Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

secunet konnektor 2.1.0, Version 3.5.0:2.1.0
BSI-DSZ-CC-1128-V2-2020
secunet konnektor 2.0.0, Version 5.1.2:2.0.0
BSI-DSZ-CC-1201-2022
name secunet konnektor 2.1.0, Version 3.5.0:2.1.0 secunet konnektor 2.0.0, Version 5.1.2:2.0.0
not_valid_before 2020-11-06 2022-09-09
not_valid_after 2025-11-05 2027-09-08
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1201b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1201a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V2c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1201c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0097b_pdf.pdf', 'pp_ids': frozenset({'BSI-PP-0097'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 11, 21), 'maintenance_title': 'secunet konnektor 2.0.0, Version 5.1.3:2.0.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V6MA1a_pdf.pdf', 'maintenance_st_link': None})
state/cert/pdf_hash 362c2ad7ad8048fe84c88cc2ee00b792fd30ec8bc70589f126a05cfe4bafecb7 b5d9acef43295646708ab0c75355cf4cd97e013449c7032d9721747b235df024
state/cert/txt_hash 61b073fc74167e200d4f0412e503d9108f210c60dfb0233949296a1b7bb1fb70 d6757e0e41cf8eff42006dacec1b51e76c0a06700be84a1e25c742adbbfd66ad
state/report/pdf_hash 031424777f773bec445c5a55f30c0e4f273c35cc116fed505b5db26984404790 4c78f95547cad8cf8607db19b9829dd5bffa6a64108ae0a5937ca03841d8ebfb
state/report/txt_hash 7f7c2547ddb31bd810971730191d2f65c670fc08b8dbfe76531b9e2cf18e8f7b f5803e6dc9aa7ff863cdb48215cf7468ca2a07b0078389c1627d9021fa80b868
state/st/pdf_hash 8dd7833d398de2ea859c9877e42ce91a8f2d2e126f2e7ec0bf0bf6184dd1f8b6 e278bd5fd2326402ff0261b633f2a29ebc540f07ddc72df9fdfc92bcf605a5aa
state/st/txt_hash 0650105bc0b78de12e434e3755e16ecae528881809d7063963eb16c30a43b194 4ea28442f67fba1bb3862b1d81888556915b39760cfcbb9e3c7feec3099ad184
heuristics/cert_id BSI-DSZ-CC-1128-V2-2020 BSI-DSZ-CC-1201-2022
heuristics/extracted_versions 3.5.0, 2.1.0 5.1.2, 2.0.0
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1184-2022
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1184-2022
heuristics/scheme_data None
  • cert_id: BSI-DSZ-CC-1201-2022
  • product: secunet konnektor 2.0.0, Version 5.1.2:2.0.0
  • vendor: secunet Security Networks AG
  • certification_date: 09.09.2022
  • category: eHealth
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1201.html
  • enhanced:
    • product: secunet konnektor 2.0.0, Version 5.1.2:2.0.0
    • applicant: secunet Security Networks AG Kurfürstenstraße 58 45138 Essen
    • evaluation_facility: SRC Security Research & Consulting GmbH
    • assurance_level: EAL3,AVA_VAN.5,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4
    • protection_profile: Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, Version 1.6, BSI-CC-PP-0098-V3-2021-MA-01 vom 30.02.2022
    • certification_date: 09.09.2022
    • expiration_date: 08.09.2027
    • entries: frozendict({'id': 'BSI-DSZ-CC-1201-2022-MA-01 (Ausstellungsdatum / Certification Date 21.11.2022)', 'description': 'Maintenance Report'}), frozendict({'id': 'BSI-DSZ-CC-1201-2022 (Ausstellungsdatum / Certification Date 09.09.2022, gültig bis / valid until 08.09.2027)', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1201a_pdf.pdf?__blob=publicationFile&v=1
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1201b_pdf.pdf?__blob=publicationFile&v=1
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1201c_pdf.pdf?__blob=publicationFile&v=1
    • description: The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor and the Anwendungskonnektor as specified in the Protection Profile BSI-CC-PP-0098. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.
