Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IBM Tivoli Access Manager for e-Business Version 6.0 with Fixpack 3
BSI-DSZ-CC-0343-2007
- Kanguru Defender Elite 200 with Kanguru Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6,- Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6,- Universal Kanguru Local Administrator, Version 3.2.0.3 and- Kanguru Remote Management Console, Version 5.0.2.6
BSI-DSZ-CC-0772-2014
name IBM Tivoli Access Manager for e-Business Version 6.0 with Fixpack 3 - Kanguru Defender Elite 200 with Kanguru Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6,- Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6,- Universal Kanguru Local Administrator, Version 3.2.0.3 and- Kanguru Remote Management Console, Version 5.0.2.6
category Access Control Devices and Systems Data Protection
not_valid_before 2007-03-12 2014-11-07
not_valid_after 2019-09-01 2019-11-08
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0343b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772b_pdf.pdf
manufacturer IBM Corporation Kanguru Solutions
manufacturer_web https://www.ibm.com https://www.kanguru.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0343a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil fur USB-Datentrager, Version 1.4', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0025b.pdf', 'pp_ids': frozenset({'SCHUTZPROFIL_USB-DATENTRAGER_V1.4'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2015, 1, 20), 'maintenance_title': 'Kanguru Defender Elite 200 and Kanguru Defender 2000, firmware version 2.05.10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772_ma1b_pdf.pdf'})
state/report/pdf_hash 2f9e563b3b9ae15a2c21761711d2a142a37f4613276baf6fb6fe8ed14b842cc0 16e52e72927a5eee7124e6fde0c186c1d3d113e733e6116f5fdfcc44278c5b57
state/report/txt_hash b2a16e2c10f6d0726372dffe2d934275843eaff80b952aec5609d7cd1e513773 8cb2309bdc02367be25c3961b565d25c9f78b2d7cdce20c08213092f4a2eff82
state/st/pdf_hash 4079ee546810ce8fbd6f23986e6a668a8b4bf36f268f0449da220745b6b65893 077d27d1e2e9eafc65cbb9d302bc66883e2dd06e21ea816741ca25fe7f7dcd7d
state/st/txt_hash 11e394edb14ed9204ce2babfbb9c61653ab476bc141804aa40a850eb9dc03579 74714db4c60a8332c3603aaae83a1c8ec3cbea7950400f562332e8ccdcc98147
heuristics/cert_id BSI-DSZ-CC-0343-2007 BSI-DSZ-CC-0772-2014
heuristics/cpe_matches cpe:2.3:a:ibm:tivoli_access_manager_for_e-business:6.0.0.17:*:*:*:*:*:*:*, cpe:2.3:a:ibm:tivoli_access_manager_for_e-business:6.0.0:*:*:*:*:*:*:* None
heuristics/extracted_versions 6.0 2.0.0.0, 1.2.1.8, 3.2.0.3, 02.03.10, 5.0.2.6
heuristics/related_cves CVE-2006-0513, CVE-2008-5257, CVE-2011-0494 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0285-2005 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0222-2003, BSI-DSZ-CC-0285-2005 None
pdf_data/report_filename 0343a.pdf 0772a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0343-2007 BSI-DSZ-CC-0772-2014
pdf_data/report_frontpage/DE/cert_item IBM Tivoli Access Manager for e-Business Version 6.0 with Fixpack 3 Kanguru Defender Elite 200 Kanguru Defender 2000 Universal Kanguru Local Administrator, v3.2.0.3 Kanguru Remote Management Console, v5.0.2.6
pdf_data/report_frontpage/DE/developer IBM Corporation Kanguru Solutions
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0343-2007: 3
  • BSI-DSZ-CC-0285-2005: 3
  • BSI-DSZ-CC-0772-2014: 22
pdf_data/report_keywords/cc_claims
  • T:
    • T.BYPASS: 1
    • T.UAACTION: 1
    • T.UAUSER: 1
    • T.COM_ATT: 1
  • A:
    • A.NOBYPASS: 2
    • A.CLIENT_KEYMAN: 2
    • A.CLIENT_PWMAN: 2
    • A.ADM_PWMAN: 2
    • A.PHYS_PROT: 2
    • A.SINGLE_APP: 2
    • A.OS_CONF_MGMT: 2
    • A.ADMIN: 2
    • A.USER: 2
    • A.DIR_PROT: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0025-2006: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_FLR.1: 5
    • ALC_DVS.1: 1
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.1: 1
    • AVA_SOF.1: 1
    • AVA_VLA.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
    • AVA_VLA.4: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_HLD.2: 1
  • ADV_RCR.1: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM 2 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_DVS.1: 1
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 2 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_COV.1: 2
