Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
BSI-DSZ-CC-1215-2023
secunet konnektor 2.1.0, Version 5.0.5:2.1.0
BSI-DSZ-CC-1190-2022
name Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0 secunet konnektor 2.1.0, Version 5.0.5:2.1.0
category Other Devices and Systems Products for Digital Signatures
not_valid_before 2023-07-20 2022-04-08
not_valid_after 2028-07-19 2027-04-07
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1215b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1190b_pdf.pdf
manufacturer Bundesdruckerei GmbH Secunet Security Networks AG
manufacturer_web https://www.bundesdruckerei.de https://www.secunet.com/en/
security_level EAL3 ALC_TAT.1, ADV_IMP.1, ADV_TDS.3, AVA_VAN.3, EAL3+, ALC_FLR.2, ADV_FSP.4
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1215a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1190a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1215c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1190c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Document Management Terminal', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064V2b_pdf.pdf', 'pp_ids': frozenset({'DMT-PP'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 485830c69d8ba626265eebc51ec8e2c1f8ad3e34741bed72f7a6cebd8a1e6636 942993367aa77cf57899cbdd251cc66555e8e42513a8ae61f47696cd70c3c34c
state/cert/txt_hash b260aa65883e81271a909dcc3ad855a950ca7e63776f3229bff1e24556cd5cc1 562190889b844934b25fdb611d738b46fe9727e0552ed6ae53f75d9317bc8a28
state/report/pdf_hash 8f60270d6640f52c12d3d8008285970d19614cd28e13b75aa78fdb19cd564146 b9f267139cf5bc4ba48265d48984d7621f6714ce008871aa6f53dfdc066fc389
state/report/txt_hash e3b1901c236cae3810629528cc7f80cb79a4d94c5cbc08f0d9473f487da88822 4f3ed530fd81f3d761c168620ccbae522f469b112dbcde3e865d26866f5e25e2
state/st/pdf_hash 29ef2586498ab8dae5afcc7c8d7fa66e4eb9a78036339a08c03d6b2aa547c556 15afb776f4320f68648d62f4b828a755951e954c26d28f7f30e59bf22b861bb5
state/st/txt_hash 2beb940db91b5d70df1de7c43660d3a9bbdd817b0e7a5ef56c6e05c85b7321d1 998a8db6c9ae7c66cef54711e9a1792798c0848f20294018378bf99a48fb0d66
heuristics/cert_id BSI-DSZ-CC-1215-2023 BSI-DSZ-CC-1190-2022
heuristics/extracted_versions 2.5.1, 1.5.8 5.0.5, 2.1.0
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-1202-2022
heuristics/report_references/directly_referencing BSI-DSZ-CC-1181-2021 BSI-DSZ-CC-1184-2022
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-1202-2022
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1161-2020, BSI-DSZ-CC-1181-2021, BSI-DSZ-CC-1093, BSI-DSZ-CC-1125-2019 BSI-DSZ-CC-1184-2022
heuristics/scheme_data
  • cert_id: BSI-DSZ-CC-1215-2023
  • product: Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
  • vendor: Bundesdruckerei GmbH
  • certification_date: 20.07.2023
  • category: Electronic ID documents
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software/1215.html
  • enhanced:
    • product: Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
    • applicant: Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL3
    • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
    • certification_date: 20.07.2023
    • expiration_date: 19.07.2028
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215a_pdf.pdf?__blob=publicationFile&v=2
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215b_pdf.pdf?__blob=publicationFile&v=2
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215c_pdf.pdf?__blob=publicationFile&v=2
    • description: The Target of Evaluation (TOE) is the Bundesdruckerei Document Application with tamperevident casing 2.5.1. The Document Application is running on a Document Management Terminal (DMT). It is used to read the German Passport (ePass), to read and update the electronic data of the German identification card (“Personalausweis (PA)”) and electronic resident permit (“elektronischer Aufenthaltstitel (eAT)”) as well as to verify the document’s authenticity and the integrity of its data. The TOE is operated by governmental organisations, e.g. municipal office, police, government or other state approved agencies. The TOE is specifically applied in registration offices to allow card holders to verify that their ePass, PA or eAT is working correctly. In case of PA and eAT it is further possible to update the address information of the card holder, the card holder’s PIN for eID applications, and the community ID (“Gemeindeschlüssel”). In addition, the eID application functionality of the PA or eAT can be activated or deactivated. Additionally the TOE ensures secure communication to external control software and provides a tamper-evident enclosure. Necessary protocols for the communication of the TOE with the electronic identity documents like the ePass, PA or eAT are described in [ICAO_9303], [TR-03110-1], [TR-03110-2], and [TR-03110-3].
