Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
BSI-DSZ-CC-0932-2014
SecureSwitch® Fiber Optic Switch Models 1:1, 2:1, 3:1, 4:1, 5:1, 6:1, 7:1, 8:1 Rev A
383-4-410
name Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8 SecureSwitch® Fiber Optic Switch Models 1:1, 2:1, 3:1, 4:1, 5:1, 6:1, 7:1, 8:1 Rev A
category ICs, Smart Cards and Smart Card-Related Devices and Systems Network and Network-Related Devices and Systems
not_valid_before 2014-04-15 2016-10-12
not_valid_after 2019-09-01 2021-10-12
scheme DE CA
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Market%20Central%20SecureSwitch%20nto1%20ST_1.1.pdf
manufacturer Bundesdruckerei GmbH Market Central, Inc.
manufacturer_web https://www.bundesdruckerei.de https://secureswitch.com/
security_level EAL3 EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-410%20CR%20v1.0e.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-410%20CT%20v1.0e.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Inspection Systems, Version 1.01', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 4, 14), 'maintenance_title': 'Bundesdruckerei Document Application, TOE-Version: 1.2.1129, Terminal Firmware Version 3.4.14', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma3a_pdf.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 4, 14), 'maintenance_title': 'Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma2a_pdf.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 5, 22), 'maintenance_title': 'Bundesdruckerei Document Application, Version: 1.2.1129', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma1a_pdf.pdf', 'maintenance_st_link': None}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 2, 20), 'maintenance_title': 'SecureSwitch® Fiber Optic Switch, Models: 1:1, 2:1, 3:1, 4:1, 5:1, 6:1, 7:1 and 8:1 (February 2018)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-152%20MR%201.0e.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Market%20Central%20SecureSwitch%20nto1%20ST_2.0.pdf'})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 78bb49e353b7020963a71adf3e861292c26ca68e84373111bd93cacbabc38472
state/cert/txt_hash None 61a6ee43425c8eb474d37bd89baec0fd283f761544ec1613811da98b44d377e5
state/report/pdf_hash ca4be55770b46509cc006a9dd01437012da0b8741a944a7fb6d291c698aa596f 7d804a0d917d4b097362ace5ac0b10b3575eda93ff3319c5d2e1436da0af6cd6
state/report/txt_hash 042fe9a36312c29719b02a2d7b230ea5cfdb50c024750e5b2c72d10f60dd025c 080c105bf80f3640f01b04be6b87ab2e42cb3cc9d91191bd1894936c324a4874
state/st/pdf_hash 9138e5e887a14f8496e61a41e94af78e2d8e04035f6993f04c9bda3e57962d9c 17d03a6eb50518df3a4c78b1d9bebeada799a7316c80921903c6cae8d52e6bc3
state/st/txt_hash 5bc23c4fbc3587494aff1db0116743d7dacf2fccc03fc53b7eb822a0cb7c27ec ee59788b5c07dc8fbd47020ab57402179ff25a45cb3d58541b419befd45f3fae
heuristics/cert_id BSI-DSZ-CC-0932-2014 383-4-410
heuristics/cert_lab BSI None
heuristics/extracted_versions 3.4.8, 1.2.1129 2, 1, 7, 5, 4, 6, 3, 8
heuristics/report_references/directly_referencing BSI-DSZ-CC-0863-2013 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0672-2010, BSI-DSZ-CC-0863-2013, BSI-DSZ-CC-0794-2011, BSI-DSZ-CC-0740-2011 None
pdf_data/cert_filename None 383-4-410 CT v1.0e.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • CA:
      • 383-4-410: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 283869
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Shannon, Keith R.
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20181206124551-05'00'
  • /ModDate: D:20181206124551-05'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/report_filename 0932a_pdf.pdf 383-4-410 CR v1.0e.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0932-2014
    • cert_item: Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
    • developer: Bundesdruckerei GmbH
    • cert_lab: BSI
  • CA:
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0932-2014: 20
    • BSI-DSZ-CC-0863-2013: 3
  • CA:
    • 383-4-410: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-2010: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 3
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_FUN: 2
    • ATE_IND: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
  • AVA:
    • AVA_VAN: 4
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 4
    • EAL1: 7
    • EAL4: 6
    • EAL 4: 1
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL1: 7
  • EAL4: 6
  • EAL 4: 1
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 2: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • the administrator, operator and revisor of the terminal. However, the delivery of those cards is out of scope for this evaluation. The terminal that operates the TOE is delivered to the user via standard: 1
  • ConfidentialDocument:
    • 2010, BSI-CC-PP-0064-2010 [8] Configuration list for the TOE, CI Liste Document Application, V3.14 (confidential document) [9] Evaluation Technical Report, Version 2, 2014-03-24, Bundesdruckerei Document Application 1.2: 1
    • TÜV Informationstechnik GmbH, (confidential document) [10] Visotec© Änderungsterminal - Installation und Bedienung Version 2.6.19, 2014-03-17: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • PACE:
    • PACE: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key exchange: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
    • TUViT: 1
    • TÜViT: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 1
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 2
    • AIS20: 1
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 38: 1
  • ICAO:
    • ICAO: 3
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • CMAC: 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 1169107
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20140522165430+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Inspection Systems (IS), Änderungsterminal, Document Application, nPA, Bundesdruckerei, BDr, BSI-CC-PP-0064"
  • /ModDate: D:20140522165751+02'00'
  • /Producer: LibreOffice 3.6
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0932-2014
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 393824
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Title: 383-4-XXX CR v0.1
  • /Author: Shannon, Keith R.
