 3
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 9
    • Malfunction: 3
    • malfunction: 2
    • DFA: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 5
  • physical tampering: 9
  • Malfunction: 3
  • malfunction: 2
  • DFA: 1
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 5 9
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • FIPS:
    • FIPS 198-1: 2
    • FIPS PUB 180-2: 3
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS#1: 2
  • RFC:
    • RFC 5246: 4
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
  • FIPS 198-1: 2
  • FIPS PUB 180-2: 3
pdf_data/st_keywords/standard_id/RFC
  • RFC5280: 1
  • RFC3369: 1
  • RFC 5246: 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
    • E2:
      • E2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 4
      • 3DES: 4
  • constructions:
    • MAC:
      • KMAC: 1
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 19
      • AES256: 4
  • DES:
    • DES:
      • DES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 8
  • E2:
    • E2: 1
  • AES:
    • AES: 19
    • AES256: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 8
  • AES: 19
  • AES256: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 19
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 4
    • 3DES: 4
  • DES:
    • DES: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1654579
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • /Author: Alexander Haferland
  • /Subject: Security Target
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200911130017+02'00'
  • /ModDate: D:20200911130017+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1042698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Author: FK
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114041+03'00'
  • /ModDate: D:20191213114041+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata//Author Alexander Haferland FK
pdf_data/st_metadata//CreationDate D:20200911130017+02'00' D:20191213114041+03'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2019
pdf_data/st_metadata//ModDate D:20200911130017+02'00' D:20191213114041+03'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2019
pdf_data/st_metadata/pdf_file_size_bytes 1654579 1042698
pdf_data/st_metadata/pdf_hyperlinks http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata/pdf_number_of_pages 91 73
dgst 1355c394ee74fa69 4260aad8ebfc5357