  • subcategory: Software
None
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-1218-2023
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-1218-2023
pdf_data/cert_filename 1215c_pdf.pdf 1190c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1215-2023: 1
  • BSI-DSZ-CC-1190-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0098-V3-2021: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ADV:
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • ALC:
    • ALC_TAT.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_TAT.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 234391
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /Subject: Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018
  • /Title: Certificate BSI-DSZ-CC-1215-2023
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 395315
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /CreationDate: D:20220411142147+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
  • /ModDate: D:20220414110858+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifikat BSI-DSZ-CC-1190-2022
  • /Title: Zertifikat BSI-DSZ-CC-1190-2022
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author Federal Office for Information Security Bundesamt für Sicherheit in der Informtionstechnik
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018" "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
pdf_data/cert_metadata//Subject Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018 Zertifikat BSI-DSZ-CC-1190-2022
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-1215-2023 Zertifikat BSI-DSZ-CC-1190-2022
pdf_data/cert_metadata/pdf_file_size_bytes 234391 395315
pdf_data/report_filename 1215a_pdf.pdf 1190a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1215-2023
  • cert_item: Bundesdruckerei Document Application with tamper-evident casing 2.5.1 Firmware Version 1.5.8, TOE Casing Version 0
  • developer: Bundesdruckerei GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
  • cc_version: PP conformant Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 3 valid until: 19 July 2028
  • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
  • cert_id: BSI-DSZ-CC-1190-2022
  • cert_item: secunet konnektor 2.1.0, Version 5.0.5:2.1.0
  • developer: secunet Security Networks AG
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1215-2023 BSI-DSZ-CC-1190-2022
pdf_data/report_frontpage/DE/cert_item Bundesdruckerei Document Application with tamper-evident casing 2.5.1 Firmware Version 1.5.8, TOE Casing Version 0 secunet konnektor 2.1.0, Version 5.0.5:2.1.0
pdf_data/report_frontpage/DE/developer Bundesdruckerei GmbH secunet Security Networks AG
pdf_data/report_frontpage/DE/match_rules (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*) (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 7
  • RSA:
    • RSAOAEP: 4
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 25
    • ECIES:
      • ECIES: 8
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 7
  • ECDH:
    • ECDH: 7
  • ECDSA:
    • ECDSA: 25
  • ECIES:
    • ECIES: 8
  • ECC:
    • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 7
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 25
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1215-2023: 15
    • BSI-DSZ-CC-1181-2021: 3
    • BSI-DSZ-CC-1215: 1
  • DE:
    • BSI-DSZ-CC-1190-2022: 24
    • BSI-DSZ-CC-1184-2022: 1
  • NL:
    • CC-1184-2022: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1215-2023: 15
  • BSI-DSZ-CC-1181-2021: 3
  • BSI-DSZ-CC-1215: 1
  • BSI-DSZ-CC-1190-2022: 24
  • BSI-DSZ-CC-1184-2022: 1
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
    • OE.AK: 6
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0098-V3-2021: 3
  • BSI-CC-PP-0097: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR: 3
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 5
  • AVA:
    • AVA_VAN: 2
  • ADV:
    • ADV_FSP.4: 4
    • ADV_IMP.1: 4
    • ADV_TDS.3: 4
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.3: 5
    • AVA_ACC: 6
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP.4: 4
  • ADV_IMP.1: 4
  • ADV_TDS.3: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 3
  • ALC_TAT.1: 4
  • ALC_FLR.2: 4
  • ALC_FLR: 3
  • ALC_CMS.4: 1
  • ALC_CMS: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 2
  • AVA_VAN.3: 5
  • AVA_ACC: 6
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 2
