Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

secunet konnektor 2.1.0, Version 3.5.0:2.1.0
BSI-DSZ-CC-1128-V2-2020
NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
21.0.03/TSE-CCCS-48
name secunet konnektor 2.1.0, Version 3.5.0:2.1.0 NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
not_valid_before 2020-11-06 2018-01-15
not_valid_after 2025-11-05 2021-01-14
scheme DE TR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20e10%20Security%20Target%202.7.pdf
status active archived
manufacturer Secunet Security Networks AG Encore Bilişim Sistemleri Ltd. Şti.
manufacturer_web https://www.secunet.com/en/ https://www.ncr.com/
security_level ALC_TAT.1, AVA_VAN.5, ADV_IMP.1, ADV_TDS.3, EAL3+, ALC_FLR.2, ADV_FSP.4 EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20v2.0%20CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0097b_pdf.pdf', 'pp_ids': frozenset({'BSI-PP-0097'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'New Generation Cash Register Fiscal Application Software Protection Profile', 'pp_eal': 'EAL2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/NGCRFAS_PP_v2%200.pdf', 'pp_ids': frozenset({'NGCRFAS PP'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 362c2ad7ad8048fe84c88cc2ee00b792fd30ec8bc70589f126a05cfe4bafecb7 None
state/cert/txt_hash 61b073fc74167e200d4f0412e503d9108f210c60dfb0233949296a1b7bb1fb70 None
state/report/pdf_hash 031424777f773bec445c5a55f30c0e4f273c35cc116fed505b5db26984404790 44336d31760811c7d0394f7569d153e671cabba2e4f5d09cd4cbb3ccf7a84538
state/report/txt_hash 7f7c2547ddb31bd810971730191d2f65c670fc08b8dbfe76531b9e2cf18e8f7b 5286f02707797ad72414d7a2f167934f340b9fa9a6c744af5f0e861f7aacabb8
state/st/pdf_hash 8dd7833d398de2ea859c9877e42ce91a8f2d2e126f2e7ec0bf0bf6184dd1f8b6 ef7f2346152e8a89e7204d78962b5a3c487a2827c0497c7a8c47fc105f1a2387
state/st/txt_hash 0650105bc0b78de12e434e3755e16ecae528881809d7063963eb16c30a43b194 25066db009017c2e24485b69db5be2dc4c96851b30201b3455150322ab1dfd4d
heuristics/cert_id BSI-DSZ-CC-1128-V2-2020 21.0.03/TSE-CCCS-48
heuristics/cert_lab BSI None
heuristics/extracted_versions 3.5.0, 2.1.0 2.0, 1.0.2, 0.0.6
pdf_data/cert_filename 1128V2c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1128-V2-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0097-V2-2020: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 4: 1
      • EAL 5: 1
      • EAL 2: 1
  • cc_sar:
    • ADV:
      • ADV_FSP.4: 1
      • ADV_TDS.3: 1
      • ADV_IMP.1: 1
    • ALC:
      • ALC_TAT.1: 1
      • ALC_FLR.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 243671
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20201112105947+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor, PP-0097"
  • /ModDate: D:20201123112232+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifikat, Urkunde
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1128-V2-2020
  • pdf_hyperlinks:
None
pdf_data/report_filename 1128V2a_pdf.pdf NCR v2.0 CR.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
    • cert_id: BSI-DSZ-CC-1128-V2-2020
    • cert_item: secunet konnektor 2.1.0, Version 3.5.0:2.1.0
    • developer: secunet Security Networks AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECC:
    • ECC: 2
  • ECDSA:
    • ECDSA: 1
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 3
    • DH: 7
  • DSA:
    • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1128-V2-2020: 17
    • BSI-DSZ-CC-1128-2019: 2
  • NL:
    • CC-1128-2019: 1
  • TR:
    • 21.0.03/TSE-CCCS-48: 2
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0097-V2-2020: 2
    • BSI-CC-PP-0097: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 4
    • ADV_TDS.3: 4
    • ADV_IMP.1: 4
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.5: 6
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.4: 4
  • ADV_TDS.3: 4
  • ADV_IMP.1: 4
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_TAT.1: 4
  • ALC_FLR.2: 4
  • ALC_FLR: 3
  • ALC_CMS.4: 1
  • ALC_CMS: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 6
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 4: 4
  • EAL 5: 1
  • EAL 2: 2
  • EAL 1: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 2: 2
  • EAL2: 3
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 9
    • FCS_CKM: 4
  • FDP:
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FPT:
    • FPT_TDC: 4
