Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Blue Coat ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1
383-4-149
KoCoBox MED+ Konnektor, Version 5.1.6
BSI-DSZ-CC-1068-V4-2023
name Blue Coat ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1 KoCoBox MED+ Konnektor, Version 5.1.6
category Network and Network-Related Devices and Systems Other Devices and Systems
scheme CA DE
status archived active
not_valid_after 15.05.2017 06.06.2028
not_valid_before 06.03.2012 07.06.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1068V4c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-149%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1068V4a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Bluecoat%20ProxySG%20v6.1%20ST%20v1.3.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1068V4b_pdf.pdf
manufacturer Blue Coat Systems, Inc. KoCo Connector GmbH
manufacturer_web https://www.bluecoat.com/ https://www.kococonnector.de
security_level EAL4+, ALC_FLR.2 ADV_FSP.4, AVA_VAN.3, ALC_TAT.1, ALC_FLR.2, ADV_IMP.1, EAL3+, ADV_TDS.3
dgst 1c180a49cbb4bc30 0525d6e20d32adf1
heuristics/cert_id 383-4-149 BSI-DSZ-CC-1068-V4-2023
heuristics/cert_lab CANADA BSI
heuristics/extracted_sars AGD_PRE.1, ALC_DVS.1, ATE_COV.2, ALC_TAT.1, ALC_CMS.4, ATE_FUN.1, ALC_CMC.4, ADV_FSP.4, ATE_IND.2, ALC_DEL.1, ALC_LCD.1, ADV_ARC.1, AGD_OPE.1, ADV_TDS.3, ATE_DPT.1, AVA_VAN.3, ALC_FLR.2, ADV_IMP.1 AGD_PRE.1, ALC_TAT.1, ADV_FSP.4, ALC_DEL.1, ADV_ARC.1, ADV_TDS.3, AGD_OPE.1, AVA_VAN.3, ALC_FLR.2, ADV_IMP.1
heuristics/extracted_versions 6.1 5.1.6
heuristics/report_references/directly_referenced_by {} BSI-DSZ-CC-1068-V5-2024
heuristics/report_references/indirectly_referenced_by {} BSI-DSZ-CC-1068-V5-2024
heuristics/st_references/directly_referencing {} BSI-DSZ-CC-0904-V2-2021, BSI-DSZ-CC-0916-2015, BSI-DSZ-CC-0976-V4-2021
heuristics/st_references/indirectly_referencing {} BSI-DSZ-CC-1079-V2-2020, BSI-DSZ-CC-0904-V2-2021, BSI-DSZ-CC-1110-V3-2020, BSI-DSZ-CC-0976-V4-2021, BSI-DSZ-CC-0916-2015
heuristics/protection_profiles {} 359e684867077664
maintenance_updates
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V3b_pdf.pdf
pdf_data/cert_filename 1068V4c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1068-V4-2023: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098-V3-2021-: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
    • EAL 3 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
    • ALC_TAT.1: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /Subject: Common Criteria, Certification, Zertifizierung, Konnektor
  • /Title: Certificate BSI-DSZ-CC-1067-V4-2023
  • pdf_file_size_bytes: 346201
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 383-4-149 CR v1.0e.pdf 1068V4a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • CA:
    • cert_id: 383-4-149-CR
    • cert_lab: CANADA
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 3 augmented by AVA_VAN.3, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2 valid until: 6 June 2028
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-1068-V4-2023
    • cert_item: KoCoBox MED+ Konnektor, Version 5.1.6
    • cert_lab: BSI
    • developer: KoCo Connector GmbH
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, Version 1.6, 30.03.2022, BSI-CC-PP-0098-V3-2021- MA-01
  • CA:
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 383-4-149-CR: 1
  • DE:
    • BSI-DSZ-CC-1068-V4-2023: 20
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098-V3-: 1
    • BSI-CC-PP-0098-V3-2021-: 2
    • BSI-CC-PP-0098-V3-2021-MA-01: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 4