  • subcategory: Software
pdf_data/cert_filename 1128V2c_pdf.pdf 1201c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1128-V2-2020: 1
  • BSI-DSZ-CC-1201-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0097-V2-2020: 1
  • BSI-CC-PP-0098-V3-2021-MA-01: 1
pdf_data/cert_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN.3: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 3: 1
  • EAL 4: 1
  • EAL 5: 1
  • EAL 2: 1
  • EAL 3: 1
  • EAL 2: 1
pdf_data/cert_metadata//CreationDate D:20201112105947+01'00' D:20220907140830+02'00'
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Konnektor, PP-0097" "Common Criteria, Certification, Zertifizierung, Konnektor"
pdf_data/cert_metadata//ModDate D:20201123112232+01'00' D:20220913105534+02'00'
pdf_data/cert_metadata//Producer LibreOffice 6.3 LibreOffice 7.2
pdf_data/cert_metadata//Subject Zertifikat, Urkunde Zertifikat BSI-DSZ-CC-1201-2022
pdf_data/cert_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1128-V2-2020 Zertifikat BSI-DSZ-CC-1201-2022
pdf_data/cert_metadata/pdf_file_size_bytes 243671 425149
pdf_data/report_filename 1128V2a_pdf.pdf 1201a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1128-V2-2020 BSI-DSZ-CC-1201-2022
pdf_data/report_frontpage/DE/cert_item secunet konnektor 2.1.0, Version 3.5.0:2.1.0 secunet konnektor 2.0.0, Version 5.1.2:2.0.0
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
  • RSA:
    • RSAOAEP: 4
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 29
    • ECIES:
      • ECIES: 8
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 9
  • ECDSA:
    • ECDSA: 29
  • ECIES:
    • ECIES: 8
  • ECC:
    • ECC: 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 9
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1128-V2-2020: 17
  • BSI-DSZ-CC-1128-2019: 2
  • BSI-DSZ-CC-1201-2022: 23
  • BSI-DSZ-CC-1184-2022: 1
pdf_data/report_keywords/cc_cert_id/NL
  • CC-1128-2019: 1
  • CC-1184-2022: 1
pdf_data/report_keywords/cc_claims/OE
  • OE.NK: 4
  • OE.NK: 4
  • OE.AK: 6
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0097-V2-2020: 2
  • BSI-CC-PP-0097: 1
  • BSI-CC-PP-0098-V3-2021-MA-01: 3
  • BSI-CC-PP-0098: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 6
  • AVA_VAN.3: 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 4: 4
  • EAL 5: 1
  • EAL 2: 2
  • EAL 1: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 3: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL 5+: 1
  • EAL 6: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 4 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 9
    • FCS_CKM: 4
  • FDP:
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FPT:
    • FPT_TDC: 4
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP: 44
    • FCS_CKM.1: 1
    • FCS_CKM: 9
  • FDP:
    • FDP_DAU: 5
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 16
  • FTP:
    • FTP_ITC: 5
    • FTP_TRP: 1
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_COP: 9
  • FCS_CKM: 4
  • FCS_COP.1: 2
  • FCS_COP: 44
  • FCS_CKM.1: 1
  • FCS_CKM: 9
pdf_data/report_keywords/cc_sfr/FCS/FCS_CKM 4 9
pdf_data/report_keywords/cc_sfr/FCS/FCS_COP 9 44
pdf_data/report_keywords/cc_sfr/FDP
  • FDP_ITC: 2
  • FDP_UIT: 2
  • FDP_DAU: 5
  • FDP_ITC: 2
  • FDP_UIT: 2
pdf_data/report_keywords/cc_sfr/FPT/FPT_TDC 4 16
pdf_data/report_keywords/cc_sfr/FTP/FTP_ITC 3 5
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 4
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 16
pdf_data/report_keywords/cipher_mode/GCM/GCM 4 16
pdf_data/report_keywords/crypto_protocol/IKE/IKE 3 6
pdf_data/report_keywords/crypto_protocol/IKE/IKEv2 8 12
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 8 12
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 26
  • TLS v1.2: 7
  • TLSv1.2: 1
  • TLS: 42