  • EAL 2+: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 3 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP: 43
    • FCS_CKM.1: 1
    • FCS_CKM: 8
  • FDP:
    • FDP_DAU: 5
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 15
  • FTP:
    • FTP_ITC: 5
    • FTP_TRP: 1
pdf_data/report_keywords/cc_sfr/FMT
  • FMT_SMR.1: 1
  • FMT_SMF.1: 1
  • FMT_MTD: 3
  • FMT_MTD: 2
pdf_data/report_keywords/cc_sfr/FMT/FMT_MTD 3 2
pdf_data/report_keywords/cc_sfr/FPT
  • FPT_PHP: 1
  • FPT_TDC: 15
pdf_data/report_keywords/cc_sfr/FTP
  • FTP_TRP: 1
  • FTP_ITC: 5
  • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Evaluation Technical Report, Version 2, 2023-06-21, BSI-DSZ-CC-1215, TÜV Informationstechnik GmbH (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • BSI) [9] Configuration list for the TOE, Version 1.43, 2023-04-26, ALC_CMS_DMT- V1.xx.xlsx (confidential document) [10] Guidance documentation for the TOE, Version 1.201, 2023-04-18, VISOTEC® V-ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 12
pdf_data/report_keywords/cipher_mode/CBC/CBC 6 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
  • VPN:
    • VPN: 1
  • TLS:
    • TLS:
      • TLS: 42
      • TLS v1.2: 6
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 9
    • IKE: 3
  • IPsec:
    • IPsec: 9
  • VPN:
    • VPN: 9
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 1
  • TLS: 42
  • TLS v1.2: 6
  • TLS 1.2: 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 1 42
pdf_data/report_keywords/crypto_protocol/VPN/VPN 1 9
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 6
  • KEX:
    • Key Exchange: 4
  • AEAD:
    • AEAD: 3
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 1
  • ANSSI:
    • FRP256v1: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • SRC:
    • SRC Security Research & Consulting: 4
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 2
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA256: 8
  • SHA384: 5
  • SHA512: 1
  • SHA224: 1
  • SHA-256: 17
  • SHA-512: 1
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 2
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 6
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 8
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS 48: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • RFC:
    • RFC5246: 2
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-: 2
    • ISO/IEC 15946-: 6
  • ICAO:
    • ICAO: 2
  • FIPS:
    • FIPS 180-4: 22
    • FIPS186-4: 4
    • FIPS 197: 8
    • FIPS180-4: 1
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 5
  • PKCS:
    • PKCS#1: 8
    • PKCS#12: 2
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC5652: 2
    • RFC-8017: 12
    • RFC-5639: 14
    • RFC5639: 14
    • RFC-6931: 1
    • RFC 8017: 1
    • RFC7027: 3
    • RFC-3526: 2
    • RFC-7296: 4
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-2404: 2
    • RFC-2104: 3
    • RFC-5869: 2
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 2
    • RFC-5289: 1
    • RFC-5116: 3
    • RFC-5652: 3
    • RFC-5751: 1
    • RFC-5083: 1
    • RFC-5084: 1
    • RFC-4880: 1
    • RFC-8018: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3526: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC 5652: 1
    • RFC5996: 1
    • RFC7296: 1
    • RFC8017: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 48: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 20: 2
  • AIS 32: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 1 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS186-2: 6
  • FIPS180-4: 8
  • FIPS PUB 46-3: 2
  • FIPS 197: 8
  • FIPS186-4: 1
  • FIPS197: 1
  • FIPS 180-4: 22
  • FIPS186-4: 4
  • FIPS 197: 8
  • FIPS180-4: 1
  • FIPS PUB 180-4: 1
  • FIPS197: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS180-4 8 1
pdf_data/report_keywords/standard_id/FIPS/FIPS186-4 1 4
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 9797-: 2
  • ISO/IEC 15946-: 6
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/RFC
  • RFC5246: 2
  • RFC5652: 2
  • RFC-8017: 12
  • RFC-5639: 14
  • RFC5639: 14
  • RFC-6931: 1
  • RFC 8017: 1
  • RFC7027: 3
  • RFC-3526: 2
  • RFC-7296: 4
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-2404: 2
  • RFC-2104: 3
  • RFC-5869: 2
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-4301: 2
  • RFC-5289: 1
  • RFC-5116: 3
  • RFC-5652: 3
  • RFC-5751: 1
  • RFC-5083: 1
  • RFC-5084: 1
  • RFC-4880: 1