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_COV 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_MSU.1: 1
  • AVA_SOF.1: 1
  • AVA_VLA.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VLA.4: 1
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 9
    • EAL4: 5
    • EAL 1: 1
    • EAL 7: 1
    • EAL 4: 1
    • EAL3+: 1
    • EAL1: 5
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL3 augmented: 3
  • EAL:
    • EAL 2: 8
    • EAL 1: 7
    • EAL 4: 7
    • EAL2: 2
    • EAL 3: 4
    • EAL 5: 6
    • EAL 6: 3
    • EAL 7: 4
    • EAL 2 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 9
  • EAL4: 5
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL3+: 1
  • EAL1: 5
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL3 augmented: 3
  • EAL 2: 8
  • EAL 1: 7
  • EAL 4: 7
  • EAL2: 2
  • EAL 3: 4
  • EAL 5: 6
  • EAL 6: 3
  • EAL 7: 4
  • EAL 2 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 7 1 4
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
    • FCS_COP.1: 2
  • FDP:
    • FDP_ACC.2: 3
    • FDP_ACF.1: 4
    • FDP_ACC.1: 1
    • FDP_ETC.1: 1
    • FDP_ITC.1: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 1
    • FIA_SOS.1: 2
    • FIA_UAU.1: 1
    • FIA_UAU.2: 2
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_UID.1: 2
    • FIA_UID.2: 2
    • FIA_USB.1: 1
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MSA.1: 3
    • FMT_MSA.2: 1
    • FMT_MSA.3: 2
    • FMT_MTD.1: 1
    • FMT_SMF.1: 2
    • FMT_SMR.1: 2
  • FPT:
    • FPT_ITT.1: 1
    • FPT_RVM.1: 1
    • FPT_TRC.1: 1
    • FPT_STM.1: 1
  • FTP:
    • FTP_ITC.1: 1
  • FCS:
    • FCS_COP.1: 1
    • FCS_CKM.1: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
  • FIA:
    • FIA_UID.2: 4
    • FIA_UAU.2: 4
    • FIA_UAU.6: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_MTD: 2
    • FMT_SMF: 2
    • FMT_SMF.1: 1
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_CKM.1: 2
  • FCS_CKM.2: 2
  • FCS_COP.1: 2
  • FCS_COP.1: 1
  • FCS_CKM.1: 1
  • FCS_RNG.1: 1
pdf_data/report_keywords/cc_sfr/FCS/FCS_CKM.1 2 1
pdf_data/report_keywords/cc_sfr/FCS/FCS_COP.1 2 1
pdf_data/report_keywords/cc_sfr/FDP
  • FDP_ACC.2: 3
  • FDP_ACF.1: 4
  • FDP_ACC.1: 1
  • FDP_ETC.1: 1
  • FDP_ITC.1: 1
  • FDP_ACC.1: 2
  • FDP_ACF.1: 2
pdf_data/report_keywords/cc_sfr/FDP/FDP_ACC.1 1 2
pdf_data/report_keywords/cc_sfr/FDP/FDP_ACF.1 4 2
pdf_data/report_keywords/cc_sfr/FIA
  • FIA_AFL.1: 1
  • FIA_ATD.1: 1
  • FIA_SOS.1: 2
  • FIA_UAU.1: 1
  • FIA_UAU.2: 2
  • FIA_UAU.5: 1
  • FIA_UAU.6: 1
  • FIA_UID.1: 2
  • FIA_UID.2: 2
  • FIA_USB.1: 1
  • FIA_UID.2: 4
  • FIA_UAU.2: 4
  • FIA_UAU.6: 1
  • FIA_SOS.1: 1
pdf_data/report_keywords/cc_sfr/FIA/FIA_SOS.1 2 1
pdf_data/report_keywords/cc_sfr/FIA/FIA_UAU.2 2 4
pdf_data/report_keywords/cc_sfr/FIA/FIA_UID.2 2 4
pdf_data/report_keywords/cc_sfr/FMT
  • FMT_MOF.1: 1
  • FMT_MSA.1: 3
  • FMT_MSA.2: 1
  • FMT_MSA.3: 2
  • FMT_MTD.1: 1
  • FMT_SMF.1: 2
  • FMT_SMR.1: 2
  • FMT_MTD: 2
  • FMT_SMF: 2
  • FMT_SMF.1: 1
pdf_data/report_keywords/cc_sfr/FMT/FMT_SMF.1 2 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Technical Report BSI-DSZ-CC-0343-2007, Version 1.2, 2007- 03-05, atsec information security GmbH (confidential document) [8] Open Group Technical Standard: Authorization (AZN) API, The Open Group, January 2000 [9: 1
  • Report, Version 8, 2014-10-07, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Evaluated Product User Guide, Version 1.20, 2014-10-02 [10] Kanguru Defender Elite 200 User: 1
  • KRMC Administrator's User Manual, Version 5.0.2, 2013-11-01 [14] Configuration lists for the TOE (confidential documents): a) Configuration list for TOE executables, 2014-09-17 b) Configuration list from Phison: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 6
    • TLS:
      • TLS: 11
pdf_data/report_keywords/eval_facility/atsec/atsec 5 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 13
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 1
  • AIS 20: 2
  • AIS 32: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 2
  • ISO/IEC 17065: 2
  • ISO/IEC 15408: 2
  • ISO/IEC 18045: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 2
  • AES_competition:
    • AES:
      • AES-256: 1
      • AES: 4
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 1
  • AES-256: 1
  • AES: 4
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 4
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7138: 2