    • EAL 4 augmented: 2
    • EAL 4+: 2
    • EAL4+: 1
  • EAL:
    • EAL 1: 1
    • EAL 2: 3
    • EAL 3: 4
    • EAL 3 augmented: 3
    • EAL 4: 1
    • EAL 5+: 1
    • EAL 6: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 2
  • ADV:
    • ADV_FSP.4: 4
    • ADV_IMP.1: 4
    • ADV_TDS.3: 4
  • ALC:
    • ALC_FLR: 3
    • ALC_FLR.2: 4
    • ALC_TAT.1: 4
  • AVA:
    • AVA_VAN.3: 4
pdf_data/report_keywords/cc_sfr
  • FIA:
    • FIA_PCR_EXT.1: 1
  • FRU:
    • FRU_ARP_EXT.1: 1
  • FCS:
    • FCS_CKM: 13
    • FCS_COP: 52
    • FCS_RNG: 2
  • FDP:
    • FDP_ACC: 2
    • FDP_ACF: 2
    • FDP_DAU: 5
    • FDP_ITC: 1
    • FDP_UIT: 2
  • FIA:
    • FIA_SOS: 4
  • FMT:
    • FMT_MTD: 5
  • FPT:
    • FPT_TDC: 11
  • FTP:
    • FTP_ITC: 4
    • FTP_TRP: 1
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.AK: 8
    • OE.NK: 4
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 21
      • AES-: 7
      • AES-128: 2
      • AES-256: 3
  • constructions:
    • MAC:
      • CMAC: 2
      • HMAC: 9
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 15
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 32
    • ECIES:
      • ECIES: 12
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 5
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 14
      • SHA-512: 1
      • SHA256: 1
pdf_data/report_keywords/crypto_scheme
  • AEAD:
    • AEAD: 3
  • KA:
    • Key Agreement: 6
  • KEX:
    • Key Exchange: 5
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 7
    • IKEv2: 11
  • IPsec:
    • IPsec: 14
  • TLS:
    • TLS:
      • TLS: 26
      • TLS v1.2: 3
      • TLSv1.2: 3
  • VPN:
    • VPN: 5
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 15
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-384: 4
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
    • BSI TR-03110-3: 1
    • BSI TR-03111: 1
    • BSI TR-03116-1: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • ISO:
    • ISO/IEC 17025:2005: 1
  • NIST:
    • NIST SP 800-90: 1
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 34: 1
    • AIS 38: 1
  • FIPS:
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
    • FIPS180-4: 30
    • FIPS186-4: 14
    • FIPS197: 10
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • PKCS:
    • PKCS#12: 2
  • RFC:
    • RFC 2404: 1
    • RFC 2631: 1
    • RFC 3268: 1
    • RFC 3526: 1
    • RFC 3602: 1
    • RFC 4055: 1
    • RFC 4106: 1
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4492: 1
    • RFC 4868: 1
    • RFC 5084: 1
    • RFC 5116: 1
    • RFC 5246: 1
    • RFC 5280: 1
    • RFC 5289: 1
    • RFC 5639: 1
    • RFC 5652: 1
    • RFC 5869: 1
    • RFC 7027: 1
    • RFC 7292: 1
    • RFC 7296: 1
    • RFC 8017: 1
    • RFC2104: 6
    • RFC2404: 2
    • RFC2631: 3
    • RFC3268: 4
    • RFC3526: 3
    • RFC3602: 3
    • RFC4055: 3
    • RFC4106: 2
    • RFC4301: 4
    • RFC4303: 4
    • RFC4492: 3
    • RFC4868: 2
    • RFC5084: 3
    • RFC5116: 2
    • RFC5246: 5
    • RFC5280: 5
    • RFC5282: 3
    • RFC5289: 2
    • RFC5639: 9
    • RFC5652: 4
    • RFC5869: 3
    • RFC7027: 6
    • RFC7292: 2
    • RFC7296: 5
    • RFC8017: 16
  • X509:
    • X.509: 7
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 1, 25.04.2023, Evaluation Technical Report Summary (ETR Summary), TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den: 1
    • Version 1.6, 30.03.2022, BSI-CC-PP-0098-V3-2021-MA-01, BSI [9] Configuration list for the TOE (confidential document) Configuration Items os-cillation for G3 HW Generation, v5.1.6, KoCo Connector GmbH. SHA-1: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