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 4
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 6
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 26
      • TLS v1.2: 7
      • TLSv1.2: 1
  • IKE:
    • IKEv2: 8
    • IKE: 3
  • IPsec:
    • IPsec: 8
  • VPN:
    • VPN: 10
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 26
    • TLS v1.2: 7
    • TLSv1.2: 1
  • SSL:
    • SSL: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 4
  • AEAD:
    • AEAD: 1
pdf_data/report_keywords/eval_facility
  • SRC:
    • SRC Security Research & Consulting: 3
  • TUBITAK-BILGEM:
    • TÜBİTAK BİLGEM: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
  • MD:
    • MD5:
      • MD5: 3
pdf_data/report_keywords/javacard_packages
  • org:
    • org.tr: 1
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
    • STARCOS: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 1
    • malfunction: 2
    • DFA: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS180-4: 5
    • FIPS 180-4: 4
    • FIPS 186-4: 1
    • FIPS186-4: 2
    • FIPS 197: 3
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 2
  • BSI:
    • AIS 34: 2
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC8017: 3
    • RFC-8017: 3
    • RFC-6931: 1
    • RFC3526: 2
    • RFC7296: 3
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-3526: 1
    • RFC 7027: 1
    • RFC-2404: 2
    • RFC-1321: 1
    • RFC-2104: 3
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-7296: 2
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 2
    • RFC-5289: 1
    • RFC-5116: 1
    • RFC-4880: 1
    • RFC1321: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7027: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 17025: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 5
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03116-1: 1
    • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 498662
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 33
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20201112105947+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor, PP-0097"
  • /ModDate: D:20201123110112+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: secunet konnektor 2.1.0, Version 3.5.0:2.1
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1128-V2-2020
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 536471
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: Cengiz GÖREN
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114059+03'00'
  • /ModDate: D:20191213114059+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Cengiz GÖREN
pdf_data/report_metadata//CreationDate D:20201112105947+01'00' D:20191213114059+03'00'
pdf_data/report_metadata//Creator Writer Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20201123110112+01'00' D:20191213114059+03'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 498662 536471
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 33 21
pdf_data/st_filename 1128V2b_pdf.pdf NCR e10 Security Target 2.7.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • FF:
    • DH:
      • DHE: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DHE: 4
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1128-V2-2020: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.NK: 190
  • T:
    • T.NK: 154
  • A:
    • A.NK: 63
  • OE:
    • OE.NK: 169
  • OSP:
    • OSP.NK: 22
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0097: 4
    • BSI-CC-PP-0098: 6
    • BSI-CC-PP-0082-V2: 1
    • BSI-CC-PP-0097“: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 2
    • ADV_FSP.4: 7
    • ADV_TDS.3: 7
    • ADV_IMP.1: 9
    • ADV_ARC.1: 1
    • ADV_TDS.2: 2
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DEL.1: 5
    • ALC_TAT.1: 8
    • ALC_FLR.2: 6
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 11
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 2
  • ADV_FSP.4: 7
  • ADV_TDS.3: 7
  • ADV_IMP.1: 9
  • ADV_ARC.1: 1
  • ADV_TDS.2: 2
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 3
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 13 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DEL.1: 5
  • ALC_TAT.1: 8
  • ALC_FLR.2: 6
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 5 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 11
  • AVA_VAN: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 14
  • EAL2: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG: 2
