Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

secunet konnektor 2.1.0, Version 3.5.0:2.1.0
BSI-DSZ-CC-1128-V2-2020
ZEMO VML-GK2, V.3.1.0 FW-Version 3.1.0, HW-Version 2.0.0
BSI-DSZ-CC-0623-V2-2018
name secunet konnektor 2.1.0, Version 3.5.0:2.1.0 ZEMO VML-GK2, V.3.1.0 FW-Version 3.1.0, HW-Version 2.0.0
category Other Devices and Systems ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2020-11-06 2018-06-28
not_valid_after 2025-11-05 2023-06-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0623V2b_pdf.pdf
status active archived
manufacturer Secunet Security Networks AG ZEMO GmbH
manufacturer_web https://www.secunet.com/en/ https://zemo.de
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0623V2a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0623V2c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0097b_pdf.pdf', 'pp_ids': frozenset({'BSI-PP-0097'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile Mobile Card Terminal for the German Healthcare System (MobCT&...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0052b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 362c2ad7ad8048fe84c88cc2ee00b792fd30ec8bc70589f126a05cfe4bafecb7 4a3678441b2f22730cb9cba6377a58c2d030a333d21d764a282d3943ebc36bb1
state/cert/txt_hash 61b073fc74167e200d4f0412e503d9108f210c60dfb0233949296a1b7bb1fb70 43a7deaeb8a72848561d3093baa42ac716edabf8b9494ed5d2c1ac8c1581eecf
state/report/pdf_hash 031424777f773bec445c5a55f30c0e4f273c35cc116fed505b5db26984404790 b6a20fdb363fb4d53985da7690334cd55f2ace0d4100fb59d817bf8de79b29db
state/report/txt_hash 7f7c2547ddb31bd810971730191d2f65c670fc08b8dbfe76531b9e2cf18e8f7b ffef3a44dc8aba01fc48136edb22253e4a98978382bf744d9b6af603bfe8f400
state/st/pdf_hash 8dd7833d398de2ea859c9877e42ce91a8f2d2e126f2e7ec0bf0bf6184dd1f8b6 1c1f1dfcb476742441e058ce3f64f3395ae6be31a6ea70656f0d0d48202c41ce
state/st/txt_hash 0650105bc0b78de12e434e3755e16ecae528881809d7063963eb16c30a43b194 0c3fec560cbc5b2d27c3d2e9cbe5a6b4f3192f54c4c2f573c61b1cb3684213ba
heuristics/cert_id BSI-DSZ-CC-1128-V2-2020 BSI-DSZ-CC-0623-V2-2018
heuristics/extracted_versions 3.5.0, 2.1.0 2.0.0, 3.1.0
pdf_data/cert_filename 1128V2c_pdf.pdf 0623V2c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1128-V2-2020: 1
  • BSI-DSZ-CC-0623-V2-2018: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0097-V2-2020: 1
  • BSI-CC-PP-0052-2015: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_TAT.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
  • ALC_TAT.1: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 3: 1
  • EAL 4: 1
  • EAL 5: 1
  • EAL 2: 1
  • EAL 3: 1
  • EAL 4: 1
  • EAL 2: 1
  • EAL 3 augmented: 1
pdf_data/cert_metadata//CreationDate D:20201112105947+01'00' D:20180702105442+02'00'
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Konnektor, PP-0097" "Common Criteria, Certification, Zertifizierung, Mobile Card Terminal, MobCT"
pdf_data/cert_metadata//ModDate D:20201123112232+01'00' D:20180710144522+02'00'
pdf_data/cert_metadata//Producer LibreOffice 6.3 LibreOffice 5.2
pdf_data/cert_metadata//Subject Zertifikat, Urkunde ZEMO VML-GK2, FW-Version 3.1.0, HW-Version 2.0.0, ZEMO GmbH
pdf_data/cert_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1128-V2-2020 Certification Report BSI-DSZ-CC-0623-V2-2018
pdf_data/cert_metadata/pdf_file_size_bytes 243671 900741
pdf_data/report_filename 1128V2a_pdf.pdf 0623V2a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
  • cert_id: BSI-DSZ-CC-1128-V2-2020
  • cert_item: secunet konnektor 2.1.0, Version 3.5.0:2.1.0
  • developer: secunet Security Networks AG