  • TLS v1.2: 6
  • TLS 1.2: 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 26 42
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS v1.2 7 6
pdf_data/report_keywords/crypto_protocol/VPN/VPN 10 13
pdf_data/report_keywords/crypto_scheme/AEAD/AEAD 1 3
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 4 5
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 1
  • ANSSI:
    • FRP256v1: 1
pdf_data/report_keywords/eval_facility/SRC/SRC Security Research & Consulting 3 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
  • MD:
    • MD5:
      • MD5: 3
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 19
      • SHA256: 2
      • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA1/SHA-1 1 2
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-256: 19
  • SHA256: 2
  • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 2 19
pdf_data/report_keywords/os_name/STARCOS
  • STARCOS 3: 1
  • STARCOS: 1
  • STARCOS 3: 2
pdf_data/report_keywords/os_name/STARCOS/STARCOS 3 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS180-4: 5
  • FIPS 180-4: 4
  • FIPS 186-4: 1
  • FIPS186-4: 2
  • FIPS 197: 3
  • FIPS PUB 180-4: 1
  • FIPS197: 1
  • FIPS 180-4: 24
  • FIPS186-4: 4
  • FIPS 197: 9
  • FIPS180-4: 1
  • FIPS PUB 180-4: 1
  • FIPS197: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS 180-4 4 24
pdf_data/report_keywords/standard_id/FIPS/FIPS 197 3 9
pdf_data/report_keywords/standard_id/FIPS/FIPS180-4 5 1
pdf_data/report_keywords/standard_id/FIPS/FIPS186-4 2 4
pdf_data/report_keywords/standard_id/NIST/SP 800-38D 1 5
pdf_data/report_keywords/standard_id/PKCS
  • PKCS#1: 2
  • PKCS#12: 2
  • PKCS#1: 8
  • PKCS#12: 2
  • PKCS5: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS#1 2 8
pdf_data/report_keywords/standard_id/RFC
  • RFC8017: 3
  • RFC-8017: 3
  • RFC-6931: 1
  • RFC3526: 2
  • RFC7296: 3
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-3526: 1
  • RFC 7027: 1
  • RFC-2404: 2
  • RFC-1321: 1
  • RFC-2104: 3
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-7296: 2
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-4301: 2
  • RFC-5289: 1
  • RFC-5116: 1
  • RFC-4880: 1
  • RFC1321: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC5996: 1
  • RFC7027: 1
  • RFC5652: 1
  • RFC-8017: 12
  • RFC-5639: 15
  • RFC5639: 16
  • RFC-6931: 1
  • RFC 8017: 1
  • RFC7027: 3
  • RFC-3526: 2
  • RFC-7296: 5
  • RFC-6954: 1
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-8247: 1
  • RFC-2404: 2
  • RFC-2104: 3
  • RFC-5869: 2
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-4301: 3
  • RFC-5289: 1
  • RFC-5116: 3
  • RFC-5652: 3
  • RFC-4880: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3526: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC5996: 1
  • RFC7296: 1
  • RFC8017: 1
  • RFC4106: 1
pdf_data/report_keywords/standard_id/RFC/RFC-3526 1 2
pdf_data/report_keywords/standard_id/RFC/RFC-4301 2 3
pdf_data/report_keywords/standard_id/RFC/RFC-5116 1 3
pdf_data/report_keywords/standard_id/RFC/RFC-7296 2 5
pdf_data/report_keywords/standard_id/RFC/RFC-8017 3 12
pdf_data/report_keywords/standard_id/RFC/RFC3526 2 1
pdf_data/report_keywords/standard_id/RFC/RFC7027 1 3
pdf_data/report_keywords/standard_id/RFC/RFC7296 3 1
pdf_data/report_keywords/standard_id/RFC/RFC8017 3 1
pdf_data/report_keywords/standard_id/X509/X.509 1 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 8
  • AES: 28
  • AES-128: 2
  • AES-: 3
  • AES-256: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 28
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/HMAC 12 13
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 2 1
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03116-1: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI TR-03116-1: 1
