Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0)
BSI-DSZ-CC-1161-2020
TPM 2.0 Hardware version FB5C85D, Firmware version 1.3.0.1
ANSSI-CC-2016/15
name Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0) TPM 2.0 Hardware version FB5C85D, Firmware version 1.3.0.1
category ICs, Smart Cards and Smart Card-Related Devices and Systems Trusted Computing
not_valid_before 2020-12-11 2016-07-22
not_valid_after 2025-12-10 2016-07-22
scheme DE FR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161b_pdf(1).pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2016_15en.pdf
status active archived
manufacturer Bundesdruckerei GmbH Nuvoton Technology
manufacturer_web https://www.bundesdruckerei.de None
security_level EAL3 ALC_FLR.1, AVA_VAN.4, EAL4+, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016-15.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Document Management Terminal', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064V2b_pdf.pdf', 'pp_ids': frozenset({'DMT-PP'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PC Client Specific Trusted Platform Module (Family 2.0, Level 0, Revision 1.16, Version 1.0)...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/TCG_PP_PC_client_specific_TPM_SecV2_v10.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 3, 22), 'maintenance_title': 'tBSI-DSZ-CC-1161-2020-MA-01Bundesdruckerei Document Application withtamper-evident casing, Document ApplicationVersion 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1161ma1a_pdf.pdf', 'maintenance_st_link': None}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2017, 2, 13), 'maintenance_title': 'ANSSI-CC-2016/15-M02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_15_M02.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 11, 14), 'maintenance_title': 'ANSSI-CC-2016/15-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_15_M01.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash a2285889205be3b7175de2e8ed9c13cb80c954b2dfe4ad416ebcf44b2bbf3a25 None
state/cert/txt_hash 2fe3e006035576e2ebcb068b66d130422f83ac1ee5444a9106ac40d97ba63a87 None
state/report/pdf_hash 2de240d58368644b6f88d646c749fe3d304df95ab165ce17af0732aa081c9474 c96314dd0710bc9b2a6923fa0df18aba4f0bbfb149e854aae39a7d7df004651d
state/report/txt_hash 69647a13214bb1901bbd3c990217ce77bb671939718b6bfab99765008c97ab6f 632491f176b15a08a3ae73ebe37bc636298bc8dd38b453a538f76c9ef2ea419f
state/st/pdf_hash d9726ac3f917a1e4625bc8f79a609473ac1f4cf5498d05eb666d3df39fefdeaa 07ddc15f4927a9831eccd075fbde1929b4bca043ddd881287359466bfa5143ba
state/st/txt_hash c5e4798f33b7f0a2c34d5df4dd4d6a063063c739cab09bedee86092ec32db023 70aec6450854804728c5dd3aa9820c1652a5c9a9b9634e0201f73d906c2e7a69
heuristics/cert_id BSI-DSZ-CC-1161-2020 ANSSI-CC-2016/15
heuristics/cert_lab BSI SERMA
heuristics/extracted_sars ATE_COV.2, ASE_REQ.2, AGD_OPE.1, ADV_ARC.1, ADV_TDS.2, ALC_DEL.1, AVA_VAN.5, ASE_CCL.1, ASE_TSS.1, ALC_LCD.1, ALC_CMC.3, ATE_FUN.1, ASE_INT.1 AVA_VAN.4, ALC_DVS.2, ALC_FLR.1
heuristics/extracted_versions 2.3.2, 1.2.28 2.0, 1.3.0.1
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1181-2021 ANSSI-CC-2017/55
heuristics/report_references/directly_referencing BSI-DSZ-CC-1125-2019 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1181-2021, BSI-DSZ-CC-1215-2023 ANSSI-CC-2017/55
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1093, BSI-DSZ-CC-1125-2019 None
heuristics/scheme_data
  • cert_id: BSI-DSZ-CC-1161-2020
  • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, …
  • vendor: Bundesdruckerei GmbH
  • certification_date: 11.12.2020
  • category: Electronic ID documents
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software_mit_Hardware/1161.html
  • enhanced:
    • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0)
    • applicant: Bundesdruckerei GmbH Oranienstraße 91 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL3
    • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
    • certification_date: 11.12.2020
    • expiration_date: 10.12.2025
    • entries: frozendict({'id': 'BSI-DSZ-CC-1161-2020-MA-01 (22.03.2021)', 'description': 'End Of Life'}), frozendict({'id': 'BSI-DSZ-CC-1161-2020 (11.12.2020)', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161a_pdf.pdf?__blob=publicationFile&v=6
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161b_pdf.pdf?__blob=publicationFile&v=3
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161c_pdf.pdf?__blob=publicationFile&v=2
    • description: The TOE and the related developer evidence were updated to Version 2.3.2 for this Re-evaluation. They are related mainly to the environment of the TOE. The effectiveness of the TSS is unchanged. The hardware and the seals are unchanged. The focus of this Re-evaluation was on ATE and a subset of AVA, with the subset being chosen in conjunction with the performed changes.