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0623-V2-2018
  • cert_item: ZEMO VML-GK2, FW-Version 3.1.0, HW-Version 2.0.0
  • developer: ZEMO GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Common Criteria Protection Profile Mobile Card Terminal for the German Healthcare System (MobCT), Version 1.4, BSI-CC-PP-0052-2015, 19 January 2015
  • cc_version: PP conformant Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 3 augmented by ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_TAT.1, and AVA_VAN.5
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1128-V2-2020 BSI-DSZ-CC-0623-V2-2018
pdf_data/report_frontpage/DE/cert_item secunet konnektor 2.1.0, Version 3.5.0:2.1.0 ZEMO VML-GK2, FW-Version 3.1.0, HW-Version 2.0.0
pdf_data/report_frontpage/DE/developer secunet Security Networks AG ZEMO GmbH
pdf_data/report_frontpage/DE/match_rules (BSI-DSZ-CC-.+?) zu (.+?) der (.*) (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1128-V2-2020: 17
    • BSI-DSZ-CC-1128-2019: 2
  • NL:
    • CC-1128-2019: 1
  • DE:
    • BSI-DSZ-CC-0623-V2-2018: 14
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1128-V2-2020: 17
  • BSI-DSZ-CC-1128-2019: 2
  • BSI-DSZ-CC-0623-V2-2018: 14
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0097-V2-2020: 2
  • BSI-CC-PP-0097: 1
  • BSI-CC-PP-0052-2015: 3
  • BSI-CC-PP- 0052-2015: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_TAT.1: 4
  • ALC_FLR.2: 4
  • ALC_FLR: 3
  • ALC_CMS.4: 1
  • ALC_CMS: 1
  • ALC_TAT.1: 4
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 6 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 4: 4
  • EAL 5: 1
  • EAL 2: 2
  • EAL 1: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 3: 4
  • EAL 4: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL3+: 2
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 3 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 3
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 9
    • FCS_CKM: 4
  • FDP:
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FPT:
    • FPT_TDC: 4
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Report, Version 1.0 10.06.2018, Evaluation Technical Report – Summary, datenschutz cert GmbH, (confidential document) [8] Common Criteria Protection Profile Mobile Card Terminal for the German Healthcare System: 1
    • 19 January 2015 [9] Configuration list for the TOE, 18.04.2018, Konfigurationsliste (confidential document) [10] Guidance documentation for the TOE, Version 1.1.4, 18.04.2018, Bedienungsanleitung: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 4
  • GCM:
    • GCM: 2
pdf_data/report_keywords/cipher_mode/GCM/GCM 4 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 26
      • TLS v1.2: 7
      • TLSv1.2: 1
  • IKE:
    • IKEv2: 8
    • IKE: 3
  • IPsec:
    • IPsec: 8
  • VPN:
    • VPN: 10
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 4
  • AEAD:
    • AEAD: 1
pdf_data/report_keywords/eval_facility
  • SRC:
    • SRC Security Research & Consulting: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
  • MD:
    • MD5:
      • MD5: 3
  • SHA:
    • SHA2:
      • SHA-256: 5
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 2
  • SHA2:
    • SHA-256: 5
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 2 5
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
    • STARCOS: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS180-4: 5
    • FIPS 180-4: 4
    • FIPS 186-4: 1
    • FIPS186-4: 2
    • FIPS 197: 3
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 2
  • BSI:
    • AIS 34: 2
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC8017: 3