    • FAU_GEN: 16
    • FAU_GEN.1: 5
    • FAU_GEN.2: 1
  • FCS:
    • FCS_COP: 77
    • FCS_CKM.1: 14
    • FCS_CKM.4: 13
    • FCS_COP.1: 12
    • FCS_CKM: 84
    • FCS_CKM.2: 6
  • FDP:
    • FDP_IFC: 18
    • FDP_IFF: 20
    • FDP_IFF.1: 19
    • FDP_IFC.1: 7
    • FDP_RIP: 6
    • FDP_RIP.1: 1
    • FDP_ACC.1: 7
    • FDP_ACC: 11
    • FDP_ACF.1: 5
    • FDP_ACF: 5
    • FDP_ITC: 15
    • FDP_ITC.1: 15
    • FDP_UIT: 6
    • FDP_UIT.1: 2
    • FDP_ITC.2: 17
    • FDP_ETC: 8
    • FDP_ETC.2: 4
  • FIA:
    • FIA_UAU: 11
    • FIA_UID.1: 5
    • FIA_UID: 9
    • FIA_UAU.1: 2
  • FMT:
    • FMT_MTD.1: 2
    • FMT_MSA: 40
    • FMT_MSA.3: 7
    • FMT_MSA.1: 2
    • FMT_SMR.1: 28
    • FMT_SMR.1.1: 1
    • FMT_MOF: 12
    • FMT_MTD: 7
    • FMT_SMF.1: 4
    • FMT_SMF: 19
    • FMT_MOF.1: 1
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 7
    • FPT_STM: 11
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 22
    • FPT_STM.1: 2
    • FPT_TDC.1: 6
    • FPT_TST: 7
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 41
    • FTP_TRP: 13
    • FTP_ITC.1: 21
    • FTP_TRP.1: 6
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 4
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 4
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 4
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 1
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 1
  • FCS:
    • FCS_CKM: 27
    • FCS_CKM.2: 15
    • FCS_COP.1: 12
    • FCS_CKM.4: 55
    • FCS_CKM.1.1: 6
    • FCS_CKM.1: 27
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP: 43
    • FCS_COP.1.1: 11
  • FDP:
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_ACC: 1
    • FDP_ACC.1: 25
    • FDP_ACF.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ETC: 9
    • FDP_IFC.1: 22
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_IFC: 18
    • FDP_IFF.1: 4
    • FDP_IFC.1.1: 2
    • FDP_IFF: 9
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC: 11
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 1
    • FDP_SDI: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_SDI.2: 3
  • FIA:
    • FIA_UID.1: 9
    • FIA_AFL: 9
    • FIA_UAU.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_UAU: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 4
    • FIA_UAU.4.1: 1
    • FIA_UID: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA.3: 6
    • FMT_MOF: 1
    • FMT_MOF.1: 6
    • FMT_SMR.1: 30
    • FMT_SMF.1: 23
    • FMT_MSA: 34
    • FMT_MSA.1.1: 5
    • FMT_MSA.1: 4
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.2: 11
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_TDC.1: 5
    • FPT_FLS: 1
    • FPT_FLS.1: 4
    • FPT_PHP: 1
    • FPT_PHP.2: 4
    • FPT_PHP.1: 1
    • FPT_PHP.2.1: 1
    • FPT_PHP.2.2: 1
    • FPT_PHP.2.3: 1
    • FPT_RCV: 1
    • FPT_RCV.1: 4
    • FPT_RCV.1.1: 1
    • FPT_RCV.4: 4
    • FPT_RCV.4.1: 1
    • FPT_STM: 1
    • FPT_STM.1.1: 1
    • FPT_TDC: 9
    • FPT_TDC.1.2: 2
    • FPT_TDC.1.1: 1
    • FPT_TEE: 9
    • FPT_TEE.1.1: 2
    • FPT_TEE.1.2: 2
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 4
    • FTP_ITC: 10
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 2
  • FAU_GEN: 16
  • FAU_GEN.1: 5
  • FAU_GEN.2: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1: 4
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG: 1
  • FAU_STG.1: 5
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 4
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 16 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 77
  • FCS_CKM.1: 14
  • FCS_CKM.4: 13
  • FCS_COP.1: 12
  • FCS_CKM: 84
  • FCS_CKM.2: 6
  • FCS_CKM: 27
  • FCS_CKM.2: 15
  • FCS_COP.1: 12
  • FCS_CKM.4: 55
  • FCS_CKM.1.1: 6
  • FCS_CKM.1: 27
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP: 43
  • FCS_COP.1.1: 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 84 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 14 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 55
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 77 43
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 19
  • FDP_IFC.1: 7
  • FDP_RIP: 6
  • FDP_RIP.1: 1
  • FDP_ACC.1: 7
  • FDP_ACC: 11
  • FDP_ACF.1: 5
  • FDP_ACF: 5
  • FDP_ITC: 15
  • FDP_ITC.1: 15
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ITC.2: 17
  • FDP_ETC: 8
  • FDP_ETC.2: 4
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_ACC: 1
