Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
BSI-DSZ-CC-0932-2014
Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
BSI-DSZ-CC-1215-2023
name Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8 Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
category ICs, Smart Cards and Smart Card-Related Devices and Systems Other Devices and Systems
not_valid_before 2014-04-15 2023-07-20
not_valid_after 2019-09-01 2028-07-19
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1215b_pdf.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1215a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1215c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Inspection Systems, Version 1.01', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Document Management Terminal', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064V2b_pdf.pdf', 'pp_ids': frozenset({'DMT-PP'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 4, 14), 'maintenance_title': 'Bundesdruckerei Document Application, TOE-Version: 1.2.1129, Terminal Firmware Version 3.4.14', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma3a_pdf.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 4, 14), 'maintenance_title': 'Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma2a_pdf.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 5, 22), 'maintenance_title': 'Bundesdruckerei Document Application, Version: 1.2.1129', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma1a_pdf.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 485830c69d8ba626265eebc51ec8e2c1f8ad3e34741bed72f7a6cebd8a1e6636
state/cert/txt_hash None b260aa65883e81271a909dcc3ad855a950ca7e63776f3229bff1e24556cd5cc1
state/report/pdf_hash ca4be55770b46509cc006a9dd01437012da0b8741a944a7fb6d291c698aa596f 8f60270d6640f52c12d3d8008285970d19614cd28e13b75aa78fdb19cd564146
state/report/txt_hash 042fe9a36312c29719b02a2d7b230ea5cfdb50c024750e5b2c72d10f60dd025c e3b1901c236cae3810629528cc7f80cb79a4d94c5cbc08f0d9473f487da88822
state/st/pdf_hash 9138e5e887a14f8496e61a41e94af78e2d8e04035f6993f04c9bda3e57962d9c 29ef2586498ab8dae5afcc7c8d7fa66e4eb9a78036339a08c03d6b2aa547c556
state/st/txt_hash 5bc23c4fbc3587494aff1db0116743d7dacf2fccc03fc53b7eb822a0cb7c27ec 2beb940db91b5d70df1de7c43660d3a9bbdd817b0e7a5ef56c6e05c85b7321d1
heuristics/cert_id BSI-DSZ-CC-0932-2014 BSI-DSZ-CC-1215-2023
heuristics/extracted_versions 3.4.8, 1.2.1129 2.5.1, 1.5.8
heuristics/report_references/directly_referencing BSI-DSZ-CC-0863-2013 BSI-DSZ-CC-1181-2021
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0672-2010, BSI-DSZ-CC-0863-2013, BSI-DSZ-CC-0794-2011, BSI-DSZ-CC-0740-2011 BSI-DSZ-CC-1161-2020, BSI-DSZ-CC-1181-2021, BSI-DSZ-CC-1093, BSI-DSZ-CC-1125-2019
heuristics/scheme_data None
  • cert_id: BSI-DSZ-CC-1215-2023
  • product: Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
  • vendor: Bundesdruckerei GmbH
  • certification_date: 20.07.2023
  • category: Electronic ID documents
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software/1215.html
  • enhanced:
    • product: Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
    • applicant: Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL3
    • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
    • certification_date: 20.07.2023
    • expiration_date: 19.07.2028
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215a_pdf.pdf?__blob=publicationFile&v=2
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215b_pdf.pdf?__blob=publicationFile&v=2
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215c_pdf.pdf?__blob=publicationFile&v=2
    • description: The Target of Evaluation (TOE) is the Bundesdruckerei Document Application with tamperevident casing 2.5.1. The Document Application is running on a Document Management Terminal (DMT). It is used to read the German Passport (ePass), to read and update the electronic data of the German identification card (“Personalausweis (PA)”) and electronic resident permit (“elektronischer Aufenthaltstitel (eAT)”) as well as to verify the document’s authenticity and the integrity of its data. The TOE is operated by governmental organisations, e.g. municipal office, police, government or other state approved agencies. The TOE is specifically applied in registration offices to allow card holders to verify that their ePass, PA or eAT is working correctly. In case of PA and eAT it is further possible to update the address information of the card holder, the card holder’s PIN for eID applications, and the community ID (“Gemeindeschlüssel”). In addition, the eID application functionality of the PA or eAT can be activated or deactivated. Additionally the TOE ensures secure communication to external control software and provides a tamper-evident enclosure. Necessary protocols for the communication of the TOE with the electronic identity documents like the ePass, PA or eAT are described in [ICAO_9303], [TR-03110-1], [TR-03110-2], and [TR-03110-3].
