Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

secunet konnektor 2.0.0 Version 3.5.0:2.0.0
BSI-DSZ-CC-1135-2020
secunet konnektor 2.0.0, Version 5.0.5:2.0.0
BSI-DSZ-CC-1044-V5-2022
name secunet konnektor 2.0.0 Version 3.5.0:2.0.0 secunet konnektor 2.0.0, Version 5.0.5:2.0.0
category Other Devices and Systems Key Management Systems
not_valid_before 2020-11-06 2022-04-08
not_valid_after 2025-11-05 2027-04-07
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1135b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V5b_pdf.pdf
security_level ALC_TAT.1, ADV_IMP.1, EAL3, ADV_TDS.3, AVA_VAN.3, ALC_FLR.2, ADV_FSP.4 EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1135a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V5a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1135c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V5c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V2-2020 - Schutzprofil 2: Anforderungen an den Konnektor, Version 1.5.4', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V2b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.4', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0097V2b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 9fed92e4730433a00b15b91191254cdf6166fea09e2eab08d6a634fa2cd445cc 05c538fa6ceaccb19e322dc5d77a3be75380507463a313f8c8c647190307d292
state/cert/txt_hash 5b9a27b4cac792a2a7dfc5b361d3fbcac45e2e2a7df9f8a2c89f2c51852ff32a 9607de2ffad110c7620bcf5068fad27ef2e95f2715ead8e91fee96c08db09c91
state/report/pdf_hash 5eb89affb301e22ab684d59cadfaf216394796cfe10ecdcac44137784bfce51f cbbdb16fcfd1959f88cf46f58c0935f342ddd39e669433f4a992d150b570e488
state/report/txt_hash 1fcc25e62efefb6b0c41f997e5e4cca513663f4aaa777315bd5a98476042dd54 baa78cbc342d57736e9b8c5827511e63b6b1f8285c4c907eb5279087ed0d437c
state/st/pdf_hash 4035125e610c53a69d704ccb4156d712ad362440017bdeee9f35abe800c08b78 14564777597ea471dc91ba5ee35e62f4683fad362064fbd01014cdffc7448b2d
state/st/txt_hash 420128f0ddd8d74908f0b4a531b0cff6b2dbd906a71f1725c84c2997e9fb7525 632201ded2d07ff40cadd2c7f17917472ea9386f56c741da722418c0df9d3fa0
heuristics/cert_id BSI-DSZ-CC-1135-2020 BSI-DSZ-CC-1044-V5-2022
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1157-2020 BSI-DSZ-CC-1044-V6-2022
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1044-V4-2021
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1157-2020 BSI-DSZ-CC-1044-V6-2022
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1044-V2-2019, BSI-DSZ-CC-1044-2019, BSI-DSZ-CC-1044-V4-2021
heuristics/scheme_data None
  • cert_id: BSI-DSZ-CC-1209-2023
  • product: secunet konnektor 2.0.0 und 2.0.1 Version 5.50.1:2.0.0 und 5.50.1:2.0.1
  • vendor: secunet Security Networks AG
  • certification_date: 19.10.2023
  • category: eHealth
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1209.html
  • enhanced:
    • product: secunet konnektor 2.0.0 und 2.0.1 Version 5.50.1:2.0.0 und 5.50.1:2.0.1
    • applicant: secunet Security Networks AG Weidenauer Straße 223-225 57076 Siegen Deutschland
    • evaluation_facility: SRC Security Research & Consulting GmbH
    • assurance_level: EAL3,ADV_FSP.4,ADV_IMP.1,ADV_TDS.3,ALC_FLR.2,ALC_TAT.1,AVA_VAN.3
    • protection_profile: Common Criteria Schutzprofil (Protection Profile), Schutzprofil 2: Anforderungen an den Konnektor, BSI-CC-PP-0098-V3-2021-MA-02, Version 1.6.1, 15.03.2023, Bundesamt für Sicherheit in der Informationstechnik (BSI)
    • certification_date: 19.10.2023
    • expiration_date: 18.10.2028
    • entries: frozendict({'id': 'BSI-DSZ-CC-1209-2023-MA-02 (Ausstellungsdatum / Certification Date 19.08.2024)', 'description': 'Security Target'}), frozendict({'id': 'BSI-DSZ-CC-1209-2023-MA-01 (Ausstellungsdatum / Certification Date 31.10.2023)', 'description': 'Security Target'}), frozendict({'id': 'BSI-DSZ-CC-1209-2023 (Ausstellungsdatum / Certification Date 19.10.2023, gültlig bis / valid until 18.10.2028)', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1209a_pdf.pdf?__blob=publicationFile&v=2
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1209b_pdf.pdf?__blob=publicationFile&v=2
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1209c_pdf.pdf?__blob=publicationFile&v=2
    • description: The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor and the Anwendungskonnektor as specified in the Protection Profile BSI-CC-PP-0098. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.