  • RFC-8018: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3526: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC 5652: 1
  • RFC5996: 1
  • RFC7296: 1
  • RFC8017: 1
pdf_data/report_keywords/standard_id/RFC/RFC5246 2 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
      • AES-: 1
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 4
  • constructions:
    • MAC:
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 27
      • AES-128: 2
      • AES-: 2
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 13
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 5
  • AES-: 1
  • AES: 27
  • AES-128: 2
  • AES-: 2
  • AES-256: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 27
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES- 1 2
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 2
  • HMAC: 13
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC-SHA-512: 1
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI TR-03116-1: 1
  • BSI TR-03154: 1
  • BSI TR-03155: 1
  • BSI TR-03157: 2
  • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 443562
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /Subject: Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018
  • /Title: Certification Report BSI-DSZ-CC-1215-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 1202539
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 47
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /CreationDate: D:20220411142147+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
  • /ModDate: D:20220412144231+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierungsreport BSI-DSZ-CC-1190-2022
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1190-2022
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author Federal Office for Information Security Bundesamt für Sicherheit in der Informtionstechnik
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018" "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
pdf_data/report_metadata//Subject Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018 Zertifizierungsreport BSI-DSZ-CC-1190-2022
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1215-2023 Zertifizierungsreport BSI-DSZ-CC-1190-2022
pdf_data/report_metadata/pdf_file_size_bytes 443562 1202539
pdf_data/report_metadata/pdf_number_of_pages 29 47
pdf_data/st_filename 1215b_pdf.pdf 1190b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
  • RSA:
    • RSA 2048: 2
    • RSA-2048: 1
    • RSAOAEP: 11
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 33
    • ECIES:
      • ECIES: 40
    • ECC:
      • ECC: 26
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 1
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 33
  • ECIES:
    • ECIES: 40
  • ECC:
    • ECC: 26
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 33
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 2
  • Diffie-Hellman: 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1215: 1
  • BSI-DSZ-CC-1190: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
  • O:
    • O.NK: 209
    • O.AK: 385
  • T:
    • T.NK: 131
    • T.AK: 113
  • A:
    • A.AK: 88
    • A.NK: 67
  • OE:
    • OE.NK: 207
    • OE.AK: 199
  • OSP:
    • OSP.AK: 84
    • OSP.NK: 23
pdf_data/st_keywords/cc_claims/A
  • A.PKI: 4
  • A.AK: 88
  • A.NK: 67
pdf_data/st_keywords/cc_claims/OE
  • OE.PKI: 4
  • OE.NK: 207
  • OE.AK: 199
pdf_data/st_keywords/cc_claims/OSP
  • OSP.RNG: 4
  • OSP.AK: 84
  • OSP.NK: 23
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0098: 21
  • BSI-CC-PP-0098“: 1
  • BSI-CC-PP-0097: 6
  • BSI-PP-0032: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP.4: 6
    • ADV_TDS.3: 6
    • ADV_IMP.1: 6
    • ADV_ARC.1: 3
    • ADV_TDS: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 4
  • ALC:
    • ALC_TAT.1: 6
    • ALC_FLR.2: 6
    • ALC_DEL.1: 6
  • AVA:
    • AVA_VAN.3: 7
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.2: 1
  • ADV_FSP.4: 6
  • ADV_TDS.3: 6
  • ADV_IMP.1: 6
  • ADV_ARC.1: 3
  • ADV_TDS: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 4
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 13
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 6
  • ALC_FLR.2: 6
  • ALC_DEL.1: 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 6
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_INT.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.2: 1
  • AVA_VAN.3: 7
  • AVA_VAN: 1
  • AVA_VAN.5: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