  • BSI TR-03154: 1
  • BSI TR-03155: 1
  • BSI TR-03157: 2
  • BSI 7148: 1
pdf_data/report_metadata//CreationDate D:20201112105947+01'00' D:20220907140830+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Konnektor, PP-0097" "Common Criteria, Certification, Zertifizierung, Konnektor"
pdf_data/report_metadata//ModDate D:20201123110112+01'00' D:20220912170040+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 7.2
pdf_data/report_metadata//Subject secunet konnektor 2.1.0, Version 3.5.0:2.1 Zertifizierungsreport BSI-DSZ-CC-1201-2022
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1128-V2-2020 Zertifizierungsreport BSI-DSZ-CC-1201-2022
pdf_data/report_metadata/pdf_file_size_bytes 498662 770517
pdf_data/report_metadata/pdf_number_of_pages 33 45
pdf_data/st_filename 1128V2b_pdf.pdf 1201b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 34
  • ECIES:
    • ECIES: 37
  • ECC:
    • ECC: 27
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 27
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 2048: 1
  • RSA 2048: 2
  • RSA-2048: 1
  • RSAOAEP: 8
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 1 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1128-V2-2020: 1
  • DE:
    • BSI-DSZ-CC-0098-V3-2021-MA-01: 1
    • BSI-DSZ-CC-1201: 1
  • NL:
    • CC-1184-2022: 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1128-V2-2020: 1
  • BSI-DSZ-CC-0098-V3-2021-MA-01: 1
  • BSI-DSZ-CC-1201: 1
pdf_data/st_keywords/cc_claims/A
  • A.NK: 63
  • A.AK: 88
  • A.NK: 67
pdf_data/st_keywords/cc_claims/A/A.NK 63 67
pdf_data/st_keywords/cc_claims/O
  • O.NK: 190
  • O.NK: 209
  • O.AK: 385
pdf_data/st_keywords/cc_claims/O/O.NK 190 209
pdf_data/st_keywords/cc_claims/OE
  • OE.NK: 169
  • OE.NK: 207
  • OE.AK: 199
pdf_data/st_keywords/cc_claims/OE/OE.NK 169 207
pdf_data/st_keywords/cc_claims/OSP
  • OSP.NK: 22
  • OSP.AK: 84
  • OSP.NK: 23
pdf_data/st_keywords/cc_claims/OSP/OSP.NK 22 23
pdf_data/st_keywords/cc_claims/T
  • T.NK: 154
  • T.NK: 131
  • T.AK: 113
pdf_data/st_keywords/cc_claims/T/T.NK 154 131
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0097: 4
  • BSI-CC-PP-0098: 6
  • BSI-CC-PP-0082-V2: 1
  • BSI-CC-PP-0097“: 2
  • BSI-CC-PP-0098: 21
  • BSI-CC-PP-0098“: 1
  • BSI-CC-PP-0097: 6
  • BSI-PP-0032: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0097 4 6
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0098 6 21
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 2
    • ADV_FSP.4: 7
    • ADV_TDS.3: 7
    • ADV_IMP.1: 9
    • ADV_ARC.1: 1
    • ADV_TDS.2: 2
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DEL.1: 5
    • ALC_TAT.1: 8
    • ALC_FLR.2: 6
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 11
    • AVA_VAN: 1
  • ADV:
    • ADV_FSP.4: 6
    • ADV_TDS.3: 6
    • ADV_IMP.1: 6
    • ADV_ARC.1: 3
    • ADV_TDS: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 4
  • ALC:
    • ALC_TAT.1: 6
    • ALC_FLR.2: 6
    • ALC_DEL.1: 6
  • AVA:
    • AVA_VAN.3: 7
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 2
  • ADV_FSP.4: 7
  • ADV_TDS.3: 7
  • ADV_IMP.1: 9
  • ADV_ARC.1: 1
  • ADV_TDS.2: 2
  • ADV_TDS.1: 1
  • ADV_FSP.4: 6
  • ADV_TDS.3: 6
  • ADV_IMP.1: 6
  • ADV_ARC.1: 3
  • ADV_TDS: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 3
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 7 6
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 9 6
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.3 7 6
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 4
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 5 6
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 8 6
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 11
  • AVA_VAN: 1
  • AVA_VAN.3: 7
  • AVA_VAN: 1
  • AVA_VAN.5: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 11 2
