Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

secunet konnektor 2.1.0, Version 3.5.0:2.1.0
BSI-DSZ-CC-1128-V2-2020
Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV100); DiamondSAT
CCEVS-VR-0054-2006
name secunet konnektor 2.1.0, Version 3.5.0:2.1.0 Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV100); DiamondSAT
category Other Devices and Systems Detection Devices and Systems
not_valid_before 2020-11-06 2007-02-20
not_valid_after 2025-11-05 2012-09-06
scheme DE US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid9510-st.pdf
status active archived
manufacturer Secunet Security Networks AG Cryptek Inc.
manufacturer_web https://www.secunet.com/en/ https://www.cryptek.com
security_level ALC_TAT.1, AVA_VAN.5, ADV_IMP.1, ADV_TDS.3, EAL3+, ALC_FLR.2, ADV_FSP.4 AVA_VLA.3, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid9510-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0097b_pdf.pdf', 'pp_ids': frozenset({'BSI-PP-0097'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 362c2ad7ad8048fe84c88cc2ee00b792fd30ec8bc70589f126a05cfe4bafecb7 None
state/cert/txt_hash 61b073fc74167e200d4f0412e503d9108f210c60dfb0233949296a1b7bb1fb70 None
state/report/pdf_hash 031424777f773bec445c5a55f30c0e4f273c35cc116fed505b5db26984404790 8323da258d2765cbc27633cca013c2654cdc70a989aaf5d0c33fe78457f92f5e
state/report/txt_hash 7f7c2547ddb31bd810971730191d2f65c670fc08b8dbfe76531b9e2cf18e8f7b 7942aafffc73387c427e44b1ea4644800c56cf3e8a6bd73b3f46d513a0aa4f01
state/st/pdf_hash 8dd7833d398de2ea859c9877e42ce91a8f2d2e126f2e7ec0bf0bf6184dd1f8b6 be90a468060204ce302059276a464c4338caa6ce1c382e741a1d0e8fe4f81a5c
state/st/txt_hash 0650105bc0b78de12e434e3755e16ecae528881809d7063963eb16c30a43b194 ee5dad93d4fb2a0d2b8b34f9455d2ef88418a1c90a4fde96a49208d2074cef9a
heuristics/cert_id BSI-DSZ-CC-1128-V2-2020 CCEVS-VR-0054-2006
heuristics/cert_lab BSI US
heuristics/extracted_versions 3.5.0, 2.1.0 2.4.0.5, 2.4.0.3
heuristics/scheme_data None
  • product: Cryptek, Inc., DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP106), Diamond VPN (also sold as CV100); DiamondSAT
  • id: CCEVS-VR-VID9510
  • url: https://www.niap-ccevs.org/product/9510
  • certification_date: 2007-01-24T00:01:00Z
  • expiration_date: None
  • category: Enterprise Security Management, Firewall, Guard, Multiple Domain Solution, Network Management, Virtual Private Network, Wireless Monitoring
  • vendor: Cryptek, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
pdf_data/cert_filename 1128V2c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1128-V2-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0097-V2-2020: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 4: 1
      • EAL 5: 1
      • EAL 2: 1
  • cc_sar:
    • ADV:
      • ADV_FSP.4: 1
      • ADV_TDS.3: 1
      • ADV_IMP.1: 1
    • ALC:
      • ALC_TAT.1: 1
      • ALC_FLR.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 243671
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20201112105947+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor, PP-0097"
  • /ModDate: D:20201123112232+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifikat, Urkunde
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1128-V2-2020
  • pdf_hyperlinks:
None
pdf_data/report_filename 1128V2a_pdf.pdf st_vid9510-vr.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
    • cert_id: BSI-DSZ-CC-1128-V2-2020
    • cert_item: secunet konnektor 2.1.0, Version 3.5.0:2.1.0
    • developer: secunet Security Networks AG
    • cert_lab: BSI
  • US:
    • cert_id: CCEVS-VR-06-0054
    • cert_item: Cryptek, Inc. • Sterling, VA DiamondTEK™ 2.4 (EAL 4 Augmented with AVA_VLA.3
    • cert_lab: US NIAP
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1128-V2-2020: 17
    • BSI-DSZ-CC-1128-2019: 2
  • NL:
    • CC-1128-2019: 1
  • US:
    • CCEVS-VR-06-0054: 1
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0097-V2-2020: 2
    • BSI-CC-PP-0097: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 4
    • ADV_TDS.3: 4
    • ADV_IMP.1: 4
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.5: 6
  • AVA:
    • AVA_VLA.3: 14
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 6
  • AVA_VLA.3: 14
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 4: 4
  • EAL 5: 1
  • EAL 2: 2