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20161121085418-05'00'
  • /ModDate: D:20161121085418-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected]
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Shannon, Keith R.
pdf_data/report_metadata//CreationDate D:20140522165430+02'00' D:20161121085418-05'00'
pdf_data/report_metadata//Creator Writer Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20140522165751+02'00' D:20161121085418-05'00'
pdf_data/report_metadata//Producer LibreOffice 3.6 Microsoft® Word 2010
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0932-2014 383-4-XXX CR v0.1
pdf_data/report_metadata/pdf_file_size_bytes 1169107 393824
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/ mailto:[email protected]
pdf_data/report_metadata/pdf_number_of_pages 38 17
pdf_data/st_filename 0932b_pdf.pdf Market Central SecureSwitch nto1 ST_1.1.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0932: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 3
  • OE:
    • OE.PKI: 2
    • OE.TA: 3
  • O:
    • O.NOCONNECT: 5
    • O.ISOLATION: 4
    • O.SWITCH: 6
  • T:
    • T.DIRECT: 3
    • T.CROSSTALK: 2
    • T.ATTACK: 3
  • A:
    • A.INSTALL: 3
    • A.NOEVILUSER: 2
    • A.COMPETENT: 3
    • A.ENVIRON: 2
  • OE:
    • OE.INSTALL: 3
    • OE.NOEVILUSER: 3
    • OE.COMPETENT: 3
    • OE.ENVIRON: 3
pdf_data/st_keywords/cc_claims/A
  • A.PKI: 3
  • A.INSTALL: 3
  • A.NOEVILUSER: 2
  • A.COMPETENT: 3
  • A.ENVIRON: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.PKI: 2
  • OE.TA: 3
  • OE.INSTALL: 3
  • OE.NOEVILUSER: 3
  • OE.COMPETENT: 3
  • OE.ENVIRON: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 2
  • EAL4: 2
  • EAL3: 1
  • EAL2: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 8
    • FAU_GEN.1: 4
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_RND.1: 5
    • FCS_COP: 24
    • FCS_CKM: 10
    • FCS_CKM.1: 7
    • FCS_CKM.4: 6
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 5
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_IFC.1: 7
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 5
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
  • FIA:
    • FIA_API.1: 3
    • FIA_UAU.4: 5
    • FIA_UAU.5: 5
    • FIA_API: 7
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU: 2
    • FIA_UAU.6: 3
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MTD: 11
    • FMT_MTD.1: 2
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 6
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3: 2
  • FAU:
    • FAU_GEN: 1
  • FDP:
    • FDP_ISO.1: 13
    • FDP_ISO: 1
    • FDP_ISO.1.1: 2
    • FDP_IFC.2: 9
    • FDP_IFF.1: 9
    • FDP_IFC.1: 2
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
  • FMT:
    • FMT_MSA.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 8
  • FAU_GEN.1: 4
  • FAU_GEN.1.2: 1
  • FAU_GEN: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 8 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 7
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 5
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ISO.1: 13
  • FDP_ISO: 1
  • FDP_ISO.1.1: 2
  • FDP_IFC.2: 9
  • FDP_IFF.1: 9
  • FDP_IFC.1: 2
  • FDP_IFC.2.1: 1
  • FDP_IFC.2.2: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 5 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 11
  • FMT_MTD.1: 2
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 6
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 2
  • FMT_MSA.3: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 8
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 2
    • EF.DG2: 1
    • EF.DG3: 2
    • EF.DG4: 2
    • EF.DG5: 1
    • EF.DG16: 2
    • EF.DG13: 1
    • EF.COM: 2
    • EF.SOD: 2
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS180-4: 2
  • PKCS:
    • PKCS#1: 2
  • BSI:
    • AIS20: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
    • E2:
      • E2: 5
  • DES:
    • 3DES:
      • Triple-DES: 4
      • 3DES: 3
  • constructions:
    • MAC:
      • KMAC: 1
      • CMAC: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1077005
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 56
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • /Author: Alexander Haferland
  • /Subject: Security Target
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20140203212112+01'00'
  • /ModDate: D:20140203212112+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 479801
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Title: Market Central, Inc.
  • /Author: Lachlan Turner
  • /Subject: SecureSwitch® Fiber Optic Switch
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20161121094840-05'00'
  • /ModDate: D:20161121094840-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.arkinfosec.net/
pdf_data/st_metadata//Author Alexander Haferland Lachlan Turner
pdf_data/st_metadata//CreationDate D:20140203212112+01'00' D:20161121094840-05'00'
pdf_data/st_metadata//ModDate D:20140203212112+01'00' D:20161121094840-05'00'
pdf_data/st_metadata//Subject Security Target SecureSwitch® Fiber Optic Switch
pdf_data/st_metadata//Title Bundesdruckerei Document Application Common Criteria Evaluation Market Central, Inc.
pdf_data/st_metadata/pdf_file_size_bytes 1077005 479801
pdf_data/st_metadata/pdf_hyperlinks http://www.arkinfosec.net/
pdf_data/st_metadata/pdf_number_of_pages 56 20
dgst 3624166f7adb37d7 2e7051459bb592f9