  • EAL3: 8
pdf_data/st_keywords/cc_security_level/EAL/EAL3 1 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 2
    • FAU_GEN: 1
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP: 29
    • FCS_CKM: 13
    • FCS_CKM.1: 15
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 25
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_RNG: 3
  • FDP:
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UAU.4: 5
    • FIA_API: 1
    • FIA_API.1.1: 1
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UAU.1: 3
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.6.1: 1
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MTD: 22
    • FMT_MTD.1: 5
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 5
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_PHP: 4
    • FPT_PHP.1: 2
  • FTP:
    • FTP_TRP: 4
    • FTP_TRP.1: 3
    • FTP_TRP.1.2: 1
  • FAU:
    • FAU_STG: 14
    • FAU_GEN: 26
    • FAU_GEN.1: 12
    • FAU_GEN.2: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 2
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP: 308
    • FCS_CKM.1: 38
    • FCS_CKM.4: 36
    • FCS_COP.1: 35
    • FCS_CKM: 131
    • FCS_CKM.2: 8
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACF: 115
    • FDP_IFC: 19
    • FDP_IFF: 21
    • FDP_IFF.1: 20
    • FDP_IFC.1: 19
    • FDP_RIP: 21
    • FDP_RIP.1: 2
    • FDP_ACC.1: 43
    • FDP_ACC: 97
    • FDP_ACF.1: 72
    • FDP_ITC: 36
    • FDP_ITC.1: 37
    • FDP_UIT: 16
    • FDP_UIT.1: 6
    • FDP_ITC.2: 54
    • FDP_ETC: 17
    • FDP_ETC.2: 8
    • FDP_SOS.2: 1
    • FDP_UCT: 5
    • FDP_UCT.1: 1
    • FDP_ACF.1.2: 1
    • FDP_DAU: 33
    • FDP_DAU.1: 3
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_SDI: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
  • FIA:
    • FIA_API: 13
    • FIA_UAU: 41
    • FIA_API.1: 3
    • FIA_UAU.5: 4
    • FIA_API.1.1: 2
    • FIA_UID.1: 12
    • FIA_UID: 14
    • FIA_UAU.1: 4
    • FIA_SOS: 17
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MSA: 108
    • FMT_MSA.3: 28
    • FMT_MSA.1: 10
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_MOF: 18
    • FMT_MTD: 44
    • FMT_SMF.1: 14
    • FMT_SMF: 29
    • FMT_MOF.1: 2
    • FMT_MSA.4: 2
    • FMT_SMR: 10
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 9
    • FPT_STM: 17
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 49
    • FPT_STM.1: 4
    • FPT_TDC.1: 17
    • FPT_TST: 24
    • FPT_TST.1: 10
    • FPT_TDC.1.2: 1
    • FPT_FLS: 10
    • FPT_FLS.1: 2
    • FPT_TEE: 9
    • FPT_TEE.1: 2
  • FTA:
    • FTA_TAB: 14
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 136
    • FTP_TRP: 15
    • FTP_ITC.1: 56
    • FTP_TRP.1: 11
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
  • FAU_STG: 14
  • FAU_GEN: 26
  • FAU_GEN.1: 12
  • FAU_GEN.2: 1
  • FAU_SAR: 6
  • FAU_SAR.1: 2
  • FAU_STG.1: 2
  • FAU_STG.3: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 26
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
  • FCS_COP: 308
  • FCS_CKM.1: 38
  • FCS_CKM.4: 36
  • FCS_COP.1: 35
  • FCS_CKM: 131
  • FCS_CKM.2: 8
  • FCS_CMK.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 131
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 29 308
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 35
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACF: 115
  • FDP_IFC: 19
  • FDP_IFF: 21
  • FDP_IFF.1: 20
  • FDP_IFC.1: 19
  • FDP_RIP: 21
  • FDP_RIP.1: 2
  • FDP_ACC.1: 43
  • FDP_ACC: 97
  • FDP_ACF.1: 72
  • FDP_ITC: 36
  • FDP_ITC.1: 37
  • FDP_UIT: 16
  • FDP_UIT.1: 6
  • FDP_ITC.2: 54
  • FDP_ETC: 17
  • FDP_ETC.2: 8
  • FDP_SOS.2: 1
  • FDP_UCT: 5
  • FDP_UCT.1: 1
  • FDP_ACF.1.2: 1
  • FDP_DAU: 33
  • FDP_DAU.1: 3
  • FDP_DAU.2: 9
  • FDP_DAU.2.1: 1
  • FDP_SDI: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_API: 13
  • FIA_UAU: 41
  • FIA_API.1: 3
  • FIA_UAU.5: 4
  • FIA_API.1.1: 2
  • FIA_UID.1: 12
  • FIA_UID: 14
  • FIA_UAU.1: 4
  • FIA_SOS: 17
  • FIA_SOS.1: 1
  • FIA_SOS.2: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 6 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 7
  • FMT_MSA: 108
  • FMT_MSA.3: 28
  • FMT_MSA.1: 10
  • FMT_SMR.1: 43
  • FMT_SMR.1.1: 1
  • FMT_MOF: 18
  • FMT_MTD: 44
  • FMT_SMF.1: 14
  • FMT_SMF: 29
  • FMT_MOF.1: 2
  • FMT_MSA.4: 2
  • FMT_SMR: 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 22 44
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 43