  • EAL 1: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 4: 13
  • EAL4+: 2
  • EAL4: 5
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 4 13
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 9
    • FCS_CKM: 4
  • FDP:
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FPT:
    • FPT_TDC: 4
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 4
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 26
      • TLS v1.2: 7
      • TLSv1.2: 1
  • IKE:
    • IKEv2: 8
    • IKE: 3
  • IPsec:
    • IPsec: 8
  • VPN:
    • VPN: 10
  • IPsec:
    • IPsec: 7
  • VPN:
    • VPN: 2
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 8 7
pdf_data/report_keywords/crypto_protocol/VPN/VPN 10 2
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 4
  • AEAD:
    • AEAD: 1
pdf_data/report_keywords/eval_facility
  • SRC:
    • SRC Security Research & Consulting: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
  • MD:
    • MD5:
      • MD5: 3
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
    • STARCOS: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS180-4: 5
    • FIPS 180-4: 4
    • FIPS 186-4: 1
    • FIPS186-4: 2
    • FIPS 197: 3
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 2
  • BSI:
    • AIS 34: 2
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC8017: 3
    • RFC-8017: 3
    • RFC-6931: 1
    • RFC3526: 2
    • RFC7296: 3
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-3526: 1
    • RFC 7027: 1
    • RFC-2404: 2
    • RFC-1321: 1
    • RFC-2104: 3
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-7296: 2
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 2
    • RFC-5289: 1
    • RFC-5116: 1
    • RFC-4880: 1
    • RFC1321: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7027: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS 188: 1
  • RFC:
    • RFC 2401: 1
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS180-4: 5
  • FIPS 180-4: 4
  • FIPS 186-4: 1
  • FIPS186-4: 2
  • FIPS 197: 3
  • FIPS PUB 180-4: 1
  • FIPS197: 1
  • FIPS 188: 1
pdf_data/report_keywords/standard_id/RFC
  • RFC8017: 3
  • RFC-8017: 3
  • RFC-6931: 1
  • RFC3526: 2
  • RFC7296: 3
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-3526: 1
  • RFC 7027: 1
  • RFC-2404: 2
  • RFC-1321: 1
  • RFC-2104: 3
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-7296: 2
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-4301: 2
  • RFC-5289: 1
  • RFC-5116: 1
  • RFC-4880: 1
  • RFC1321: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC5996: 1
  • RFC7027: 1
  • RFC 2401: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03116-1: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Oberthur:
    • Oberthur: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 498662
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 33
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20201112105947+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor, PP-0097"
  • /ModDate: D:20201123110112+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: secunet konnektor 2.1.0, Version 3.5.0:2.1
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1128-V2-2020
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 385578
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 37
  • /CreationDate: D:20070220103812-05'00'
  • /_EmailSubject: Validation Report Template (MS Word)
  • /Author: Franklin Haskell and Kathleen Cunningham
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /_AuthorEmailDisplayName: Franklin Haskell
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /_AuthorEmail: [email protected]
  • /ModDate: D:20070220103923-05'00'
  • /_AdHocReviewCycleID: -846940914
  • /Company: MITRE and NSA
  • /SourceModified: D:20070220153716
  • /Title: Validation Report for Trend Micro VirusWall
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Franklin Haskell and Kathleen Cunningham
pdf_data/report_metadata//CreationDate D:20201112105947+01'00' D:20070220103812-05'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 7.0 for Word
pdf_data/report_metadata//ModDate D:20201123110112+01'00' D:20070220103923-05'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 Acrobat Distiller 7.0 (Windows)
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1128-V2-2020 Validation Report for Trend Micro VirusWall