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 318906
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 48
  • /CreationDate: D:20070314143446+01'00'
  • /Subject: Certification Report 343-2007
  • /Author: BSI
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: "Common Criteria, Certification, Zertifizierung"
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070503153443+02'00'
  • /Company: BSI Bonn
  • /SourceModified: D:20070314133200
  • /Title: Certification Report BSI-DSZ-CC-0343-2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1643286
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 42
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20141121083051+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, encrypted USB storage device, Kanguru Defender"
  • /ModDate: D:20141121113713+01'00'
  • /Producer: LibreOffice 4.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0772-2014
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//Author BSI Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20070314143446+01'00' D:20141121083051+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0.7 für Word Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung" "Common Criteria, Certification, Zertifizierung, encrypted USB storage device, Kanguru Defender"
pdf_data/report_metadata//ModDate D:20070503153443+02'00' D:20141121113713+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0.5 (Windows) LibreOffice 4.2
pdf_data/report_metadata//Subject Certification Report 343-2007 Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0343-2007 Certification Report BSI-DSZ-CC-0772-2014
pdf_data/report_metadata/pdf_file_size_bytes 318906 1643286
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_number_of_pages 48 42
pdf_data/st_filename 0343b.pdf 0772b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0772: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.AUTHORIZATION: 6
    • O.AUTHENT_ADMIN: 11
    • O.AUTHENT_USER: 8
    • O.ACCESS_DECISION: 17
    • O.ACC_ADM: 8
    • O.AUDITING: 12
    • O.MANAGE: 10
    • O.ENFORCEMENT: 5
    • O.SEC_COM: 14
    • O.RSA_KEYGEN: 3
    • O.AUTHENT_USERS: 1
  • T:
    • T.BYPASS: 3
    • T.UAACTION: 3
    • T.UAUSER: 6
    • T.COM_ATT: 4
  • A:
    • A.NOBYPASS: 7
    • A.CLIENT_KEYMAN: 3
    • A.CLIENT_PWMAN: 3
    • A.ADM_PWMAN: 3
    • A.PHYS_PROT: 2
    • A.SINGLE_APP: 5
    • A.OS_CONF_MGMT: 4
    • A.ADMIN: 3
    • A.USER: 4
    • A.DIR_PROT: 4
  • OE:
    • OE.OS_TIME: 5
    • OE.OS_CONFFILE_PROT: 9
    • OE.DS_ACCESS_CNTRL: 15
    • OE.DS_AUTHENT: 9
    • OE.INSTALL: 6
    • OE.PHYSICAL: 4
    • OE.CREDEN: 6
    • OE.OS_OPERATE: 6
    • OE.SEC_INTEGRATE: 3
    • OE.USER: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0025: 6
    • BSI-PP- 0025: 13
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_FLR.1: 7
    • ALC_DVS.1: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.1: 1
    • AVA_SOF.1: 1
    • AVA_VLA.1: 1
  • ASE:
    • ASE_REQ.1: 1
  • ADV:
    • ADV_SPM.1: 2
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_HLD.2: 1
  • ADV_RCR.1: 1
  • ADV_SPM.1: 1
  • ADV_SPM.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 7
  • ALC_DVS.1: 1
  • ALC_FLR: 1
  • ALC_FLR.1: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 7 5
pdf_data/st_keywords/cc_sar/ASE
  • ASE_REQ.1: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.1: 1
  • AVA_SOF.1: 1
  • AVA_VLA.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 1
  • EAL3: 4
  • EAL 3 augmented: 1
  • EAL2: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 8
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL.1: 6
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 5
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 20
    • FCS_CKM.1.1: 2
    • FCS_COP.1: 16
    • FCS_CKM.2: 17
    • FCS_CKM.2.1: 2
    • FCS_COP.1.1: 2
    • FCS_CKM.4: 7
  • FDP:
    • FDP_ACC.2: 17
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 3
    • FDP_ACF.1.4: 4
    • FDP_ACC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ETC.1: 5
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_ITC.1: 11
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 2
    • FDP_AFC.1: 2
    • FDP_IFC.1: 6
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_ATD.1: 9
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 9