    • RFC-8017: 3
    • RFC-6931: 1
    • RFC3526: 2
    • RFC7296: 3
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-3526: 1
    • RFC 7027: 1
    • RFC-2404: 2
    • RFC-1321: 1
    • RFC-2104: 3
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-7296: 2
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 2
    • RFC-5289: 1
    • RFC-5116: 1
    • RFC-4880: 1
    • RFC1321: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7027: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS 180-4: 2
    • FIPS PUB 180-4: 1
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38D: 2
  • PKCS:
    • PKCS#1: 2
    • PKCS #1: 1
  • BSI:
    • AIS 32: 1
    • AIS 34: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 20: 2
  • AIS 32: 1
  • AIS 32: 1
  • AIS 34: 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS180-4: 5
  • FIPS 180-4: 4
  • FIPS 186-4: 1
  • FIPS186-4: 2
  • FIPS 197: 3
  • FIPS PUB 180-4: 1
  • FIPS197: 1
  • FIPS 180-4: 2
  • FIPS PUB 180-4: 1
  • FIPS 197: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS 180-4 4 2
pdf_data/report_keywords/standard_id/FIPS/FIPS 197 3 1
pdf_data/report_keywords/standard_id/NIST
  • SP 800-38D: 1
  • NIST SP 800-38D: 2
pdf_data/report_keywords/standard_id/PKCS
  • PKCS#1: 2
  • PKCS#12: 2
  • PKCS#1: 2
  • PKCS #1: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 5
    • HPC:
      • HPC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 8
  • AES:
    • AES: 5
  • HPC:
    • HPC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 5
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03116-1: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_metadata//CreationDate D:20201112105947+01'00' D:20180705154336+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Konnektor, PP-0097" "Common Criteria, Certification, Zertifizierung, Mobile Card Terminal, MobCT"
pdf_data/report_metadata//ModDate D:20201123110112+01'00' D:20180710142720+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 5.2
pdf_data/report_metadata//Subject secunet konnektor 2.1.0, Version 3.5.0:2.1 ZEMO VML-GK2, FW-Version 3.1.0, HW-Version 2.0.0, ZEMO GmbH
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1128-V2-2020 Certification Report BSI-DSZ-CC-0623-V2-2018
pdf_data/report_metadata/pdf_file_size_bytes 498662 1240729
pdf_data/report_metadata/pdf_number_of_pages 33 26
pdf_data/st_filename 1128V2b_pdf.pdf 0623V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1128-V2-2020: 1
  • BSI-DSZ-CC-0623: 2
pdf_data/st_keywords/cc_claims/A
  • A.NK: 63
  • A.MEDIC: 3
  • A.ADMIN: 3
  • A.CARDS: 4
  • A.DMS: 3
  • A.PHYSICAL: 3
  • A.ENVIRONMENT: 3
pdf_data/st_keywords/cc_claims/O
  • O.NK: 190
  • O.PIN: 6
  • O.RESIDUAL: 6
  • O.SELFTESTS: 5
  • O.PROTECTION: 8
  • O.AUTH_STATE: 8
  • O.MANAGEMENT: 8
  • O.LOG_CARDS: 3
  • O.LOG_DATA: 5
  • O.TRANSFER: 3
  • O.DMS_CONNECT: 1
  • O.TIME: 5
  • O.SEALING: 3
  • O.DMS_CONNECTION: 4
pdf_data/st_keywords/cc_claims/OE
  • OE.NK: 169
  • OE.MEDIC: 9
  • OE.ADMIN: 9
  • OE.CARDS: 7
  • OE.DMS: 4
  • OE.PHYSICAL: 5
  • OE.ENVIRONMENT: 6
  • OE.DEVELOPER: 1
pdf_data/st_keywords/cc_claims/OSP
  • OSP.NK: 22
  • OSP.LOG_DATA: 3
  • OSP.TRANSFER: 3
  • OSP.DMS_CONNE: 1
  • OSP.TIME: 3
  • OSP.SEALING: 3
  • OSP.SELFTESTS: 3
  • OSP.EMERGENCY_: 1
  • OSP.LOG_CARD: 1
  • OSP.DMS_CONN: 1
  • OSP.EMERGENC: 1
  • OSP.LOG_CARDS: 1
  • OSP.DMS_CONNECTION: 1
  • OSP.EMERGENCY_DATA: 1
pdf_data/st_keywords/cc_claims/T
  • T.NK: 154
  • T.MAN_HW: 3
  • T.DATA: 3
  • T.ACCESS: 3
  • T.AUTH_STATE: 3
  • T.ADMIN_PIN: 3
  • T.FIRMWARE: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0097: 4