pdf_data/report_metadata
  • /Author: User
  • /CCEF: CGI IT Security Evaluation & Test Facility
  • /CR date: 6 March 2012
  • /CR version: 1.0
  • /Certificate date: dd month yyyy
  • /CreationDate: D:20120309134353-05'00'
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Developer name: Blue Coat Systems, Inc
  • /Document number: 383-4-149-CR
  • /ETR title, version, date: Blue Coat Systems, Inc. ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1 Common Criteria EAL4+ ETR, Version 0.6, February 16 2012
  • /Evaluation completion date: 16 February 2012
  • /ModDate: D:20120309134411-05'00'
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /ST Title: Blue Coat Systems, Inc. ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1 Security Target
  • /ST date: 15 February 2012
  • /ST version: v1.3
  • /SourceModified: D:20120309184323
  • /Sponsor: Blue Coat Systems, Inc
  • /TOE Version: 6.1
  • /TOE name and version: Blue Coat ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1
  • /TOE short name: ProxySG 6.1
  • /Title: EAL 4 Evaluation of <TOE name and version>
  • pdf_file_size_bytes: 110786
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
pdf_data/st_filename Bluecoat ProxySG v6.1 ST v1.3.pdf 1068V4b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0904-V2-2021: 1
    • BSI-DSZ-CC-0916-2015: 1
    • BSI-DSZ-CC-0976-V4-2021: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0082-2: 1
    • BSI-CC-PP- 0097: 1
    • BSI-CC-PP- 0098: 1
    • BSI-CC-PP-0082: 1
    • BSI-CC-PP-0082-2: 4
    • BSI-CC-PP-0097: 62
    • BSI-CC-PP-0098: 143
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL4 augmented: 1
    • EAL4+: 7
  • EAL:
    • EAL3: 5
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 2
    • ADV_ARC.1: 2
    • ADV_FSP: 2
    • ADV_FSP.4: 2
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_TDS: 1
    • ADV_TDS.3: 2
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 2
    • AGD_PRE: 1
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC: 2
    • ALC_CMC.4: 2
    • ALC_CMS: 2
    • ALC_CMS.4: 2
    • ALC_DEL: 2
    • ALC_DEL.1: 2
    • ALC_DVS: 2
    • ALC_DVS.1: 2
    • ALC_FLR: 2
    • ALC_FLR.2: 5
    • ALC_LCD: 2
    • ALC_LCD.1: 2
    • ALC_TAT: 2
    • ALC_TAT.1: 2
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 2
    • ATE_DPT: 1
    • ATE_DPT.1: 2
    • ATE_FUN: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ADV:
    • ADV_ARC.1: 3
    • ADV_FSP: 1
    • ADV_FSP.4: 2
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_TDS: 2
    • ADV_TDS.3: 2
  • AGD:
    • AGD_ADM: 8
    • AGD_JSON: 1
    • AGD_OPE.1: 3
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DEL: 4
    • ALC_DEL.1: 3
    • ALC_FLR.2: 2
    • ALC_TAT.1: 2
  • ASE:
    • ASE_TSS: 8
  • AVA:
    • AVA_VAN.3: 3
    • AVA_VAN.5: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP: 1
    • FAU_ARP.1: 1
    • FAU_GEN: 2
    • FAU_GEN.1: 13
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 13
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 7
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 13
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 14
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 18
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_ACC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 22
    • FDP_IFC.1.1: 2
    • FDP_IFF.1: 20
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 2
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PCR_EXT: 3
    • FIA_PCR_EXT.1: 15
    • FIA_PCR_EXT.1.1: 3
    • FIA_UAU: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 7