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 9
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 13
    • FIA_UAU.2.1: 2
    • FIA_UAU.5: 8
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 7
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 19
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID.2: 13
    • FIA_UID.2.1: 2
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
  • FMT:
    • FMT_MSA.2: 21
    • FMT_MOF.1: 11
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 3
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 19
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 14
    • FMT_MTD.1.1: 2
    • FMT_SMF.1: 28
    • FMT_SMF.1.1: 3
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 3
    • FMT_SMR.1.2: 3
  • FPT:
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_RVM.1: 6
    • FPT_RVM.1.1: 1
    • FPT_TRC.1: 6
    • FPT_TRC.1.1: 1
    • FPT_TRC.1.2: 1
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_SEP.1: 5
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_GEN: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_CKM.1: 9
    • FCS_CKM.4: 9
    • FCS_COP.1: 9
    • FCS_RNG: 2
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 3
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ACC.1: 14
    • FDP_ACF.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_IFC.1: 1
  • FIA:
    • FIA_UAU.1: 7
    • FIA_UAU.6: 8
    • FIA_SOS.1: 8
    • FIA_UAU.2: 9
    • FIA_UID.2: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.6.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MSA.1: 8
    • FMT_MTD: 12
    • FMT_SMF: 20
    • FMT_SMR.1: 12
    • FMT_SMF.1: 6
    • FMT_MTD.1: 3
    • FMT_MSA.1.1: 1
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 2
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 9
    • FPT_RCV.4: 8
    • FPT_PHP.1: 8
    • FPT_RCV.4.1: 2
    • FPT_FLS.1.1: 1
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 11
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 8
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SEL.1: 6
  • FAU_SEL.1.1: 1
  • FAU_STG.1: 7
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.4.1: 1
  • FAU_GEN: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 20
  • FCS_CKM.1.1: 2
  • FCS_COP.1: 16
  • FCS_CKM.2: 17
  • FCS_CKM.2.1: 2
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 7
  • FCS_RNG.1: 15
  • FCS_CKM.1: 9
  • FCS_CKM.4: 9
  • FCS_COP.1: 9
  • FCS_RNG: 2
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 20 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 17 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 16 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.2: 17
  • FDP_ACC.2.1: 2
  • FDP_ACC.2.2: 2
  • FDP_ACF.1: 18
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 3
  • FDP_ACF.1.4: 4
  • FDP_ACC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ETC.1: 5
  • FDP_ETC.1.1: 1
  • FDP_ETC.1.2: 1
  • FDP_ITC.1: 11
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 2
  • FDP_AFC.1: 2
  • FDP_IFC.1: 6
  • FDP_ACC.1: 14
  • FDP_ACF.1: 13
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 6 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 11 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_ATD.1: 9
  • FIA_ATD.1.1: 1
  • FIA_SOS.1: 9
  • FIA_SOS.1.1: 1
  • FIA_UAU.1: 9
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2: 13
  • FIA_UAU.2.1: 2
  • FIA_UAU.5: 8
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 7
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 19
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID.2: 13
  • FIA_UID.2.1: 2
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_UAU.1: 7
  • FIA_UAU.6: 8
  • FIA_SOS.1: 8
  • FIA_UAU.2: 9
  • FIA_UID.2: 10
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.6.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 9 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 9 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 13 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 7 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 19 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 13 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2.1 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.2: 21
  • FMT_MOF.1: 11
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 21
  • FMT_MSA.1.1: 3
  • FMT_MSA.2.1: 1
  • FMT_MSA.3: 19