  • subcategory: Software with hardware
  • product: TPM 2.0 - Hardware version FB5C85D, Firmware version 1.3.0.1
  • url: https://cyber.gouv.fr/produits-certifies/tpm-20-hardware-version-fb5c85d-firmware-version-1301
  • description: Le produit certifié est « TPM 2.0, Hardware version FB5C85D, » développé par NUVOTON TECHNOLOGY ISRAEL LTD. Ce produit est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM(Trusted Platform Module).  
  • sponsor: Nuvoton Technology Israel Ltd.
  • developer: Nuvoton Technology Israel Ltd.
  • cert_id: 2016/15
  • level: EAL4+
  • enhanced:
    • cert_id: 2016/15
    • certification_date: 22/07/2016
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Nuvoton Technology Israel Ltd.
    • sponsor: Nuvoton Technology Israel Ltd.
    • evaluation_facility: Serma Safety & Security
    • level: EAL4+
    • protection_profile: ANSSI-CC-PP-2015/07
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
    • target_link: https://cyber.gouv.fr/sites/default/files/2016/07/cible_lite_2016_15-m02.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2016/07/anssi-cc-2016-15.pdf
heuristics/scheme_data/cert_id BSI-DSZ-CC-1161-2020 2016/15
heuristics/scheme_data/enhanced
  • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0)
  • applicant: Bundesdruckerei GmbH Oranienstraße 91 10969 Berlin
  • evaluation_facility: TÜV Informationstechnik GmbH
  • assurance_level: EAL3
  • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
  • certification_date: 11.12.2020
  • expiration_date: 10.12.2025
  • entries: frozendict({'id': 'BSI-DSZ-CC-1161-2020-MA-01 (22.03.2021)', 'description': 'End Of Life'}), frozendict({'id': 'BSI-DSZ-CC-1161-2020 (11.12.2020)', 'description': 'Certificate'})
  • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161a_pdf.pdf?__blob=publicationFile&v=6
  • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161b_pdf.pdf?__blob=publicationFile&v=3
  • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161c_pdf.pdf?__blob=publicationFile&v=2
  • description: The TOE and the related developer evidence were updated to Version 2.3.2 for this Re-evaluation. They are related mainly to the environment of the TOE. The effectiveness of the TSS is unchanged. The hardware and the seals are unchanged. The focus of this Re-evaluation was on ATE and a subset of AVA, with the subset being chosen in conjunction with the performed changes.
  • cert_id: 2016/15
  • certification_date: 22/07/2016
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: Nuvoton Technology Israel Ltd.
  • sponsor: Nuvoton Technology Israel Ltd.