  • subcategory: Software
pdf_data/cert_filename None 1215c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1215-2023: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0064-: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 234391
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /Subject: Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018
  • /Title: Certificate BSI-DSZ-CC-1215-2023
  • pdf_hyperlinks:
pdf_data/report_filename 0932a_pdf.pdf 1215a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0932-2014
  • cert_item: Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
  • developer: Bundesdruckerei GmbH
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1215-2023
  • cert_item: Bundesdruckerei Document Application with tamper-evident casing 2.5.1 Firmware Version 1.5.8, TOE Casing Version 0
  • developer: Bundesdruckerei GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
  • cc_version: PP conformant Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 3 valid until: 19 July 2028
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0932-2014 BSI-DSZ-CC-1215-2023
pdf_data/report_frontpage/DE/cert_item Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8 Bundesdruckerei Document Application with tamper-evident casing 2.5.1 Firmware Version 1.5.8, TOE Casing Version 0
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 7
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 2
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 7
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0932-2014: 20
  • BSI-DSZ-CC-0863-2013: 3
  • BSI-DSZ-CC-1215-2023: 15
  • BSI-DSZ-CC-1181-2021: 3
  • BSI-DSZ-CC-1215: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-2010: 4
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0064-V2-2018: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 3
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_FUN: 2
    • ATE_IND: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
  • AVA:
    • AVA_VAN: 4
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR: 3
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 5
  • AVA:
    • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 3
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 3 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_FLR: 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/ATE
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 5
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 5
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 4
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 4 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 4
    • EAL1: 7
    • EAL4: 6
    • EAL 4: 1
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 3: 4
    • EAL 2: 3
    • EAL 1: 1
    • EAL 4: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL1: 7
  • EAL4: 6
  • EAL 4: 1
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 3: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • the administrator, operator and revisor of the terminal. However, the delivery of those cards is out of scope for this evaluation. The terminal that operates the TOE is delivered to the user via standard: 1
  • ConfidentialDocument:
    • 2010, BSI-CC-PP-0064-2010 [8] Configuration list for the TOE, CI Liste Document Application, V3.14 (confidential document) [9] Evaluation Technical Report, Version 2, 2014-03-24, Bundesdruckerei Document Application 1.2: 1
    • TÜV Informationstechnik GmbH, (confidential document) [10] Visotec© Änderungsterminal - Installation und Bedienung Version 2.6.19, 2014-03-17: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Evaluation Technical Report, Version 2, 2023-06-21, BSI-DSZ-CC-1215, TÜV Informationstechnik GmbH (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • BSI) [9] Configuration list for the TOE, Version 1.43, 2023-04-26, ALC_CMS_DMT- V1.xx.xlsx (confidential document) [10] Guidance documentation for the TOE, Version 1.201, 2023-04-18, VISOTEC® V-ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • 2010, BSI-CC-PP-0064-2010 [8] Configuration list for the TOE, CI Liste Document Application, V3.14 (confidential document) [9] Evaluation Technical Report, Version 2, 2014-03-24, Bundesdruckerei Document Application 1.2: 1
  • TÜV Informationstechnik GmbH, (confidential document) [10] Visotec© Änderungsterminal - Installation und Bedienung Version 2.6.19, 2014-03-17: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Evaluation Technical Report, Version 2, 2023-06-21, BSI-DSZ-CC-1215, TÜV Informationstechnik GmbH (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
  • BSI) [9] Configuration list for the TOE, Version 1.43, 2023-04-26, ALC_CMS_DMT- V1.xx.xlsx (confidential document) [10] Guidance documentation for the TOE, Version 1.201, 2023-04-18, VISOTEC® V-ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 3 6
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • PACE:
    • PACE: 1
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
  • VPN:
    • VPN: 1
pdf_data/report_keywords/crypto_protocol/PACE/PACE 1 8
pdf_data/report_keywords/crypto_protocol/SSH/SSH 1 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key exchange: 1
  • MAC:
    • MAC: 6
pdf_data/report_keywords/crypto_scheme/MAC/MAC 1 6
pdf_data/report_keywords/eval_facility/TUV
  • TÜV Informationstechnik: 3
  • TUViT: 1
  • TÜViT: 1
  • TÜV Informationstechnik: 4
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 3 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 1
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA1:
      • SHA1: 2
    • SHA2:
      • SHA256: 8
      • SHA384: 5
      • SHA512: 1
      • SHA224: 1
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA1: 2
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-224: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA256: 8
  • SHA384: 5
  • SHA512: 1
  • SHA224: 1
pdf_data/report_keywords/randomness/RNG/RNG 1 6
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 2
    • AIS20: 1
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 38: 1
  • ICAO:
    • ICAO: 3
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 8
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS 48: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • RFC:
    • RFC5246: 2
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-: 2
    • ISO/IEC 15946-: 6
  • ICAO:
    • ICAO: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 20: 2
  • AIS20: 1
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 38: 1
  • AIS 48: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 2 1
pdf_data/report_keywords/standard_id/ICAO/ICAO 3 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 3
  • AES: 5
  • AES-: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 5
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • 3DES: 4
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 1169107
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20140522165430+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Inspection Systems (IS), Änderungsterminal, Document Application, nPA, Bundesdruckerei, BDr, BSI-CC-PP-0064"
  • /ModDate: D:20140522165751+02'00'
  • /Producer: LibreOffice 3.6