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 16
    • FIA_UAU.6.1: 3
    • FIA_UAU.7: 14
    • FIA_UAU.7.1: 2
    • FIA_UID.1: 27
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID.2: 10
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 7
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 25
    • FMT_MSA.1.1: 2
    • FMT_MSA.2: 7
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 27
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MTD.1: 15
    • FMT_MTD.1.1: 2
    • FMT_MTD.2: 7
    • FMT_MTD.2.1: 1
    • FMT_MTD.2.2: 1
    • FMT_SMF.1: 16
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 28
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMR.3: 7
    • FMT_SMR.3.1: 1
  • FPT:
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
  • FRU:
    • FRU_ARP_EXT: 4
    • FRU_ARP_EXT.1: 14
    • FRU_ARP_EXT.1.1: 1
    • FRU_RSA.1: 8
    • FRU_RSA.1.1: 1
    • FRU_RSA.2: 7
    • FRU_RSA.2.1: 1
    • FRU_RSA.2.2: 1
  • FTA:
    • FTA_MCS.1: 1
    • FTA_MCS.2: 8
    • FTA_MCS.2.2: 1
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 1
  • FAU:
    • FAU_GEN: 21
    • FAU_GEN.1: 6
    • FAU_GEN.2: 1
    • FAU_SAR: 4
    • FAU_SAR.1: 2
    • FAU_STG: 9
    • FAU_STG.1: 2
    • FAU_STG.4: 2
  • FCS:
    • FCS_CKM: 79
    • FCS_CKM.1: 28
    • FCS_CKM.2: 6
    • FCS_CKM.4: 26
    • FCS_COP: 300
    • FCS_COP.1: 40
    • FCS_RNG: 33
    • FCS_RNG.1: 7
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_ACC: 80
    • FDP_ACC.1: 18
    • FDP_ACF: 94
    • FDP_ACF.1: 71
    • FDP_DAU: 14
    • FDP_DAU.2: 17
    • FDP_ETC: 13
    • FDP_ETC.2: 9
    • FDP_IFC: 7
    • FDP_IFC.1: 5
    • FDP_IFF: 6
    • FDP_IFF.1: 9
    • FDP_ITC: 47
    • FDP_ITC.1: 20
    • FDP_ITC.2: 47
    • FDP_RIP: 9
    • FDP_RIP.1: 2
    • FDP_SDI: 5
    • FDP_SDI.2: 1
    • FDP_UCT: 6
    • FDP_UCT.1: 1
    • FDP_UIT: 10
    • FDP_UIT.1: 4
  • FIA:
    • FIA_API: 17
    • FIA_API.1: 2
    • FIA_SOS: 25
    • FIA_SOS.1: 2
    • FIA_SOS.2: 3
    • FIA_UAU: 22
    • FIA_UAU.1: 2
    • FIA_UAU.5: 6
    • FIA_UID: 11
    • FIA_UID.1: 4
  • FMT:
    • FMT_MOF: 21
    • FMT_MOF.1: 5
    • FMT_MSA: 75
    • FMT_MSA.1: 7
    • FMT_MSA.3: 16
    • FMT_MSA.4: 4
    • FMT_MTD: 30
    • FMT_MTD.1: 14
    • FMT_SMF: 8
    • FMT_SMF.1: 2
    • FMT_SMR: 9
    • FMT_SMR.1: 4
  • FPT:
    • FPT_EMS: 6
    • FPT_EMS.1: 3
    • FPT_FLS: 7
    • FPT_FLS.1: 1
    • FPT_STM: 15
    • FPT_STM.1: 2
    • FPT_TDC: 66
    • FPT_TDC.1: 35
    • FPT_TEE: 8
    • FPT_TEE.1: 2
    • FPT_TST: 18
    • FPT_TST.1: 12
  • FTA:
    • FTA_TAB: 9
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 162
    • FTP_ITC.1: 44
    • FTP_TRP: 7
    • FTP_TRP.1: 8
pdf_data/st_keywords/cc_claims
  • A:
    • A.ENVIRON: 2
    • A.INSTALL: 2
    • A.NETWORK: 2
    • A.NO_EVIL_ADMIN: 2
    • A.PASSWORD: 2
  • O:
    • O.ALERT: 7
    • O.AUDIT: 12
    • O.AUTHENTICATE: 13
    • O.MANAGE: 24
    • O.PASS_TRAFFIC: 6
    • O.PROTECT: 15
    • O.QUOTA: 8
    • O.REMOVE_ACTIVE: 8
    • O.SCREEN_TYPE: 10
    • O.SCREEN_URL: 8
    • O.TIMESTAMP: 5
    • O.VALIDATED_CRYPTO: 10
  • OE:
    • OE.NETWORK: 3
    • OE.PASSWORD: 3
  • T:
    • T.EXTERNAL_NETWORK: 2
    • T.HEALTH: 2
    • T.MASQUERADE: 2
    • T.NACCESS: 2
    • T.RESOURCE: 2
    • T.UNAUTHORISED_ACCESS: 2
  • A:
    • A.NK: 16
  • O:
    • O.AK: 98
    • O.NK: 55
  • OE:
    • OE.AK: 45
    • OE.NK: 53
  • OSP:
    • OSP.AK: 5
    • OSP.NK: 4
  • T:
    • T.NK: 12
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 4
  • GD:
    • G&D: 1
    • G+D: 2
    • Giesecke+Devrient: 2
pdf_data/st_keywords/eval_facility
  • DeutscheTelekom:
    • Deutsche Telekom Security: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • 3DES: 2
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 65
      • AES-: 4
      • AES-128: 3
      • AES-256: 2
  • constructions:
    • MAC:
      • CMAC: 3
      • HMAC: 25
      • HMAC-SHA-256: 2
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 1
  • ECC:
    • ECC:
      • ECC: 21
    • ECDH:
      • ECDH: 10
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 87
    • ECIES:
      • ECIES: 62
  • FF:
    • DH:
      • DH: 3
      • Diffie-Hellman: 6
  • RSA:
    • RSA 2048: 1
    • RSAOAEP: 5
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 2
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 2
  • SHA:
    • SHA1:
      • SHA-1: 7
      • SHA1: 1
    • SHA2:
      • SHA-2: 2
      • SHA-256: 30
      • SHA-384: 10
      • SHA-512: 10
      • SHA256: 9
      • SHA384: 4
      • SHA512: 5
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • AEAD:
    • AEAD: 1
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 28
  • TLS:
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 5
  • IKE:
    • IKE: 10
    • IKEv2: 6
  • IPsec:
    • IPsec: 23
  • TLS:
    • TLS:
      • TLS: 275
      • TLS 1.1: 2
      • TLS 1.2: 6
      • TLS 1.3: 1
      • TLS v1.3: 1
  • VPN:
    • VPN: 47
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 3
  • RNG:
    • RNG: 12
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • CFB:
    • CFB: 3
  • ECB:
    • ECB: 5
  • OFB:
    • OFB: 5
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 6
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 21
    • brainpoolP384r1: 4
    • brainpoolP512r1: 2
  • NIST:
    • P-256: 4
    • P-384: 4
    • secp256r1: 3
    • secp384r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA38492: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • BouncyCastle:
    • BouncyCastle: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102-1: 1
    • BSI TR-03110-3: 1
    • BSI TR-03111: 3
    • BSI TR-03116-1: 3
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 1
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 7
    • FIPS 180-2: 3
    • FIPS 186-2: 3
    • FIPS 197: 2
    • FIPS 198: 2
    • FIPS 201: 2
    • FIPS 46-3: 2
  • NIST:
    • NIST SP 800-90: 1
  • PKCS:
    • PKCS31: 1
    • PKCS39: 1
  • X509:
    • X.509: 2
    • x.509: 2
  • BSI:
    • AIS 20: 2
    • AIS 31: 2
  • FIPS:
    • FIPS 180-4: 24
    • FIPS 186-4: 9
    • FIPS 197: 21
    • FIPS PUB 180-4: 18
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 2
    • FIPS186-4: 1
  • NIST:
    • NIST SP 800-133: 1
    • NIST SP 800-38A: 4
    • NIST SP 800-38B: 2
    • NIST SP 800-38D: 8
    • NIST SP 800-56A: 3
    • NIST SP 800-90A: 6
  • PKCS:
    • PKCS#1: 27
    • PKCS#12: 3
  • RFC:
    • RFC 2104: 4
    • RFC 2131: 3
    • RFC 2132: 3
    • RFC 2404: 4
    • RFC 3526: 4
    • RFC 3602: 4
    • RFC 4035: 3
    • RFC 4055: 6
    • RFC 4106: 4
    • RFC 4122: 7
    • RFC 4301: 4
    • RFC 4303: 4
    • RFC 4868: 4
    • RFC 5246: 7
    • RFC 5280: 4
    • RFC 5282: 6
    • RFC 5289: 4
    • RFC 5639: 25
    • RFC 5652: 7
    • RFC 5746: 3
    • RFC 5756: 1
    • RFC 5869: 6
    • RFC 5905: 4
    • RFC 6151: 1
    • RFC 6818: 1
    • RFC 7027: 9
    • RFC 7292: 3
    • RFC 7296: 10
    • RFC 7822: 1
    • RFC 8017: 18
    • RFC 8422: 6
    • RFC3526: 1
    • RFC3602: 1
    • RFC4122: 1
    • RFC4303: 1
    • RFC5282: 1
    • RFC5652: 2
    • RFC5746: 1
    • RFC7027: 1
  • X509:
    • X.509: 27
pdf_data/st_metadata
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different