  • evaluation_facility: Serma Safety & Security
  • level: EAL4+
  • protection_profile: ANSSI-CC-PP-2015/07
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
  • target_link: https://cyber.gouv.fr/sites/default/files/2016/07/cible_lite_2016_15-m02.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2016/07/anssi-cc-2016-15.pdf
heuristics/scheme_data/enhanced/certification_date 11.12.2020 22/07/2016
heuristics/scheme_data/enhanced/evaluation_facility TÜV Informationstechnik GmbH Serma Safety & Security
heuristics/scheme_data/enhanced/protection_profile Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI) ANSSI-CC-PP-2015/07
heuristics/scheme_data/enhanced/report_link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161a_pdf.pdf?__blob=publicationFile&v=6 https://cyber.gouv.fr/sites/default/files/2016/07/anssi-cc-2016-15.pdf
heuristics/scheme_data/enhanced/target_link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1161b_pdf.pdf?__blob=publicationFile&v=3 https://cyber.gouv.fr/sites/default/files/2016/07/cible_lite_2016_15-m02.pdf
heuristics/scheme_data/product Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.3.2; (Firmware Vers. 1.2.28, … TPM 2.0 - Hardware version FB5C85D, Firmware version 1.3.0.1
heuristics/scheme_data/url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software_mit_Hardware/1161.html https://cyber.gouv.fr/produits-certifies/tpm-20-hardware-version-fb5c85d-firmware-version-1301
pdf_data/cert_filename 1161c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1161-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0064-: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 174150
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210119144356+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Document Management Terminal, DMT, BSI-CC-PP-0064-V2-2018, Bundesdruckerei GmbH"
  • /ModDate: D:20210126144003+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierungsreport BSI-DSZ-CC-1161-2020
  • /Title: Certificat BSI-DSZ-CC-1161-2020
  • pdf_hyperlinks:
None
pdf_data/report_filename 1161a_pdf.pdf ANSSI-CC-2016-15.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1161-2020
    • cert_item: Bundesdruckerei Document Application with tamper-evident casing Document Application Version 2.3.2; (Firmware Vers. 1.2.28, HW Vers. 0
    • developer: Bundesdruckerei GmbH
    • cert_lab: BSI
    • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 3 SOGIS Recognition Agreement
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2016/15
    • cert_item: TPM 2.0
    • cert_item_version: Hardware version FB5C85D, Firmware version 1.3.0.1
    • ref_protection_profiles: ANSSI-CC-PP-2015/07] PC Client Specific Trusted Platform Module, Family 2.0, Level 0, Revision v1.16, Version 1.0
    • cc_version: Critères Communs version 3.1 révision 4
    • cc_security_level: EAL 4 augmenté ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
    • developer: Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël Commanditaire Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël
    • cert_lab: Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 7
  • ECC:
    • ECC: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1161-2020: 15
    • BSI-DSZ-CC-1125-: 1
    • BSI-DSZ-CC-1125-2019: 2
    • BSI-DSZ-CC-1161: 1
  • FR:
    • ANSSI-CC-2016/15: 16
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-: 1
    • BSI-CC-PP-0064-V2-2018: 3
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 5
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR: 3
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 5
  • AVA:
    • AVA_VAN: 2
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.4: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 3
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_FUN: 1
  • ATE_IND: 5
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 5 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 2
  • AVA_VAN.4: 4
  • AVA_VAN: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
  • EAL:
    • EAL 4: 2
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 5: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 4: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 3 4 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Evaluation Technical Report, Version 2, 2020-11-17, BSI-DSZ-CC-1161, TÜV Informationstechnik GmbH (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • Security (BSI) [9] Configuration list for the TOE, 1.30, 2020-10-28, Bundesdruckerei GmbH (confidential document) [10] Guidance documentation for the TOE, Version 1.172, 2020-07-07, VISOTEC® V- ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 6
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 6
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
  • Serma:
    • Serma Safety & Security: 2
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA256: 10
  • SHA384: 6
  • SHA512: 1
  • SHA224: 1
  • SHA-256: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 7
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 7
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS48: 1
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC5246: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • CC:
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 2
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • 3DES:
    • 3DES: 4
  • DES:
    • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 1
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 1
  • HMAC: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20210119144356+01'00'
pdf_data/report_metadata//Creator Writer PDFCreator Version 1.2.1
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Document Management Terminal, DMT, BSI-CC-PP-0064-V2-2018, Bundesdruckerei GmbH"
pdf_data/report_metadata//ModDate D:20210120150946+01'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 GPL Ghostscript 9.02
pdf_data/report_metadata//Subject Zertifizierungsreport BSI-DSZ-CC-1161-2020
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1161-2020 ANSSI-CC-2016-15
pdf_data/report_metadata/pdf_file_size_bytes 423147 571547
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 29 15
pdf_data/st_filename 1161b_pdf(1).pdf ANSSI_cible2016_15en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
  • RSA:
    • RSA 2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 21
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 1
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1161: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
  • O:
    • O.C: 5
    • O.DAC: 1
    • O.ECDAA: 2
  • R:
    • R.O: 5
  • OE:
    • OE.ECDAA: 2
  • OSP:
    • OSP.ECDAA: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.PKI: 4
  • OE.ECDAA: 2
pdf_data/st_keywords/cc_claims/OSP
  • OSP.RNG: 4
  • OSP.ECDAA: 2
pdf_data/st_keywords/cc_claims/R
  • R.CRL: 3
  • R.O: 5
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-V2-2018: 3
    • BSI-CC-PP-0064-: 1
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.1: 3
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.4: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_FLR.1: 3
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.2: 1
  • AVA_VAN.4: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
  • EAL 4: 1
  • EAL4: 2
  • EAL 4 augmented: 1
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 2
    • FAU_GEN: 1
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP: 29
    • FCS_CKM: 13
    • FCS_CKM.1: 15
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 25
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_RNG: 3
  • FDP:
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UAU.4: 5
    • FIA_API: 1
    • FIA_API.1.1: 1
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UAU.1: 3
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.6.1: 1
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MTD: 22
    • FMT_MTD.1: 5
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 5
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_PHP: 4
    • FPT_PHP.1: 2
  • FTP:
    • FTP_TRP: 4
    • FTP_TRP.1: 3
    • FTP_TRP.1.2: 1
  • FCO:
    • FCO_NRO: 4
    • FCO_NRO.1: 6
  • FCS:
    • FCS_RNG.1: 2
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_CKM: 8
    • FCS_CKM.2: 4
    • FCS_COP.1: 12
    • FCS_CKM.4: 14
    • FCS_CKM.1: 13
    • FCS_CKM.4.1: 1
    • FCS_COP: 16
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACC.1: 34
    • FDP_IFC.1: 19
    • FDP_RIP.1: 2
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 14
    • FDP_ACC: 14
    • FDP_ACF.1: 35
    • FDP_ACC.2: 2
    • FDP_ACF: 17
    • FDP_UIT: 8
    • FDP_UIT.1: 4
    • FDP_SDI.1: 2
    • FDP_SDI.1.1: 1
    • FDP_ETC: 4
    • FDP_ETC.2: 4
    • FDP_ITC: 4
    • FDP_UCT: 6
    • FDP_UCT.1: 2
    • FDP_ETC.1: 2
  • FIA:
    • FIA_UID.1: 6
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_AFL: 4
    • FIA_UAU.1: 4
    • FIA_AFL.1: 4
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.6.1: 1
    • FIA_USB.1: 2
    • FIA_ATD.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
    • FMT_MSA.1: 15
    • FMT_MSA.2.1: 1
    • FMT_MSA: 34
    • FMT_MSA.4: 3
    • FMT_MTD: 4
    • FMT_MTD.1: 2
    • FMT_MSA.3: 22
    • FMT_MOF: 2
    • FMT_MOF.1: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1: 4
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 6
    • FPT_FLS.1: 2
    • FPT_PHP.3: 2
    • FPT_PHP.3.1: 1
    • FPT_TDC.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
    • FTP_ITC: 2
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
  • FCS_RNG.1: 2
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM: 8
  • FCS_CKM.2: 4
  • FCS_COP.1: 12
  • FCS_CKM.4: 14
  • FCS_CKM.1: 13
  • FCS_CKM.4.1: 1
  • FCS_COP: 16
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 29 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 6 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 34
  • FDP_IFC.1: 19
  • FDP_RIP.1: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 14
  • FDP_ACC: 14
  • FDP_ACF.1: 35
  • FDP_ACC.2: 2
  • FDP_ACF: 17
  • FDP_UIT: 8
  • FDP_UIT.1: 4
  • FDP_SDI.1: 2
  • FDP_SDI.1.1: 1
  • FDP_ETC: 4
  • FDP_ETC.2: 4
  • FDP_ITC: 4
  • FDP_UCT: 6
  • FDP_UCT.1: 2
  • FDP_ETC.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_UID.1: 6
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_AFL: 4
  • FIA_UAU.1: 4
  • FIA_AFL.1: 4
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 2
  • FIA_UAU.6.1: 1
  • FIA_USB.1: 2
  • FIA_ATD.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMR.1: 20
