Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
BSI-DSZ-CC-0932-2014
Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV100); DiamondSAT
CCEVS-VR-0054-2006
name Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8 Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV100); DiamondSAT
category ICs, Smart Cards and Smart Card-Related Devices and Systems Detection Devices and Systems
not_valid_before 2014-04-15 2007-02-20
not_valid_after 2019-09-01 2012-09-06
scheme DE US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid9510-st.pdf
manufacturer Bundesdruckerei GmbH Cryptek Inc.
manufacturer_web https://www.bundesdruckerei.de https://www.cryptek.com
security_level EAL3 AVA_VLA.3, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid9510-vr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Inspection Systems, Version 1.01', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 4, 14), 'maintenance_title': 'Bundesdruckerei Document Application, TOE-Version: 1.2.1129, Terminal Firmware Version 3.4.14', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma3a_pdf.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 4, 14), 'maintenance_title': 'Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma2a_pdf.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 5, 22), 'maintenance_title': 'Bundesdruckerei Document Application, Version: 1.2.1129', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0932ma1a_pdf.pdf', 'maintenance_st_link': None})
state/report/pdf_hash ca4be55770b46509cc006a9dd01437012da0b8741a944a7fb6d291c698aa596f 8323da258d2765cbc27633cca013c2654cdc70a989aaf5d0c33fe78457f92f5e
state/report/txt_hash 042fe9a36312c29719b02a2d7b230ea5cfdb50c024750e5b2c72d10f60dd025c 7942aafffc73387c427e44b1ea4644800c56cf3e8a6bd73b3f46d513a0aa4f01
state/st/pdf_hash 9138e5e887a14f8496e61a41e94af78e2d8e04035f6993f04c9bda3e57962d9c be90a468060204ce302059276a464c4338caa6ce1c382e741a1d0e8fe4f81a5c
state/st/txt_hash 5bc23c4fbc3587494aff1db0116743d7dacf2fccc03fc53b7eb822a0cb7c27ec ee5dad93d4fb2a0d2b8b34f9455d2ef88418a1c90a4fde96a49208d2074cef9a
heuristics/cert_id BSI-DSZ-CC-0932-2014 CCEVS-VR-0054-2006
heuristics/cert_lab BSI US
heuristics/extracted_versions 3.4.8, 1.2.1129 2.4.0.5, 2.4.0.3
heuristics/report_references/directly_referencing BSI-DSZ-CC-0863-2013 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0672-2010, BSI-DSZ-CC-0863-2013, BSI-DSZ-CC-0794-2011, BSI-DSZ-CC-0740-2011 None
heuristics/scheme_data None
  • product: Cryptek, Inc., DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP106), Diamond VPN (also sold as CV100); DiamondSAT
  • id: CCEVS-VR-VID9510
  • url: https://www.niap-ccevs.org/product/9510
  • certification_date: 2007-01-24T00:01:00Z
  • expiration_date: None
  • category: Enterprise Security Management, Firewall, Guard, Multiple Domain Solution, Network Management, Virtual Private Network, Wireless Monitoring
  • vendor: Cryptek, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
pdf_data/report_filename 0932a_pdf.pdf st_vid9510-vr.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0932-2014
    • cert_item: Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8
    • developer: Bundesdruckerei GmbH
    • cert_lab: BSI
  • US:
    • cert_id: CCEVS-VR-06-0054
    • cert_item: Cryptek, Inc. • Sterling, VA DiamondTEK™ 2.4 (EAL 4 Augmented with AVA_VLA.3
    • cert_lab: US NIAP
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0932-2014: 20
    • BSI-DSZ-CC-0863-2013: 3
  • US:
    • CCEVS-VR-06-0054: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-2010: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 3
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_FUN: 2
    • ATE_IND: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
  • AVA:
    • AVA_VAN: 4
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • AVA:
    • AVA_VLA.3: 14
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 4
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VLA.3: 14
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 4
    • EAL1: 7
    • EAL4: 6
    • EAL 4: 1
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 4: 13
    • EAL4+: 2
    • EAL4: 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL1: 7
  • EAL4: 6
  • EAL 4: 1
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4: 13
  • EAL4+: 2
  • EAL4: 5
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 13
pdf_data/report_keywords/cc_security_level/EAL/EAL4 6 5
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • the administrator, operator and revisor of the terminal. However, the delivery of those cards is out of scope for this evaluation. The terminal that operates the TOE is delivered to the user via standard: 1
  • ConfidentialDocument:
    • 2010, BSI-CC-PP-0064-2010 [8] Configuration list for the TOE, CI Liste Document Application, V3.14 (confidential document) [9] Evaluation Technical Report, Version 2, 2014-03-24, Bundesdruckerei Document Application 1.2: 1
    • TÜV Informationstechnik GmbH, (confidential document) [10] Visotec© Änderungsterminal - Installation und Bedienung Version 2.6.19, 2014-03-17: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • PACE:
    • PACE: 1
  • IPsec:
    • IPsec: 7
  • VPN:
    • VPN: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key exchange: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
    • TUViT: 1
    • TÜViT: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 1