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 14
  • FMT_MTD.1.1: 2
  • FMT_SMF.1: 28
  • FMT_SMF.1.1: 3
  • FMT_SMR.1: 22
  • FMT_SMR.1.1: 3
  • FMT_SMR.1.2: 3
  • FMT_MSA.1: 8
  • FMT_MTD: 12
  • FMT_SMF: 20
  • FMT_SMR.1: 12
  • FMT_SMF.1: 6
  • FMT_MTD.1: 3
  • FMT_MSA.1.1: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 2
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 21 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 19 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 14 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 28 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 3 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 22 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 3 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITT.1: 7
  • FPT_ITT.1.1: 1
  • FPT_RVM.1: 6
  • FPT_RVM.1.1: 1
  • FPT_TRC.1: 6
  • FPT_TRC.1.1: 1
  • FPT_TRC.1.2: 1
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_SEP.1: 5
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_FLS.1: 9
  • FPT_RCV.4: 8
  • FPT_PHP.1: 8
  • FPT_RCV.4.1: 2
  • FPT_FLS.1.1: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • Out of scope: 2
    • 11 1.5.4.3 Out of scope : 1
    • 11 1.5.4.3 Out of scope ........................................................................................... 12 1.5: 1
    • from the KRMC to the device. Commands are queued at the KRMC until polled form the device. 1.5.4.3 Out of scope The TOE supports additional features that are not part of the scope: ● Antivirus solution ●: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 74
    • TLS:
      • TLS: 77
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 40
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 14
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 3
pdf_data/st_keywords/standard_id
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS 32: 1
  • RFC:
    • RFC 2246: 4
    • RFC 3268: 3
    • RFC2246: 2
    • RFC3268: 2
  • ISO:
    • ISO/IEC 15408: 2
  • X509:
    • X.509: 6
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS 32: 1
  • AIS 20: 1
  • AIS 31: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 10
      • AES-128: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • TDES: 3
  • AES_competition:
    • AES:
      • AES: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 10
  • AES-128: 1
  • AES-256: 1
  • AES: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 10 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_DES_CBC_SHA: 1
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 351045
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 82
  • /CreationDate: D:20070307091326+01'00'
  • /Subject: CC Evaluation Document
  • /Author: cwr
  • /Creator: PScript5.dll Version 5.2.2
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070503153423+02'00'
  • /Title: Tivoli Access Manager for e-Business 6.0 Security Target
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 704587
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 41
  • /Keywords: Security Target, Common Criteria, USB Storage, Encryption, Protected Storage
  • /Subject:
  • /Title: Kanguru Defender Security Target (version 1.10 as of 2014-10-06)
  • /Creator: Unknown
  • /Author: Andreas Siegert (generated by CCTool version 2.8)
  • /Producer: XEP 4.23
  • /application: CCTool version x.y
  • /Trapped: /False
  • /CreationDate: D:20141006150157Z
  • /ModDate: D:20141006150157Z
  • pdf_hyperlinks: http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf
pdf_data/st_metadata//Author cwr Andreas Siegert (generated by CCTool version 2.8)
pdf_data/st_metadata//CreationDate D:20070307091326+01'00' D:20141006150157Z
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Unknown
pdf_data/st_metadata//ModDate D:20070503153423+02'00' D:20141006150157Z
pdf_data/st_metadata//Producer Acrobat Distiller 7.0.5 (Windows) XEP 4.23
pdf_data/st_metadata//Subject CC Evaluation Document
pdf_data/st_metadata//Title Tivoli Access Manager for e-Business 6.0 Security Target Kanguru Defender Security Target (version 1.10 as of 2014-10-06)
pdf_data/st_metadata/pdf_file_size_bytes 351045 704587
pdf_data/st_metadata/pdf_hyperlinks http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf
pdf_data/st_metadata/pdf_number_of_pages 82 41
dgst 256d883ede70fe53 eda06ca3c208ebd0