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 12
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
  • FMT_MSA.1: 15
  • FMT_MSA.2.1: 1
  • FMT_MSA: 34
  • FMT_MSA.4: 3
  • FMT_MTD: 4
  • FMT_MTD.1: 2
  • FMT_MSA.3: 22
  • FMT_MOF: 2
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 22 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_PHP: 4
  • FPT_PHP.1: 2
  • FPT_STM.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1: 4
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 6
  • FPT_FLS.1: 2
  • FPT_PHP.3: 2
  • FPT_PHP.3.1: 1
  • FPT_TDC.1: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP: 4
  • FTP_TRP.1: 3
  • FTP_TRP.1.2: 1
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • OFB:
    • OFB: 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 12
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 1
    • NIST P-384: 1
    • secp384r1: 3
    • secp256r1: 1
    • secp521r1: 1
    • prime256v1: 2
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 2
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
  • NIST:
    • P-256: 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 2
  • P-384: 1
  • NIST P-384: 1
  • secp384r1: 3
  • secp256r1: 1
  • secp521r1: 1
  • prime256v1: 2
  • P-256: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 7 6
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 2
  • SHA-256: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 8
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 2
    • EF.DG2: 1
    • EF.DG3: 2
    • EF.DG4: 2
    • EF.DG5: 1
    • EF.DG16: 2
    • EF.DG13: 1
    • EF.COM: 2
    • EF.SOD: 2
pdf_data/st_keywords/javacard_packages
  • com:
    • com.tw: 1
pdf_data/st_keywords/randomness/RNG/RNG 25 18
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 5
  • SCA:
    • physical probing: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 2
    • malfunction: 2
    • Malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 5
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 2
  • Malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 5 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • FIPS:
    • FIPS140-2: 2
    • FIPS 186-3: 7
    • FIPS 140-2: 3
    • FIPS 180-4: 1
    • FIPS 198-1: 2
    • FIPS 180: 1
    • FIPS PUB 180-2: 1
    • FIPS180-4: 1
    • FIPS186-4: 1
    • FIPS PUB 186-4: 1
    • FIPS198-1: 1
    • FIPS 197: 2
    • FIPS 180-1: 1
  • NIST:
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 2
    • PKCS #1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 3447: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9797-2: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
  • FIPS140-2: 2
  • FIPS 186-3: 7
  • FIPS 140-2: 3
  • FIPS 180-4: 1
  • FIPS 198-1: 2
  • FIPS 180: 1
  • FIPS PUB 180-2: 1
  • FIPS180-4: 1
  • FIPS186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS198-1: 1
  • FIPS 197: 2
  • FIPS 180-1: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-4 2 1
pdf_data/st_keywords/standard_id/FIPS/FIPS180-4 3 1
pdf_data/st_keywords/standard_id/FIPS/FIPS186-4 3 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 2
  • ISO/IEC 7816-4: 1
  • ISO/IEC 15408: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 9797-2: 1
  • ISO/IEC 18033-3: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 10116:2006: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC5280: 1
  • RFC3369: 1
  • RFC 3447: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
    • E2:
      • E2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 4
      • 3DES: 4
  • constructions:
    • MAC:
      • KMAC: 1
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 9
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 27
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 8
  • E2:
    • E2: 1
  • AES:
    • AES: 9
    • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 8
  • AES: 9
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 9
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • CMAC: 2
  • HMAC: 27
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1654579
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • /Author: Alexander Haferland
  • /Subject: Security Target
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200911130017+02'00'
  • /ModDate: D:20200911130017+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1498848
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Developer Document
  • /Author: Karsten Grans
  • /Subject: Security Target
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20160712145056+03'00'
  • /ModDate: D:20160712145056+03'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata//Author Alexander Haferland Karsten Grans
pdf_data/st_metadata//CreationDate D:20200911130017+02'00' D:20160712145056+03'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20200911130017+02'00' D:20160712145056+03'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Title Bundesdruckerei Document Application Common Criteria Evaluation Developer Document
pdf_data/st_metadata/pdf_file_size_bytes 1654579 1498848
pdf_data/st_metadata/pdf_hyperlinks http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata/pdf_number_of_pages 91 87
dgst 1355c394ee74fa69 b3ff38274b146d8f