pdf_data/report_metadata/pdf_file_size_bytes 498662 385578
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 33 37
pdf_data/st_filename 1128V2b_pdf.pdf st_vid9510-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • FF:
    • DH:
      • Diffie-Hellman: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 4
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1128-V2-2020: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.NK: 190
  • T:
    • T.NK: 154
  • A:
    • A.NK: 63
  • OE:
    • OE.NK: 169
  • OSP:
    • OSP.NK: 22
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0097: 4
    • BSI-CC-PP-0098: 6
    • BSI-CC-PP-0082-V2: 1
    • BSI-CC-PP-0097“: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 2
    • ADV_FSP.4: 7
    • ADV_TDS.3: 7
    • ADV_IMP.1: 9
    • ADV_ARC.1: 1
    • ADV_TDS.2: 2
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DEL.1: 5
    • ALC_TAT.1: 8
    • ALC_FLR.2: 6
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 11
    • AVA_VAN: 1
  • ACM:
    • ACM_AUT.1: 10
    • ACM_CAP.4: 20
    • ACM_SCP.2: 7
  • ADO:
    • ADO_DEL.2: 11
    • ADO_IGS.1: 9
  • ADV:
    • ADV_FSP.2: 8
    • ADV_HLD.2: 12
    • ADV_IMP.1: 7
    • ADV_LLD.1: 15
    • ADV_RCR.1: 5
    • ADV_SPM.1: 10
    • ADV_FSP.1: 2
    • ADV_HLD.1: 2
    • ADV_FSP: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_IMP: 1
    • ADV_RCR: 1
    • ADV_SPM: 1
  • AGD:
    • AGD_ADM.1: 16
    • AGD_USR.1: 12
  • ALC:
    • ALC_DVS.1: 8
    • ALC_LCD.1: 8
    • ALC_TAT.1: 9
  • ATE:
    • ATE_COV.2: 6
    • ATE_DPT.1: 5
    • ATE_FUN.1: 10
    • ATE_IND.2: 8
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VLA.3: 20
    • AVA_MSU.2: 14
    • AVA_SOF.1: 8
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 2
  • ADV_FSP.4: 7
  • ADV_TDS.3: 7
  • ADV_IMP.1: 9
  • ADV_ARC.1: 1
  • ADV_TDS.2: 2
  • ADV_TDS.1: 1
  • ADV_FSP.2: 8
  • ADV_HLD.2: 12
  • ADV_IMP.1: 7
  • ADV_LLD.1: 15
  • ADV_RCR.1: 5
  • ADV_SPM.1: 10
  • ADV_FSP.1: 2
  • ADV_HLD.1: 2
  • ADV_FSP: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_IMP: 1
  • ADV_RCR: 1
  • ADV_SPM: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 9 7
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 16
  • AGD_USR.1: 12
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DEL.1: 5
  • ALC_TAT.1: 8
  • ALC_FLR.2: 6
  • ALC_DVS.1: 8
  • ALC_LCD.1: 8
  • ALC_TAT.1: 9
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 8 9
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.1: 1
  • ATE_COV.2: 6
  • ATE_DPT.1: 5
  • ATE_FUN.1: 10
  • ATE_IND.2: 8
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.1 1 5
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 11
  • AVA_VAN: 1
  • AVA_VLA.3: 20
  • AVA_MSU.2: 14
  • AVA_SOF.1: 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 14
  • EAL 4: 7
  • EAL4: 3
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG: 2
    • FAU_GEN: 16
    • FAU_GEN.1: 5
    • FAU_GEN.2: 1
  • FCS:
    • FCS_COP: 77
    • FCS_CKM.1: 14
    • FCS_CKM.4: 13
    • FCS_COP.1: 12
    • FCS_CKM: 84
    • FCS_CKM.2: 6
  • FDP:
    • FDP_IFC: 18
    • FDP_IFF: 20
    • FDP_IFF.1: 19
    • FDP_IFC.1: 7
    • FDP_RIP: 6
    • FDP_RIP.1: 1
    • FDP_ACC.1: 7
    • FDP_ACC: 11
    • FDP_ACF.1: 5
    • FDP_ACF: 5
    • FDP_ITC: 15
    • FDP_ITC.1: 15
    • FDP_UIT: 6
    • FDP_UIT.1: 2
    • FDP_ITC.2: 17
    • FDP_ETC: 8
    • FDP_ETC.2: 4
  • FIA:
    • FIA_UAU: 11
    • FIA_UID.1: 5
    • FIA_UID: 9
    • FIA_UAU.1: 2
  • FMT:
    • FMT_MTD.1: 2
    • FMT_MSA: 40
    • FMT_MSA.3: 7
    • FMT_MSA.1: 2
    • FMT_SMR.1: 28
    • FMT_SMR.1.1: 1
    • FMT_MOF: 12
    • FMT_MTD: 7
    • FMT_SMF.1: 4
    • FMT_SMF: 19
    • FMT_MOF.1: 1
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 7
    • FPT_STM: 11
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 22
    • FPT_STM.1: 2
    • FPT_TDC.1: 6
    • FPT_TST: 7
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 41
    • FTP_TRP: 13
    • FTP_ITC.1: 21
    • FTP_TRP.1: 6
  • FAU:
    • FAU_ARP.1: 6
    • FAU_GEN.1: 13
    • FAU_GEN.2: 6
    • FAU_SAA.1: 6
    • FAU_SAR.1: 8
    • FAU_SAR.2: 6
    • FAU_SAR.3: 6
    • FAU_SEL.1: 5
    • FAU_STG.1: 10
    • FAU_STG.3: 12
    • FAU_ARP.1.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_CKM.4: 10
    • FCS_COP.1: 21