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_PHP: 4
  • FPT_PHP.1: 2
  • FPT_EMS: 16
  • FPT_EMS.1: 9
  • FPT_STM: 17
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 49
  • FPT_STM.1: 4
  • FPT_TDC.1: 17
  • FPT_TST: 24
  • FPT_TST.1: 10
  • FPT_TDC.1.2: 1
  • FPT_FLS: 10
  • FPT_FLS.1: 2
  • FPT_TEE: 9
  • FPT_TEE.1: 2
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP: 4
  • FTP_TRP.1: 3
  • FTP_TRP.1.2: 1
  • FTP_ITC: 136
  • FTP_TRP: 15
  • FTP_ITC.1: 56
  • FTP_TRP.1: 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 4 15
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 11
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 11
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 283
      • TLS 1.2: 3
      • TLS 1.3: 2
  • IKE:
    • IKEv2: 7
    • IKE: 22
  • IPsec:
    • IPsec: 33
  • VPN:
    • VPN: 60
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS1.2: 6
    • TLS 1.2: 2
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 283
    • TLS 1.2: 3
    • TLS 1.3: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.2: 6
  • TLS 1.2: 2
  • TLS: 283
  • TLS 1.2: 3
  • TLS 1.3: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 2 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 12
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 12 1
pdf_data/st_keywords/ecc_curve/Brainpool
  • brainpoolP224r1: 1
  • brainpoolP256r1: 1
  • brainpoolP384r1: 1
  • brainpoolP512r1: 1
  • brainpoolP256r1: 4
  • brainpoolP384r1: 1
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 1 4
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 2
  • P-384: 1
  • NIST P-384: 1
  • secp384r1: 3
  • secp256r1: 2
  • secp521r1: 1
  • prime256v1: 2
  • P-256: 2
  • P-384: 2
pdf_data/st_keywords/ecc_curve/NIST/P-384 1 2
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 7
  • SHA1: 2
  • SHA-1: 7
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 2
  • SHA-256: 36
  • SHA-384: 6
  • SHA-512: 5
  • SHA256: 1
  • SHA-2: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 36
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 2 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 2 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 2
    • EF.DG2: 1
    • EF.DG3: 2
    • EF.DG4: 2
    • EF.DG5: 1
    • EF.DG16: 2
    • EF.DG13: 1
    • EF.COM: 2
    • EF.SOD: 2
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 2
pdf_data/st_keywords/randomness/RNG/RNG 25 15
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 5
  • SCA:
    • side channel: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • FIPS:
    • FIPS PUB 180-4: 15
    • FIPS 197: 11
    • FIPS PUB 186-4: 2
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 24
    • PKCS#12: 2
    • PKCS#7: 1
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 3
    • RFC 2132: 3
    • RFC 5652: 2
    • RFC 5751: 5
    • RFC 4301: 4
    • RFC 4303: 5
    • RFC 7296: 6
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 4
    • RFC 5246: 7
    • RFC-5639: 1
    • RFC-7027: 1
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC 5639: 7
    • RFC5652: 3
    • RFC 5083: 2
    • RFC 5084: 2
    • RFC 4122: 2
    • RFC4122: 2
    • RFC2617: 1
    • RFC2818: 1
    • RFC-5246: 2
    • RFC-5869: 2
    • RFC 5116: 3
    • RFC 5126: 1
    • RFC 2560: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 4302: 1
    • RFC 2406: 1
    • RFC 3526: 1
    • RFC 4106: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 4492: 1
    • RFC 5280: 1
    • RFC 2045: 1
    • RFC 2046: 1
    • RFC 2047: 1
    • RFC 2048: 1
    • RFC 2049: 1
    • RFC 5869: 1
    • RFC 7027: 1
  • X509:
    • X.509: 32
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
  • FIPS PUB 180-4: 15
  • FIPS 197: 11
  • FIPS PUB 186-4: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-4 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC5280: 1
  • RFC3369: 1
  • RFC 2131: 3
  • RFC 2132: 3
  • RFC 5652: 2
  • RFC 5751: 5
  • RFC 4301: 4
  • RFC 4303: 5
  • RFC 7296: 6
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 4
  • RFC 5246: 7
  • RFC-5639: 1
  • RFC-7027: 1
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC 5639: 7
  • RFC5652: 3
  • RFC 5083: 2
  • RFC 5084: 2
  • RFC 4122: 2
  • RFC4122: 2
  • RFC2617: 1
  • RFC2818: 1
  • RFC-5246: 2
  • RFC-5869: 2
  • RFC 5116: 3
  • RFC 5126: 1
  • RFC 2560: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 4302: 1
  • RFC 2406: 1
  • RFC 3526: 1