  • BSI-CC-PP-0098: 6
  • BSI-CC-PP-0082-V2: 1
  • BSI-CC-PP-0097“: 2
  • BSI-CC-PP-0052: 2
  • BSI-CC-PP-0032: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 2
  • ADV_FSP.4: 7
  • ADV_TDS.3: 7
  • ADV_IMP.1: 9
  • ADV_ARC.1: 1
  • ADV_TDS.2: 2
  • ADV_TDS.1: 1
  • ADV_FSP.4: 5
  • ADV_IMP.1: 5
  • ADV_TDS.3: 5
  • ADV_ARC.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 7 5
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 9 5
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.3 7 5
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 13 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DEL.1: 5
  • ALC_TAT.1: 8
  • ALC_FLR.2: 6
  • ALC_TAT.1: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 5 1
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 8 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 11
  • AVA_VAN: 1
  • AVA_VAN.5: 8
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 11 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 14
  • EAL3+: 2
  • EAL 3: 4
  • EAL 3 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG: 2
    • FAU_GEN: 16
    • FAU_GEN.1: 5
    • FAU_GEN.2: 1
  • FCS:
    • FCS_COP: 77
    • FCS_CKM.1: 14
    • FCS_CKM.4: 13
    • FCS_COP.1: 12
    • FCS_CKM: 84
    • FCS_CKM.2: 6
  • FDP:
    • FDP_IFC: 18
    • FDP_IFF: 20
    • FDP_IFF.1: 19
    • FDP_IFC.1: 7
    • FDP_RIP: 6
    • FDP_RIP.1: 1
    • FDP_ACC.1: 7
    • FDP_ACC: 11
    • FDP_ACF.1: 5
    • FDP_ACF: 5
    • FDP_ITC: 15
    • FDP_ITC.1: 15
    • FDP_UIT: 6
    • FDP_UIT.1: 2
    • FDP_ITC.2: 17
    • FDP_ETC: 8
    • FDP_ETC.2: 4
  • FIA:
    • FIA_UAU: 11
    • FIA_UID.1: 5
    • FIA_UID: 9
    • FIA_UAU.1: 2
  • FMT:
    • FMT_MTD.1: 2
    • FMT_MSA: 40
    • FMT_MSA.3: 7
    • FMT_MSA.1: 2
    • FMT_SMR.1: 28
    • FMT_SMR.1.1: 1
    • FMT_MOF: 12
    • FMT_MTD: 7
    • FMT_SMF.1: 4
    • FMT_SMF: 19
    • FMT_MOF.1: 1
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 7
    • FPT_STM: 11
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 22
    • FPT_STM.1: 2
    • FPT_TDC.1: 6
    • FPT_TST: 7
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 41
    • FTP_TRP: 13
    • FTP_ITC.1: 21
    • FTP_TRP.1: 6
  • FCS:
    • FCS_COP.1: 6
    • FCS_CKM.1: 23
    • FCS_CKM.4: 22
    • FCS_COP: 31
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 2
    • FCS_CKM.4.1: 1
  • FDP:
    • FDP_SVR: 2
    • FDP_ACF.1: 26
    • FDP_ACF.1.2: 5
    • FDP_ACF.1.4: 6
    • FDP_IFC: 35
    • FDP_IFF: 37
    • FDP_SVR.1.1: 5
    • FDP_SVR.1: 12
    • FDP_SVR.1.2: 3
    • FDP_SVR.1.3: 3
    • FDP_ACC.1: 30
    • FDP_ITC.1: 21
    • FDP_RIP: 15
    • FDP_SDI.2: 9
    • FDP_ITC.2: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.3: 1
    • FDP_IFC.1: 10
    • FDP_IFF.1: 19
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_RIP.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDI.1: 1
  • FIA:
    • FIA_AFL.1.1: 2
    • FIA_UID.1: 19
    • FIA_UAU.1: 15
    • FIA_AFL.1: 10
    • FIA_SOS.1: 8
    • FIA_UAU.5: 11
    • FIA_UAU.7: 10
    • FIA_AFL.1.2: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.7.1: 2
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA.1: 12
    • FMT_MSA.3: 24
    • FMT_MTD.1: 11
    • FMT_MTD.3: 8
    • FMT_SMF.1: 14
    • FMT_SMR.1: 20
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_MTD.3.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_PHP.1: 7
    • FPT_STM.1: 12
    • FPT_TST.1: 7
    • FPT_STM.1.1: 1
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.4: 10
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 77