  • FDP_ACC.1: 25
  • FDP_ACF.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ETC: 9
  • FDP_IFC.1: 22
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_IFC: 18
  • FDP_IFF.1: 4
  • FDP_IFC.1.1: 2
  • FDP_IFF: 9
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ITC: 11
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 1
  • FDP_SDI: 6
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDI.2: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 11 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 5 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC 8 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 20 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 19 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 15 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 17 27
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU: 11
  • FIA_UID.1: 5
  • FIA_UID: 9
  • FIA_UAU.1: 2
  • FIA_UID.1: 9
  • FIA_AFL: 9
  • FIA_UAU.1: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_UAU: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4: 4
  • FIA_UAU.4.1: 1
  • FIA_UID: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 11 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 2 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 9 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 5 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 2
  • FMT_MSA: 40
  • FMT_MSA.3: 7
  • FMT_MSA.1: 2
  • FMT_SMR.1: 28
  • FMT_SMR.1.1: 1
  • FMT_MOF: 12
  • FMT_MTD: 7
  • FMT_SMF.1: 4
  • FMT_SMF: 19
  • FMT_MOF.1: 1
  • FMT_MSA.3: 6
  • FMT_MOF: 1
  • FMT_MOF.1: 6
  • FMT_SMR.1: 30
  • FMT_SMF.1: 23
  • FMT_MSA: 34
  • FMT_MSA.1.1: 5
  • FMT_MSA.1: 4
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR: 1
  • FMT_SMR.2: 11
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 12 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 1 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 40 34
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 7 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 7 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 19 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 4 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 28 30
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 16
  • FPT_EMS.1: 7
  • FPT_STM: 11
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 22
  • FPT_STM.1: 2
  • FPT_TDC.1: 6
  • FPT_TST: 7
  • FPT_TST.1: 3
  • FPT_STM.1: 7
  • FPT_TDC.1: 5
  • FPT_FLS: 1
  • FPT_FLS.1: 4
  • FPT_PHP: 1
  • FPT_PHP.2: 4
  • FPT_PHP.1: 1
  • FPT_PHP.2.1: 1
  • FPT_PHP.2.2: 1
  • FPT_PHP.2.3: 1
  • FPT_RCV: 1
  • FPT_RCV.1: 4
  • FPT_RCV.1.1: 1
  • FPT_RCV.4: 4
  • FPT_RCV.4.1: 1
  • FPT_STM: 1
  • FPT_STM.1.1: 1
  • FPT_TDC: 9
  • FPT_TDC.1.2: 2
  • FPT_TDC.1.1: 1
  • FPT_TEE: 9
  • FPT_TEE.1.1: 2
  • FPT_TEE.1.2: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM 11 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 2 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC 22 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 6 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 41
  • FTP_TRP: 13
  • FTP_ITC.1: 21
  • FTP_TRP.1: 6
  • FTP_ITC.1: 5
  • FTP_TRP.1: 4
  • FTP_ITC: 10
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 2
  • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 41 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 21 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 6 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 4
  • CBC:
    • CBC: 8
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 8
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 145
      • TLS 1.3: 2
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 8
    • IKE: 22
  • IPsec:
    • IPsec: 31
  • VPN:
    • VPN: 59
  • TLS:
    • SSL:
      • SSL: 5
    • TLS:
      • TLS: 2
      • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 2 5
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 145
  • TLS 1.3: 2
  • TLS 1.2: 2
  • TLS: 2
  • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 145 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 5
  • SHA2:
    • SHA-256: 6
    • SHA-2: 2
  • SHA2:
    • SHA256: 1
    • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 6
  • SHA-2: 2
  • SHA256: 1
  • SHA2: 1
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