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ACC.1: 8
    • FDP_IFC.1: 27
    • FDP_IFF.1: 17
    • FDP_IFF.2: 8
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
    • FDP_IFF.2.1: 1
    • FDP_IFF.2.2: 1
    • FDP_IFF.2.3: 1
    • FDP_IFF.2.4: 1
    • FDP_IFF.2.5: 1
    • FDP_IFF.2.6: 1
    • FDP_IFF.2.7: 1
    • FDP_ITC.1: 4
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD.1: 8
    • FIA_UAU.2: 8
    • FIA_UID.2: 6
    • FIA_USB.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1: 3
    • FIA_UAU.1: 1
    • FIA_UAU: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_MSA.2: 13
    • FMT_MSA.1: 22
    • FMT_MSA.3: 20
    • FMT_MTD.1: 11
    • FMT_SMR.1: 14
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 3
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF: 2
  • FPT:
    • FPT_ITT.1: 6
    • FPT_RVM.1: 5
    • FPT_SEP.1: 7
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 2
  • FAU_GEN: 16
  • FAU_GEN.1: 5
  • FAU_GEN.2: 1
  • FAU_ARP.1: 6
  • FAU_GEN.1: 13
  • FAU_GEN.2: 6
  • FAU_SAA.1: 6
  • FAU_SAR.1: 8
  • FAU_SAR.2: 6
  • FAU_SAR.3: 6
  • FAU_SEL.1: 5
  • FAU_STG.1: 10
  • FAU_STG.3: 12
  • FAU_ARP.1.1: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAA.1.1: 1
  • FAU_SAA.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 1 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 77
  • FCS_CKM.1: 14
  • FCS_CKM.4: 13
  • FCS_COP.1: 12
  • FCS_CKM: 84
  • FCS_CKM.2: 6
  • FCS_CKM.1: 11
  • FCS_CKM.4: 10
  • FCS_COP.1: 21
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 14 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 12 21
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 19
  • FDP_IFC.1: 7
  • FDP_RIP: 6
  • FDP_RIP.1: 1
  • FDP_ACC.1: 7
  • FDP_ACC: 11
  • FDP_ACF.1: 5
  • FDP_ACF: 5
  • FDP_ITC: 15
  • FDP_ITC.1: 15
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ITC.2: 17
  • FDP_ETC: 8
  • FDP_ETC.2: 4
  • FDP_ACC.1: 8
  • FDP_IFC.1: 27
  • FDP_IFF.1: 17
  • FDP_IFF.2: 8
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
  • FDP_IFF.2.1: 1
  • FDP_IFF.2.2: 1
  • FDP_IFF.2.3: 1
  • FDP_IFF.2.4: 1
  • FDP_IFF.2.5: 1
  • FDP_IFF.2.6: 1
  • FDP_IFF.2.7: 1
  • FDP_ITC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 19 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU: 11
  • FIA_UID.1: 5
  • FIA_UID: 9
  • FIA_UAU.1: 2
  • FIA_AFL.1: 7
  • FIA_ATD.1: 8
  • FIA_UAU.2: 8
  • FIA_UID.2: 6
  • FIA_USB.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 3
  • FIA_UAU.1: 1
  • FIA_UAU: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 11 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 5 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 2
  • FMT_MSA: 40
  • FMT_MSA.3: 7
  • FMT_MSA.1: 2
  • FMT_SMR.1: 28
  • FMT_SMR.1.1: 1
  • FMT_MOF: 12
  • FMT_MTD: 7
  • FMT_SMF.1: 4
  • FMT_SMF: 19
  • FMT_MOF.1: 1
  • FMT_MOF.1: 8
  • FMT_MSA.2: 13
  • FMT_MSA.1: 22
  • FMT_MSA.3: 20
  • FMT_MTD.1: 11
  • FMT_SMR.1: 14
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 3
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 1 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 7 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 19 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 28 14
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 16
  • FPT_EMS.1: 7
  • FPT_STM: 11
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 22
  • FPT_STM.1: 2
  • FPT_TDC.1: 6
  • FPT_TST: 7
  • FPT_TST.1: 3
  • FPT_ITT.1: 6
  • FPT_RVM.1: 5
  • FPT_SEP.1: 7
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_STM.1: 6
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 2 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 145
      • TLS 1.3: 2
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 8
    • IKE: 22
  • IPsec:
    • IPsec: 31
  • VPN:
    • VPN: 59
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 7
  • VPN:
    • VPN: 3
pdf_data/st_keywords/crypto_protocol/IKE
  • IKEv2: 8
  • IKE: 22
  • IKE: 1
pdf_data/st_keywords/crypto_protocol/IKE/IKE 22 1
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 31 7
pdf_data/st_keywords/crypto_protocol/VPN/VPN 59 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 4
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 4 3
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 5