pdf_data/st_keywords/cc_security_level/EAL/EAL3 14 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG: 2
    • FAU_GEN: 16
    • FAU_GEN.1: 5
    • FAU_GEN.2: 1
  • FCS:
    • FCS_COP: 77
    • FCS_CKM.1: 14
    • FCS_CKM.4: 13
    • FCS_COP.1: 12
    • FCS_CKM: 84
    • FCS_CKM.2: 6
  • FDP:
    • FDP_IFC: 18
    • FDP_IFF: 20
    • FDP_IFF.1: 19
    • FDP_IFC.1: 7
    • FDP_RIP: 6
    • FDP_RIP.1: 1
    • FDP_ACC.1: 7
    • FDP_ACC: 11
    • FDP_ACF.1: 5
    • FDP_ACF: 5
    • FDP_ITC: 15
    • FDP_ITC.1: 15
    • FDP_UIT: 6
    • FDP_UIT.1: 2
    • FDP_ITC.2: 17
    • FDP_ETC: 8
    • FDP_ETC.2: 4
  • FIA:
    • FIA_UAU: 11
    • FIA_UID.1: 5
    • FIA_UID: 9
    • FIA_UAU.1: 2
  • FMT:
    • FMT_MTD.1: 2
    • FMT_MSA: 40
    • FMT_MSA.3: 7
    • FMT_MSA.1: 2
    • FMT_SMR.1: 28
    • FMT_SMR.1.1: 1
    • FMT_MOF: 12
    • FMT_MTD: 7
    • FMT_SMF.1: 4
    • FMT_SMF: 19
    • FMT_MOF.1: 1
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 7
    • FPT_STM: 11
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 22
    • FPT_STM.1: 2
    • FPT_TDC.1: 6
    • FPT_TST: 7
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 41
    • FTP_TRP: 13
    • FTP_ITC.1: 21
    • FTP_TRP.1: 6
  • FAU:
    • FAU_STG: 14
    • FAU_GEN: 26
    • FAU_GEN.1: 12
    • FAU_GEN.2: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 2
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP: 291
    • FCS_CKM.1: 36
    • FCS_CKM.4: 34
    • FCS_COP.1: 33
    • FCS_CKM: 131
    • FCS_CKM.2: 8
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACF: 118
    • FDP_IFC: 19
    • FDP_IFF: 21
    • FDP_IFF.1: 20
    • FDP_IFC.1: 19
    • FDP_RIP: 21
    • FDP_RIP.1: 2
    • FDP_ACC.1: 43
    • FDP_ACC: 97
    • FDP_ACF.1: 72
    • FDP_ITC: 36
    • FDP_ITC.1: 35
    • FDP_UIT: 16
    • FDP_UIT.1: 6
    • FDP_ITC.2: 52
    • FDP_ETC: 17
    • FDP_ETC.2: 8
    • FDP_SOS.2: 1
    • FDP_UCT: 5
    • FDP_UCT.1: 1
    • FDP_ACF.1.2: 1
    • FDP_DAU: 33
    • FDP_DAU.1: 3
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_SDI: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
  • FIA:
    • FIA_API: 13
    • FIA_UAU: 41
    • FIA_API.1: 3
    • FIA_UAU.5: 4
    • FIA_API.1.1: 2
    • FIA_UID.1: 12
    • FIA_UID: 14
    • FIA_UAU.1: 4
    • FIA_SOS: 17
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MSA: 108
    • FMT_MSA.3: 28
    • FMT_MSA.1: 10
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_MOF: 18
    • FMT_MTD: 44
    • FMT_SMF.1: 14
    • FMT_SMF: 29
    • FMT_MOF.1: 2
    • FMT_MSA.4: 2
    • FMT_SMR: 10
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 9
    • FPT_STM: 17
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 49
    • FPT_STM.1: 4
    • FPT_TDC.1: 17
    • FPT_TST: 24
    • FPT_TST.1: 10
    • FPT_TDC.1.2: 1
    • FPT_FLS: 10
    • FPT_FLS.1: 2
    • FPT_TEE: 9
    • FPT_TEE.1: 2
  • FTA:
    • FTA_TAB: 14
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 138
    • FTP_TRP: 15
    • FTP_ITC.1: 56
    • FTP_TRP.1: 11
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 2
  • FAU_GEN: 16
  • FAU_GEN.1: 5
  • FAU_GEN.2: 1
  • FAU_STG: 14
  • FAU_GEN: 26
  • FAU_GEN.1: 12
  • FAU_GEN.2: 1
  • FAU_SAR: 6
  • FAU_SAR.1: 2
  • FAU_STG.1: 2
  • FAU_STG.3: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 16 26
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG 2 14
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 77
  • FCS_CKM.1: 14
  • FCS_CKM.4: 13
  • FCS_COP.1: 12
  • FCS_CKM: 84
  • FCS_CKM.2: 6
  • FCS_COP: 291
  • FCS_CKM.1: 36
  • FCS_CKM.4: 34
  • FCS_COP.1: 33
  • FCS_CKM: 131
  • FCS_CKM.2: 8
  • FCS_CMK.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 84 131