pdf_data/st_keywords/randomness/RNG/RNG 14 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
  • SCA:
    • side channel: 3
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 9
    • Malfunction: 3
    • malfunction: 2
    • DFA: 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • side channel: 1
  • side channel: 3
  • SPA: 3
  • DPA: 3
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 5
    • FIPS 197: 2
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 2
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 2
    • RFC 2132: 2
    • RFC 4301: 5
    • RFC 4303: 6
    • RFC 7296: 7
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 3
    • RFC 5246: 4
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC 2402: 1
    • RFC 4302: 2
    • RFC 2406: 2
    • RFC 2401: 1
    • RFC 791: 1
    • RFC 2460: 1
    • RFC 2663: 1
    • RFC 958: 1
    • RFC 2560: 1
    • RFC 4330: 1
    • RFC 793: 1
    • RFC 1323: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 5280: 1
  • X509:
    • X.509: 12
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 198-1: 2
    • FIPS PUB 180-2: 3
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS#1: 2
  • RFC:
    • RFC 5246: 4
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 5
  • FIPS 197: 2
  • FIPS 180-4: 1
  • FIPS 198-1: 2
  • FIPS PUB 180-2: 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 2
  • PKCS#12: 2
  • PKCS #12: 1
  • PKCS#1: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 2131: 2
  • RFC 2132: 2
  • RFC 4301: 5
  • RFC 4303: 6
  • RFC 7296: 7
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 3
  • RFC 5246: 4
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC 2402: 1
  • RFC 4302: 2
  • RFC 2406: 2
  • RFC 2401: 1
  • RFC 791: 1
  • RFC 2460: 1
  • RFC 2663: 1
  • RFC 958: 1
  • RFC 2560: 1
  • RFC 4330: 1
  • RFC 793: 1
  • RFC 1323: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 5280: 1
  • RFC 5246: 4
pdf_data/st_keywords/standard_id/X509/X.509 12 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 3
      • AES-256: 2
      • AES-: 1
    • HPC:
      • HPC: 1
  • constructions:
    • MAC:
      • HMAC: 33
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 19
      • AES256: 4
  • DES:
    • DES:
      • DES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 23
    • AES-128: 3
    • AES-256: 2
    • AES-: 1
  • HPC:
    • HPC: 1
  • AES:
    • AES: 19
    • AES256: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 23
  • AES-128: 3
  • AES-256: 2
  • AES-: 1
  • AES: 19
  • AES256: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 23 19
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03116-1: 2
    • BSI TR-03144: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384131: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 2747828
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 154
  • /Author: msc
  • /CreationDate: D:20200721111803+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20201123111919+01'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Security Target
  • /Title: Security Target für secunet konnektor 2.1.0 Rechenzentrums-Konnektor
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.rfc-editor.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc7296.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.ietf.org/rfc/rfc2406.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
  • pdf_file_size_bytes: 1042698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Author: FK
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114041+03'00'
  • /ModDate: D:20191213114041+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata//Author msc FK
pdf_data/st_metadata//CreationDate D:20200721111803+02'00' D:20191213114041+03'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2019
pdf_data/st_metadata//ModDate D:20201123111919+01'00' D:20191213114041+03'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2019
pdf_data/st_metadata/pdf_file_size_bytes 2747828 1042698
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.rfc-editor.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc7296.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.ietf.org/rfc/rfc2406.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/ http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata/pdf_number_of_pages 154 73
dgst 199f4ed1c1986f14 4260aad8ebfc5357