  • SHA2:
    • SHA-256: 6
    • SHA-2: 2
  • SHA1:
    • SHA-1: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 5 3
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 14
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
  • FI:
    • physical tampering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 5
    • FIPS 197: 2
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 2
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 2
    • RFC 2132: 2
    • RFC 4301: 5
    • RFC 4303: 6
    • RFC 7296: 7
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 3
    • RFC 5246: 4
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC 2402: 1
    • RFC 4302: 2
    • RFC 2406: 2
    • RFC 2401: 1
    • RFC 791: 1
    • RFC 2460: 1
    • RFC 2663: 1
    • RFC 958: 1
    • RFC 2560: 1
    • RFC 4330: 1
    • RFC 793: 1
    • RFC 1323: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 5280: 1
  • X509:
    • X.509: 12
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 188: 1
    • FIPS 140-2: 7
    • FIPS 46-3: 3
    • FIPS 180-1: 2
  • RFC:
    • RFC 2401: 1
    • RFC 2406: 1
    • RFC 2409: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 5
  • FIPS 197: 2
  • FIPS 180-4: 1
  • FIPS 188: 1
  • FIPS 140-2: 7
  • FIPS 46-3: 3
  • FIPS 180-1: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 2131: 2
  • RFC 2132: 2
  • RFC 4301: 5
  • RFC 4303: 6
  • RFC 7296: 7
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 3
  • RFC 5246: 4
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC 2402: 1
  • RFC 4302: 2
  • RFC 2406: 2
  • RFC 2401: 1
  • RFC 791: 1
  • RFC 2460: 1
  • RFC 2663: 1
  • RFC 958: 1
  • RFC 2560: 1
  • RFC 4330: 1
  • RFC 793: 1
  • RFC 1323: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 5280: 1
  • RFC 2401: 1
  • RFC 2406: 1
  • RFC 2409: 1
pdf_data/st_keywords/standard_id/RFC/RFC 2406 2 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 3
      • AES-256: 2
      • AES-: 1
    • HPC:
      • HPC: 1
  • constructions:
    • MAC:
      • HMAC: 33
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • 3DES: 5
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03116-1: 2
    • BSI TR-03144: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384131: 1
pdf_data/st_keywords/vendor
  • Oberthur:
    • Oberthur: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 2747828
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 154
  • /Author: msc
  • /CreationDate: D:20200721111803+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20201123111919+01'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Security Target
  • /Title: Security Target für secunet konnektor 2.1.0 Rechenzentrums-Konnektor
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.rfc-editor.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc7296.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.ietf.org/rfc/rfc2406.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
  • pdf_file_size_bytes: 858198
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 71
  • /CreationDate: D:20070216134426-05'00'
  • /Author: James Arnold
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20070216135150-05'00'
  • /Company: SAIC for Cryptek
  • /SourceModified: D:20070216184031
  • /Title: DiamondTEK Security Target
  • pdf_hyperlinks: http://csrc.ncsl.nist.gov/cryptval/, http://www.vpnc.org/
pdf_data/st_metadata//Author msc James Arnold
pdf_data/st_metadata//CreationDate D:20200721111803+02'00' D:20070216134426-05'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 7.0 for Word
pdf_data/st_metadata//ModDate D:20201123111919+01'00' D:20070216135150-05'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 7.0 (Windows)
pdf_data/st_metadata//Title Security Target für secunet konnektor 2.1.0 Rechenzentrums-Konnektor DiamondTEK Security Target
pdf_data/st_metadata/pdf_file_size_bytes 2747828 858198
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.rfc-editor.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc7296.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.ietf.org/rfc/rfc2406.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/ http://csrc.ncsl.nist.gov/cryptval/, http://www.vpnc.org/
pdf_data/st_metadata/pdf_number_of_pages 154 71
dgst 199f4ed1c1986f14 7200f645cfab42bb