  • FCS_CKM.1: 14
  • FCS_CKM.4: 13
  • FCS_COP.1: 12
  • FCS_CKM: 84
  • FCS_CKM.2: 6
  • FCS_COP.1: 6
  • FCS_CKM.1: 23
  • FCS_CKM.4: 22
  • FCS_COP: 31
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 2
  • FCS_CKM.4.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 14 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 77 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 12 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 19
  • FDP_IFC.1: 7
  • FDP_RIP: 6
  • FDP_RIP.1: 1
  • FDP_ACC.1: 7
  • FDP_ACC: 11
  • FDP_ACF.1: 5
  • FDP_ACF: 5
  • FDP_ITC: 15
  • FDP_ITC.1: 15
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ITC.2: 17
  • FDP_ETC: 8
  • FDP_ETC.2: 4
  • FDP_SVR: 2
  • FDP_ACF.1: 26
  • FDP_ACF.1.2: 5
  • FDP_ACF.1.4: 6
  • FDP_IFC: 35
  • FDP_IFF: 37
  • FDP_SVR.1.1: 5
  • FDP_SVR.1: 12
  • FDP_SVR.1.2: 3
  • FDP_SVR.1.3: 3
  • FDP_ACC.1: 30
  • FDP_ITC.1: 21
  • FDP_RIP: 15
  • FDP_SDI.2: 9
  • FDP_ITC.2: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.3: 1
  • FDP_IFC.1: 10
  • FDP_IFF.1: 19
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_RIP.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDI.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 5 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC 18 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 20 37
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 17 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP 6 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU: 11
  • FIA_UID.1: 5
  • FIA_UID: 9
  • FIA_UAU.1: 2
  • FIA_AFL.1.1: 2
  • FIA_UID.1: 19
  • FIA_UAU.1: 15
  • FIA_AFL.1: 10
  • FIA_SOS.1: 8
  • FIA_UAU.5: 11
  • FIA_UAU.7: 10
  • FIA_AFL.1.2: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.7.1: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 2 15
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 5 19
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 2
  • FMT_MSA: 40
  • FMT_MSA.3: 7
  • FMT_MSA.1: 2
  • FMT_SMR.1: 28
  • FMT_SMR.1.1: 1
  • FMT_MOF: 12
  • FMT_MTD: 7
  • FMT_SMF.1: 4
  • FMT_SMF: 19
  • FMT_MOF.1: 1
  • FMT_MSA.1: 12
  • FMT_MSA.3: 24
  • FMT_MTD.1: 11
  • FMT_MTD.3: 8
  • FMT_SMF.1: 14
  • FMT_SMR.1: 20
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_MTD.3.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 7 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 4 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 28 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 16
  • FPT_EMS.1: 7
  • FPT_STM: 11
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 22
  • FPT_STM.1: 2
  • FPT_TDC.1: 6
  • FPT_TST: 7
  • FPT_TST.1: 3
  • FPT_PHP.1: 7
  • FPT_STM.1: 12
  • FPT_TST.1: 7
  • FPT_STM.1.1: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 2 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 3 7
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 41
  • FTP_TRP: 13
  • FTP_ITC.1: 21
  • FTP_TRP.1: 6
  • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 21 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • done by an authorised card that is out of scope of this ST: 1
    • the TOE • Signature generation for emergency data1 on the eHC (done by an authorised card that is out of scope of this ST) 1.4.6 Physical Protection of the TOE The TOE cannot counter physical attacks concerning: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 4
  • GCM:
    • GCM: 3
pdf_data/st_keywords/cipher_mode/GCM/GCM 4 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 145
      • TLS 1.3: 2
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 8