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 14 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 77 291
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 12 33
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 19
  • FDP_IFC.1: 7
  • FDP_RIP: 6
  • FDP_RIP.1: 1
  • FDP_ACC.1: 7
  • FDP_ACC: 11
  • FDP_ACF.1: 5
  • FDP_ACF: 5
  • FDP_ITC: 15
  • FDP_ITC.1: 15
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ITC.2: 17
  • FDP_ETC: 8
  • FDP_ETC.2: 4
  • FDP_ACF: 118
  • FDP_IFC: 19
  • FDP_IFF: 21
  • FDP_IFF.1: 20
  • FDP_IFC.1: 19
  • FDP_RIP: 21
  • FDP_RIP.1: 2
  • FDP_ACC.1: 43
  • FDP_ACC: 97
  • FDP_ACF.1: 72
  • FDP_ITC: 36
  • FDP_ITC.1: 35
  • FDP_UIT: 16
  • FDP_UIT.1: 6
  • FDP_ITC.2: 52
  • FDP_ETC: 17
  • FDP_ETC.2: 8
  • FDP_SOS.2: 1
  • FDP_UCT: 5
  • FDP_UCT.1: 1
  • FDP_ACF.1.2: 1
  • FDP_DAU: 33
  • FDP_DAU.1: 3
  • FDP_DAU.2: 9
  • FDP_DAU.2.1: 1
  • FDP_SDI: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 11 97
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 43
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 5 118
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 5 72
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC 8 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC.2 4 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC 18 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 20 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 19 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 15 36
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 15 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 17 52
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP 6 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 6 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 2 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU: 11
  • FIA_UID.1: 5
  • FIA_UID: 9
  • FIA_UAU.1: 2
  • FIA_API: 13
  • FIA_UAU: 41
  • FIA_API.1: 3
  • FIA_UAU.5: 4
  • FIA_API.1.1: 2
  • FIA_UID.1: 12
  • FIA_UID: 14
  • FIA_UAU.1: 4
  • FIA_SOS: 17
  • FIA_SOS.1: 1
  • FIA_SOS.2: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 11 41
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 2 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 9 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 5 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 2
  • FMT_MSA: 40
  • FMT_MSA.3: 7
  • FMT_MSA.1: 2
  • FMT_SMR.1: 28
  • FMT_SMR.1.1: 1
  • FMT_MOF: 12
  • FMT_MTD: 7
  • FMT_SMF.1: 4
  • FMT_SMF: 19
  • FMT_MOF.1: 1
  • FMT_MTD.1: 7
  • FMT_MSA: 108
  • FMT_MSA.3: 28
  • FMT_MSA.1: 10
  • FMT_SMR.1: 43
  • FMT_SMR.1.1: 1
  • FMT_MOF: 18
  • FMT_MTD: 44
  • FMT_SMF.1: 14
  • FMT_SMF: 29
  • FMT_MOF.1: 2
  • FMT_MSA.4: 2
  • FMT_SMR: 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 12 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 40 108
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 7 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 7 44
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 19 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 4 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 28 43
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 16
  • FPT_EMS.1: 7
  • FPT_STM: 11
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 22
  • FPT_STM.1: 2
  • FPT_TDC.1: 6
  • FPT_TST: 7
  • FPT_TST.1: 3
  • FPT_EMS: 16
  • FPT_EMS.1: 9
  • FPT_STM: 17
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 49
  • FPT_STM.1: 4
  • FPT_TDC.1: 17
  • FPT_TST: 24
  • FPT_TST.1: 10
  • FPT_TDC.1.2: 1
  • FPT_FLS: 10
  • FPT_FLS.1: 2
  • FPT_TEE: 9
  • FPT_TEE.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS.1 7 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM 11 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 2 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC 22 49