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0932-2014
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 443562
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /Subject: Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018
  • /Title: Certification Report BSI-DSZ-CC-1215-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Federal Office for Information Security
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Inspection Systems (IS), Änderungsterminal, Document Application, nPA, Bundesdruckerei, BDr, BSI-CC-PP-0064" "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
pdf_data/report_metadata//Subject Common Criteria Certification Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0932-2014 Certification Report BSI-DSZ-CC-1215-2023
pdf_data/report_metadata/pdf_file_size_bytes 1169107 443562
pdf_data/report_metadata/pdf_number_of_pages 38 29
pdf_data/st_filename 0932b_pdf.pdf 1215b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 2
  • Diffie-Hellman: 1
  • DH: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0932: 1
  • BSI-DSZ-CC-1215: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 3
  • OE:
    • OE.PKI: 2
    • OE.TA: 3
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
pdf_data/st_keywords/cc_claims/A/A.PKI 3 4
pdf_data/st_keywords/cc_claims/OE
  • OE.PKI: 2
  • OE.TA: 3
  • OE.PKI: 4
pdf_data/st_keywords/cc_claims/OE/OE.PKI 2 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064: 2
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0064-: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 2
  • EAL4: 2
  • EAL3: 1
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 3 2 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 8
    • FAU_GEN.1: 4
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_RND.1: 5
    • FCS_COP: 24
    • FCS_CKM: 10
    • FCS_CKM.1: 7
    • FCS_CKM.4: 6
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 5
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_IFC.1: 7
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 5
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
  • FIA:
    • FIA_API.1: 3
    • FIA_UAU.4: 5
    • FIA_UAU.5: 5
    • FIA_API: 7
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU: 2
    • FIA_UAU.6: 3
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MTD: 11
    • FMT_MTD.1: 2
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 6
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3: 2
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 2
    • FAU_GEN: 1
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP: 29
    • FCS_CKM: 13
    • FCS_CKM.1: 15
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 25
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_RNG: 3
  • FDP:
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UAU.4: 5
    • FIA_API: 1
    • FIA_API.1.1: 1
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UAU.1: 3
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.6.1: 1
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MTD: 22
    • FMT_MTD.1: 5
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 5
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_PHP: 4
    • FPT_PHP.1: 2
  • FTP:
    • FTP_TRP: 4
    • FTP_TRP.1: 3
    • FTP_TRP.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 8
  • FAU_GEN.1: 4
  • FAU_GEN.1.2: 1
  • FAU_GEN.1: 5
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 8 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 4 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 5
  • FCS_COP: 24
  • FCS_CKM: 10
  • FCS_CKM.1: 7
  • FCS_CKM.4: 6
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 5
  • FCS_RND.1.1: 1
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 10 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 7 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 24 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 5 25
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 7
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 5
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 3
  • FIA_UAU.4: 5
  • FIA_UAU.5: 5
  • FIA_API: 7
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU: 2
  • FIA_UAU.6: 3
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 7 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 3 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 11
  • FMT_MTD.1: 2
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 6
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 2
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 11 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 5
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 4
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 8
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
pdf_data/st_keywords/crypto_protocol/PACE/PACE 8 27
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 7
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 12
pdf_data/st_keywords/crypto_scheme/MAC/MAC 7 12
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 1
    • NIST P-384: 1
    • secp384r1: 3
    • secp256r1: 2
    • secp521r1: 1
    • prime256v1: 2
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 1
    • brainpoolP384r1: 1
    • brainpoolP512r1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA-1: 7
  • SHA1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 7
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 1 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 1 2
pdf_data/st_keywords/randomness/RNG
  • RND: 1
  • RNG: 25
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS180-4: 2
  • PKCS:
    • PKCS#1: 2
  • BSI:
    • AIS20: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 6
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
pdf_data/st_keywords/standard_id/BSI
  • AIS20: 1
  • AIS31: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS180-4: 2
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS180-4 2 3
pdf_data/st_keywords/standard_id/ICAO/ICAO 6 13
pdf_data/st_keywords/standard_id/RFC
  • RFC3369: 1
  • RFC5280: 1
  • RFC3369: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/E2/E2 5 1
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 4
    • 3DES: 3
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 4
    • 3DES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 3 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 1 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 1077005
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 56
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • /Author: Alexander Haferland
  • /Subject: Security Target
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20140203212112+01'00'
  • /ModDate: D:20140203212112+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1530980
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Author: Alexander Haferland
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
  • /Subject: Security Target
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • pdf_hyperlinks:
pdf_data/st_metadata//Keywords CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
pdf_data/st_metadata/pdf_file_size_bytes 1077005 1530980
pdf_data/st_metadata/pdf_number_of_pages 56 91
dgst 3624166f7adb37d7 2ca8cb6f67dcfa4a