  • RFC 4106: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 4492: 1
  • RFC 5280: 1
  • RFC 2045: 1
  • RFC 2046: 1
  • RFC 2047: 1
  • RFC 2048: 1
  • RFC 2049: 1
  • RFC 5869: 1
  • RFC 7027: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 8
  • E2:
    • E2: 1
  • AES:
    • AES128: 4
    • AES256: 4
    • AES: 81
    • AES-128: 4
    • AES-256: 11
    • AES-: 1
  • HPC:
    • HPC: 5
  • E2:
    • E2: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 8
  • AES128: 4
  • AES256: 4
  • AES: 81
  • AES-128: 4
  • AES-256: 11
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 81
pdf_data/st_keywords/symmetric_crypto/AES_competition/E2/E2 1 2
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 4
    • 3DES: 4
  • DES:
    • DES: 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 1 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • CMAC: 2
  • HMAC: 41
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC-SHA-512: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03114: 2
    • BSI TR-03144: 8
    • BSI TR-03116-1: 4
    • BSI TR-03111: 2
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1530980
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Author: Alexander Haferland
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
  • /Subject: Security Target
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 3937760
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 424
  • /Author: Röhnelt, Andreas
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220303172856+01'00'
  • /ModDate: D:20220303172856+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.rfc-editor.org/rfc/rfc2404.txt, https://www.w3.org/TR/xml/, https://www.w3.org/TR/2007/REC-xslt20-20070123/, https://www.secg.org/sec1-v2.pdf, http://www.gematik.de/, https://tools.ietf.org/html/rfc5639, https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/, http://www.ietf.org/rfc/rfc5652.txt, http://www.rfc-editor.org/rfc/rfc4106.txt, http://www.ietf.org/rfc/rfc4303.txt, https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/, https://tools.ietf.org/html/rfc5116, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://uri.etsi.org/TrstSvc/Svctype/unspecified, http://docs.oasis-open.org/security/saml/v2.0/, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc2560, http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256, https://www.w3.org/TR/2010/REC-xpath20-20101214/, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, https://tools.ietf.org/html/rfc4122, http://www.unicode.org/versions/Unicode6.2.0/, http://www.ietf.org/rfc/rfc2131.txt, http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf, http://www.rfc-editor.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc2132.txt, http://www.etsi.org/, http://www.ietf.org/rfc/rfc5751.txt, http://www.rfc-editor.org/rfc/rfc3526.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc7027.txt
pdf_data/st_metadata//Author Alexander Haferland Röhnelt, Andreas
pdf_data/st_metadata/pdf_file_size_bytes 1530980 3937760
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.rfc-editor.org/rfc/rfc2404.txt, https://www.w3.org/TR/xml/, https://www.w3.org/TR/2007/REC-xslt20-20070123/, https://www.secg.org/sec1-v2.pdf, http://www.gematik.de/, https://tools.ietf.org/html/rfc5639, https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/, http://www.ietf.org/rfc/rfc5652.txt, http://www.rfc-editor.org/rfc/rfc4106.txt, http://www.ietf.org/rfc/rfc4303.txt, https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/, https://tools.ietf.org/html/rfc5116, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://uri.etsi.org/TrstSvc/Svctype/unspecified, http://docs.oasis-open.org/security/saml/v2.0/, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc2560, http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256, https://www.w3.org/TR/2010/REC-xpath20-20101214/, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, https://tools.ietf.org/html/rfc4122, http://www.unicode.org/versions/Unicode6.2.0/, http://www.ietf.org/rfc/rfc2131.txt, http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf, http://www.rfc-editor.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc2132.txt, http://www.etsi.org/, http://www.ietf.org/rfc/rfc5751.txt, http://www.rfc-editor.org/rfc/rfc3526.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc7027.txt
pdf_data/st_metadata/pdf_number_of_pages 91 424
dgst 2ca8cb6f67dcfa4a c717e3ce1bfbdf37