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 2
    • AIS20: 1
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 38: 1
  • ICAO:
    • ICAO: 3
  • FIPS:
    • FIPS 188: 1
  • RFC:
    • RFC 2401: 1
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • CMAC: 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Oberthur:
    • Oberthur: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 1169107
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20140522165430+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Inspection Systems (IS), Änderungsterminal, Document Application, nPA, Bundesdruckerei, BDr, BSI-CC-PP-0064"
  • /ModDate: D:20140522165751+02'00'
  • /Producer: LibreOffice 3.6
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0932-2014
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 385578
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 37
  • /CreationDate: D:20070220103812-05'00'
  • /_EmailSubject: Validation Report Template (MS Word)
  • /Author: Franklin Haskell and Kathleen Cunningham
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /_AuthorEmailDisplayName: Franklin Haskell
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /_AuthorEmail: [email protected]
  • /ModDate: D:20070220103923-05'00'
  • /_AdHocReviewCycleID: -846940914
  • /Company: MITRE and NSA
  • /SourceModified: D:20070220153716
  • /Title: Validation Report for Trend Micro VirusWall
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Franklin Haskell and Kathleen Cunningham
pdf_data/report_metadata//CreationDate D:20140522165430+02'00' D:20070220103812-05'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 7.0 for Word
pdf_data/report_metadata//ModDate D:20140522165751+02'00' D:20070220103923-05'00'
pdf_data/report_metadata//Producer LibreOffice 3.6 Acrobat Distiller 7.0 (Windows)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0932-2014 Validation Report for Trend Micro VirusWall
pdf_data/report_metadata/pdf_file_size_bytes 1169107 385578
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_number_of_pages 38 37
pdf_data/st_filename 0932b_pdf.pdf st_vid9510-st.pdf
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 4
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0932: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 3
  • OE:
    • OE.PKI: 2
    • OE.TA: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064: 2
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 10
    • ACM_CAP.4: 20
    • ACM_SCP.2: 7
  • ADO:
    • ADO_DEL.2: 11
    • ADO_IGS.1: 9
  • ADV:
    • ADV_FSP.2: 8
    • ADV_HLD.2: 12
    • ADV_IMP.1: 7
    • ADV_LLD.1: 15
    • ADV_RCR.1: 5
    • ADV_SPM.1: 10
    • ADV_FSP.1: 2
    • ADV_HLD.1: 2
    • ADV_FSP: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_IMP: 1
    • ADV_RCR: 1
    • ADV_SPM: 1
  • AGD:
    • AGD_ADM.1: 16
    • AGD_USR.1: 12
  • ALC:
    • ALC_DVS.1: 8
    • ALC_LCD.1: 8
    • ALC_TAT.1: 9
  • ATE:
    • ATE_COV.2: 6
    • ATE_DPT.1: 5
    • ATE_FUN.1: 10
    • ATE_IND.2: 8
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VLA.3: 20
    • AVA_MSU.2: 14
    • AVA_SOF.1: 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 2
  • EAL4: 2
  • EAL3: 1
  • EAL 4: 7
  • EAL4: 3
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4 2 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 8
    • FAU_GEN.1: 4
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_RND.1: 5
    • FCS_COP: 24
    • FCS_CKM: 10
    • FCS_CKM.1: 7
    • FCS_CKM.4: 6
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 5
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_IFC.1: 7
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 5
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
  • FIA:
    • FIA_API.1: 3
    • FIA_UAU.4: 5
    • FIA_UAU.5: 5
    • FIA_API: 7
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU: 2
    • FIA_UAU.6: 3
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MTD: 11
    • FMT_MTD.1: 2
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 6
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3: 2
  • FAU:
    • FAU_ARP.1: 6
    • FAU_GEN.1: 13
    • FAU_GEN.2: 6
    • FAU_SAA.1: 6
    • FAU_SAR.1: 8
    • FAU_SAR.2: 6
    • FAU_SAR.3: 6
    • FAU_SEL.1: 5
    • FAU_STG.1: 10
    • FAU_STG.3: 12
    • FAU_ARP.1.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_CKM.4: 10
    • FCS_COP.1: 21
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ACC.1: 8
    • FDP_IFC.1: 27
    • FDP_IFF.1: 17
    • FDP_IFF.2: 8
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
    • FDP_IFF.2.1: 1
    • FDP_IFF.2.2: 1
    • FDP_IFF.2.3: 1
    • FDP_IFF.2.4: 1
    • FDP_IFF.2.5: 1
    • FDP_IFF.2.6: 1
    • FDP_IFF.2.7: 1
    • FDP_ITC.1: 4
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD.1: 8
    • FIA_UAU.2: 8
    • FIA_UID.2: 6
    • FIA_USB.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1: 3
    • FIA_UAU.1: 1
    • FIA_UAU: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_MSA.2: 13
    • FMT_MSA.1: 22
    • FMT_MSA.3: 20
    • FMT_MTD.1: 11
    • FMT_SMR.1: 14
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 3
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF: 2
  • FPT:
    • FPT_ITT.1: 6
    • FPT_RVM.1: 5
    • FPT_SEP.1: 7
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 8
  • FAU_GEN.1: 4
  • FAU_GEN.1.2: 1
  • FAU_ARP.1: 6