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 6 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 24
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 3 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 41 138
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 21 56
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 13 15
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 6 11
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 4
pdf_data/st_keywords/cipher_mode/GCM/GCM 4 11
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 8 7
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 31 33
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 2 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 145 283
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 2 3
pdf_data/st_keywords/crypto_protocol/VPN/VPN 59 58
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 4 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
  • Brainpool:
    • brainpoolP256r1: 5
    • brainpoolP384r1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 5 7
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 6
  • SHA-2: 2
  • SHA-256: 36
  • SHA256: 2
  • SHA-384: 6
  • SHA-512: 5
  • SHA-2: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 2 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 6 36
pdf_data/st_keywords/os_name/STARCOS/STARCOS 3 1 2
pdf_data/st_keywords/randomness/RNG/RNG 14 15
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 5
  • FIPS 197: 2
  • FIPS 180-4: 1
  • FIPS PUB 180-4: 15
  • FIPS 197: 9
  • FIPS PUB 186-4: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 9
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 5 15
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 2
  • PKCS#12: 2
  • PKCS #12: 1
  • PKCS#1: 22
  • PKCS#12: 2
  • PKCS#7: 1
  • PKCS #12: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 2 22
pdf_data/st_keywords/standard_id/RFC
  • RFC 2131: 2
  • RFC 2132: 2
  • RFC 4301: 5
  • RFC 4303: 6
  • RFC 7296: 7
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 3
  • RFC 5246: 4
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC 2402: 1
  • RFC 4302: 2
  • RFC 2406: 2
  • RFC 2401: 1
  • RFC 791: 1
  • RFC 2460: 1
  • RFC 2663: 1
  • RFC 958: 1
  • RFC 2560: 1
  • RFC 4330: 1
  • RFC 793: 1
  • RFC 1323: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 5280: 1
  • RFC 2131: 3
  • RFC 2132: 3
  • RFC 5652: 2
  • RFC 4301: 4
  • RFC 4303: 5
  • RFC 7296: 6
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 4
  • RFC 4106: 2
  • RFC 5246: 7
  • RFC-5639: 1
  • RFC-7027: 1
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC 5639: 7
  • RFC5652: 3
  • RFC 4122: 2
  • RFC4122: 2
  • RFC2617: 1
  • RFC2818: 1
  • RFC-5246: 2
  • RFC-5869: 2
  • RFC 5116: 3
  • RFC 5126: 1
  • RFC 2560: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 4302: 1
  • RFC 2406: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 4492: 1
  • RFC 5083: 1
  • RFC 5084: 1
  • RFC 5280: 1
  • RFC 5869: 1
  • RFC 7027: 1
pdf_data/st_keywords/standard_id/RFC/RFC 2131 2 3
pdf_data/st_keywords/standard_id/RFC/RFC 2132 2 3
pdf_data/st_keywords/standard_id/RFC/RFC 2406 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 4301 5 4
pdf_data/st_keywords/standard_id/RFC/RFC 4302 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 4303 6 5
pdf_data/st_keywords/standard_id/RFC/RFC 5246 4 7
pdf_data/st_keywords/standard_id/RFC/RFC 7296 7 6
pdf_data/st_keywords/standard_id/RFC/RFC 8017 3 4
pdf_data/st_keywords/standard_id/X509/X.509 12 32
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 3
      • AES-256: 2
      • AES-: 1
    • HPC:
      • HPC: 1
  • constructions:
    • MAC:
      • HMAC: 33
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES128: 4
      • AES256: 4
      • AES: 78
      • AES-128: 4
      • AES-256: 10
      • AES-192: 1
    • HPC:
      • HPC: 5
    • E2:
      • E2: 2
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • HMAC: 41
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 23
    • AES-128: 3
    • AES-256: 2
    • AES-: 1
  • HPC:
    • HPC: 1
  • AES:
    • AES128: 4
    • AES256: 4
    • AES: 78
    • AES-128: 4
    • AES-256: 10
    • AES-192: 1
  • HPC:
    • HPC: 5
  • E2:
    • E2: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 23
  • AES-128: 3
  • AES-256: 2
  • AES-: 1
  • AES128: 4
  • AES256: 4
  • AES: 78
  • AES-128: 4
  • AES-256: 10
  • AES-192: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 23 78
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 3 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 10
pdf_data/st_keywords/symmetric_crypto/AES_competition/HPC/HPC 1 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 33
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC: 41
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 33 41
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-03116-1: 2
  • BSI TR-03144: 1
  • BSI TR-03114: 2
  • BSI TR-03144: 8
  • BSI TR-03116-1: 4
  • BSI TR-03111: 2
  • BSI TR-03154: 1
  • BSI TR-03155: 1
  • BSI TR-03157: 1
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03116-1 2 4
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03144 1 8
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384131: 1
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384146: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 2747828
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 154
  • /Author: msc
  • /CreationDate: D:20200721111803+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20201123111919+01'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Security Target
  • /Title: Security Target für secunet konnektor 2.1.0 Rechenzentrums-Konnektor
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.rfc-editor.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc7296.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.ietf.org/rfc/rfc2406.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
  • pdf_file_size_bytes: 3201982
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 424
  • /Author: koob.christian
  • /CreationDate: D:20220627155011+02'00'
  • /Creator: PDF24 Creator
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /ModDate: D:20220916101954+02'00'
  • /Producer: GPL Ghostscript 9.56.1
  • /Subject: Security Target BSI-DSZ-CC-1201-2022
  • /Title: Security Target für secunet konnektor 2.0.0 (eHealth Konnektor PTV5 WR1)
  • pdf_hyperlinks:
pdf_data/st_metadata//Author msc koob.christian
pdf_data/st_metadata//CreationDate D:20200721111803+02'00' D:20220627155011+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 PDF24 Creator
pdf_data/st_metadata//ModDate D:20201123111919+01'00' D:20220916101954+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 GPL Ghostscript 9.56.1
pdf_data/st_metadata//Subject Security Target Security Target BSI-DSZ-CC-1201-2022
pdf_data/st_metadata//Title Security Target für secunet konnektor 2.1.0 Rechenzentrums-Konnektor Security Target für secunet konnektor 2.0.0 (eHealth Konnektor PTV5 WR1)
pdf_data/st_metadata/pdf_file_size_bytes 2747828 3201982
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.rfc-editor.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc7296.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.ietf.org/rfc/rfc2406.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
pdf_data/st_metadata/pdf_number_of_pages 154 424
dgst 199f4ed1c1986f14 f71e276c95e47642