    • IKE: 22
  • IPsec:
    • IPsec: 31
  • VPN:
    • VPN: 59
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 5
  • SHA2:
    • SHA-256: 6
    • SHA-2: 2
  • SHA2:
    • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 6
  • SHA-2: 2
  • SHA256: 1
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 14
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
  • FI:
    • physical tampering: 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 5
    • FIPS 197: 2
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 2
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 2
    • RFC 2132: 2
    • RFC 4301: 5
    • RFC 4303: 6
    • RFC 7296: 7
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 3
    • RFC 5246: 4
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC 2402: 1
    • RFC 4302: 2
    • RFC 2406: 2
    • RFC 2401: 1
    • RFC 791: 1
    • RFC 2460: 1
    • RFC 2663: 1
    • RFC 958: 1
    • RFC 2560: 1
    • RFC 4330: 1
    • RFC 793: 1
    • RFC 1323: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 5280: 1
  • X509:
    • X.509: 12
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • X509:
    • X.509: 9
pdf_data/st_keywords/standard_id/X509/X.509 12 9
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 3
      • AES-256: 2
      • AES-: 1
    • HPC:
      • HPC: 1
  • constructions:
    • MAC:
      • HMAC: 33
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 5
    • HPC:
      • HPC: 13
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 23
  • AES-128: 3
  • AES-256: 2
  • AES-: 1
  • AES: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 23 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/HPC/HPC 1 13
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03116-1: 2
    • BSI TR-03144: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384131: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 2747828
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 154
  • /Author: msc
  • /CreationDate: D:20200721111803+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20201123111919+01'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Security Target
  • /Title: Security Target für secunet konnektor 2.1.0 Rechenzentrums-Konnektor
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.rfc-editor.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc7296.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.ietf.org/rfc/rfc2406.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
  • pdf_file_size_bytes: 2621577
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 76
  • /Title: ZEMO VML-GK2 ORS.1/OPB.1 Security Target
  • /Subject: ZEMO VML-GK2 CC 3.1-Evaluierung
  • /Creator: Writer
  • /Producer: LibreOffice 5.4
  • /CreationDate: D:20180604110207+02'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20200721111803+02'00' D:20180604110207+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Writer
pdf_data/st_metadata//Producer Microsoft® Word 2010 LibreOffice 5.4
pdf_data/st_metadata//Subject Security Target ZEMO VML-GK2 CC 3.1-Evaluierung
pdf_data/st_metadata//Title Security Target für secunet konnektor 2.1.0 Rechenzentrums-Konnektor ZEMO VML-GK2 ORS.1/OPB.1 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 2747828 2621577
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.rfc-editor.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc7296.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.ietf.org/rfc/rfc2406.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
pdf_data/st_metadata/pdf_number_of_pages 154 76
dgst 199f4ed1c1986f14 05e617901b9f2ac8