  • FAU_GEN.1: 13
  • FAU_GEN.2: 6
  • FAU_SAA.1: 6
  • FAU_SAR.1: 8
  • FAU_SAR.2: 6
  • FAU_SAR.3: 6
  • FAU_SEL.1: 5
  • FAU_STG.1: 10
  • FAU_STG.3: 12
  • FAU_ARP.1.1: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAA.1.1: 1
  • FAU_SAA.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 4 13
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 5
  • FCS_COP: 24
  • FCS_CKM: 10
  • FCS_CKM.1: 7
  • FCS_CKM.4: 6
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 5
  • FCS_RND.1.1: 1
  • FCS_CKM.1: 11
  • FCS_CKM.4: 10
  • FCS_COP.1: 21
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 7 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 5 21
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 7
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 5
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1: 8
  • FDP_IFC.1: 27
  • FDP_IFF.1: 17
  • FDP_IFF.2: 8
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
  • FDP_IFF.2.1: 1
  • FDP_IFF.2.2: 1
  • FDP_IFF.2.3: 1
  • FDP_IFF.2.4: 1
  • FDP_IFF.2.5: 1
  • FDP_IFF.2.6: 1
  • FDP_IFF.2.7: 1
  • FDP_ITC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 5 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.5 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 1 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 3
  • FIA_UAU.4: 5
  • FIA_UAU.5: 5
  • FIA_API: 7
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU: 2
  • FIA_UAU.6: 3
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
  • FIA_AFL.1: 7
  • FIA_ATD.1: 8
  • FIA_UAU.2: 8
  • FIA_UID.2: 6
  • FIA_USB.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 3
  • FIA_UAU.1: 1
  • FIA_UAU: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 1 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 11
  • FMT_MTD.1: 2
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 6
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 2
  • FMT_MOF.1: 8
  • FMT_MSA.2: 13
  • FMT_MSA.1: 22
  • FMT_MSA.3: 20
  • FMT_MTD.1: 11
  • FMT_SMR.1: 14
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 3
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 2 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 14
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 8
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 7
  • VPN:
    • VPN: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 7
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 1
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA1:
    • SHA-1: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 3
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 2
    • EF.DG2: 1
    • EF.DG3: 2
    • EF.DG4: 2
    • EF.DG5: 1
    • EF.DG16: 2
    • EF.DG13: 1
    • EF.COM: 2
    • EF.SOD: 2
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS180-4: 2
  • PKCS:
    • PKCS#1: 2
  • BSI:
    • AIS20: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 6
  • FIPS:
    • FIPS 188: 1
    • FIPS 140-2: 7
    • FIPS 46-3: 3
    • FIPS 180-1: 2
  • RFC:
    • RFC 2401: 1
    • RFC 2406: 1
    • RFC 2409: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS180-4: 2
  • FIPS 188: 1
  • FIPS 140-2: 7
  • FIPS 46-3: 3
  • FIPS 180-1: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 2
  • ISO/IEC 7816-4: 1
  • ISO/IEC 15408: 2
  • ISO/IEC 15408-2: 1
  • ISO/IEC 15408-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC3369: 1
  • RFC 2401: 1
  • RFC 2406: 1
  • RFC 2409: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
    • E2:
      • E2: 5
  • DES:
    • 3DES:
      • Triple-DES: 4
      • 3DES: 3
  • constructions:
    • MAC:
      • KMAC: 1
      • CMAC: 1
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 4
    • 3DES: 3
  • DES:
    • DES: 6
  • 3DES:
    • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 4
  • 3DES: 3
  • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 3 5
pdf_data/st_keywords/vendor
  • Oberthur:
    • Oberthur: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1077005
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 56
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • /Author: Alexander Haferland
  • /Subject: Security Target
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20140203212112+01'00'
  • /ModDate: D:20140203212112+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 858198
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 71
  • /CreationDate: D:20070216134426-05'00'
  • /Author: James Arnold
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20070216135150-05'00'
  • /Company: SAIC for Cryptek
  • /SourceModified: D:20070216184031
  • /Title: DiamondTEK Security Target
  • pdf_hyperlinks: http://csrc.ncsl.nist.gov/cryptval/, http://www.vpnc.org/
pdf_data/st_metadata//Author Alexander Haferland James Arnold
pdf_data/st_metadata//CreationDate D:20140203212112+01'00' D:20070216134426-05'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 7.0 for Word
pdf_data/st_metadata//ModDate D:20140203212112+01'00' D:20070216135150-05'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 7.0 (Windows)
pdf_data/st_metadata//Title Bundesdruckerei Document Application Common Criteria Evaluation DiamondTEK Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1077005 858198
pdf_data/st_metadata/pdf_hyperlinks http://csrc.ncsl.nist.gov/cryptval/, http://www.vpnc.org/
pdf_data/st_metadata/pdf_number_of_pages 56 71
dgst 3624166f7adb37d7 7200f645cfab42bb