  • subcategory: Software
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1157-2020 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1157-2020, BSI-DSZ-CC-1218-2023 None
pdf_data/cert_filename 1135c_pdf.pdf 1044V5c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1135-2020: 1
  • BSI-DSZ-CC-1044-V5-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0098-V2-2020: 1
  • BSI-CC-PP-0097-: 1
pdf_data/cert_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 3: 1
  • EAL 2: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 4: 1
  • EAL 2: 1
pdf_data/cert_metadata//CreationDate D:20201112091705+01'00' D:20220411122129+02'00'
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung" "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
pdf_data/cert_metadata//ModDate D:20201112095638+01'00' D:20220414110118+02'00'
pdf_data/cert_metadata//Subject Zertifikat Zertifikat BSI-DSZ-CC-1044-V5-2022
pdf_data/cert_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1135-2020 Zertifikat BSI-DSZ-CC-1044-V5-2022
pdf_data/cert_metadata/pdf_file_size_bytes 223879 396044
pdf_data/report_filename 1135a_pdf.pdf 1044V5a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1135-2020 BSI-DSZ-CC-1044-V5-2022
pdf_data/report_frontpage/DE/cert_item secunet konnektor 2.0.0, Version 3.5.0:2.0.0 secunet konnektor 2.0.0, Version 5.0.5:2.0.0
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSAOAEP: 3
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 7
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 6
  • ECC:
    • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 3
pdf_data/report_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1135-2020: 21
  • BSI-DSZ-CC-1044-V5-2022: 17
  • BSI-DSZ-CC-1044-V4-2021: 2
  • BSI-DSZ-CC-1044-V5-2021: 1
pdf_data/report_keywords/cc_claims/OE
  • OE.NK: 4
  • OE.AK: 6
  • OE.NK: 4
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0098-V2-2020: 2
  • BSI-CC-PP-0098: 1
  • BSI-CC-PP-0097-: 1
  • BSI-CC-PP-0097-V2-2020-MA-: 1
  • BSI-CC-PP-0097-2021: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.4: 4
  • ADV_TDS.3: 4
  • ADV_IMP.1: 4
  • ADV_ARC: 1
  • ADV_FSP.4: 4
  • ADV_IMP.1: 4
  • ADV_TDS.3: 4
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.3: 5
  • AVA_VAN.5: 6
  • AVA_ACC: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 3: 4
  • EAL 5: 1
  • EAL 4: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 5+: 1
  • EAL 6: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 4
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 33
    • FCS_CKM: 5
  • FDP:
    • FDP_DAU: 5
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 4
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
  • FCS:
    • FCS_COP: 11
    • FCS_CKM.1: 1
    • FCS_CKM: 5
  • FDP:
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FPT:
    • FPT_TDC: 9
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_COP: 33
  • FCS_CKM: 5
  • FCS_COP: 11
  • FCS_CKM.1: 1
  • FCS_CKM: 5
pdf_data/report_keywords/cc_sfr/FCS/FCS_COP 33 11
pdf_data/report_keywords/cc_sfr/FDP
  • FDP_DAU: 5
  • FDP_ITC: 2
  • FDP_UIT: 2
  • FDP_ITC: 2
  • FDP_UIT: 2
pdf_data/report_keywords/cc_sfr/FPT/FPT_TDC 4 9
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 7
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 5
pdf_data/report_keywords/cipher_mode/GCM/GCM 7 5
pdf_data/report_keywords/crypto_protocol/IKE/IKEv2 8 9
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 7 8
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 30 35
pdf_data/report_keywords/crypto_protocol/VPN/VPN 11 8
pdf_data/report_keywords/eval_facility/SRC/SRC Security Research & Consulting 3 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 5
      • SHA256: 1
      • SHA-512: 1
  • MD:
    • MD5:
      • MD5: 3
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 5
      • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA256: 1
  • SHA-512: 1
  • SHA-256: 5
  • SHA-512: 1
pdf_data/report_keywords/os_name/STARCOS
  • STARCOS 3: 1
  • STARCOS: 1
  • STARCOS 3: 2
pdf_data/report_keywords/os_name/STARCOS/STARCOS 3 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 1 2
pdf_data/report_keywords/standard_id/FIPS/FIPS 197 5 3
pdf_data/report_keywords/standard_id/NIST/SP 800-38D 2 1
pdf_data/report_keywords/standard_id/PKCS
  • PKCS#1: 7
  • PKCS#12: 2
  • PKCS5: 1
  • PKCS#1: 3
  • PKCS#12: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS#1 7 3
pdf_data/report_keywords/standard_id/PKCS/PKCS#12 2 1
pdf_data/report_keywords/standard_id/RFC
  • RFC5652: 1
  • RFC8017: 3
  • RFC-8017: 9
  • RFC-6931: 1
  • RFC3526: 2
  • RFC7296: 3
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-3526: 1
  • RFC 7027: 1
  • RFC-2404: 2
  • RFC-1321: 1
  • RFC-2104: 3
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-7296: 2
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-5289: 1
  • RFC-5116: 1
  • RFC-4301: 1
  • RFC-5652: 2
  • RFC-5751: 1
  • RFC-5083: 1
  • RFC-5084: 1
  • RFC-4880: 1
  • RFC1321: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC5996: 1
  • RFC7027: 1
  • RFC8017: 3
  • RFC-5639: 2
  • RFC-8017: 5
  • RFC-6931: 1
  • RFC3526: 2
  • RFC7296: 3
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-3526: 1
  • RFC 7027: 1
  • RFC-2404: 2
  • RFC-2104: 3
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-7296: 2
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-4301: 2
  • RFC-5289: 1
  • RFC-5116: 1
  • RFC-4880: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC5996: 1
  • RFC7027: 1
pdf_data/report_keywords/standard_id/RFC/RFC-4301 1 2
pdf_data/report_keywords/standard_id/RFC/RFC-8017 9 5
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 16
  • AES-: 5
  • AES: 9
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 16 9
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 1 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03116-1: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI TR-03116-1: 1
  • BSI TR-03154: 1
  • BSI TR-03155: 1
  • BSI TR-03157: 2
  • BSI 7148: 1
pdf_data/report_metadata//CreationDate D:20201112091634+01'00' D:20220411122129+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung" "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
pdf_data/report_metadata//ModDate D:20201112094513+01'00' D:20220411141843+02'00'
pdf_data/report_metadata//Subject Zertifizierungsreport Zertifizierungsreport BSI-DSZ-CC-1044-V5-2022
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1135-2020 Zertifizierungsreport BSI-DSZ-CC-1044-V5-2022
pdf_data/report_metadata/pdf_file_size_bytes 816205 935532
pdf_data/report_metadata/pdf_number_of_pages 40 35
pdf_data/st_filename 1135b_pdf.pdf 1044V5b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 5 4
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 2048: 2
  • RSAOAEP: 15
  • RSA 2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 2 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1135-2020: 1
  • BSI-DSZ-CC-1044-V5-2021: 1
pdf_data/st_keywords/cc_claims/A
  • A.NK: 67
  • A.AK: 87
  • A.NK: 63
pdf_data/st_keywords/cc_claims/A/A.NK 67 63
pdf_data/st_keywords/cc_claims/O
  • O.NK: 207
  • O.AK: 358
  • O.NK: 190
pdf_data/st_keywords/cc_claims/O/O.NK 207 190
pdf_data/st_keywords/cc_claims/OE
  • OE.NK: 209
  • OE.AK: 198
  • OE.NK: 169
pdf_data/st_keywords/cc_claims/OE/OE.NK 209 169
pdf_data/st_keywords/cc_claims/OSP
  • OSP.NK: 23
  • OSP.AK: 79
  • OSP.NK: 22
pdf_data/st_keywords/cc_claims/OSP/OSP.NK 23 22
pdf_data/st_keywords/cc_claims/T
  • T.NK: 131
  • T.AK: 113
  • T.NK: 154
pdf_data/st_keywords/cc_claims/T/T.NK 131 154
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0098: 17
  • BSI-CC-PP-0082-V3: 2
  • BSI-CC-PP-0098“: 1
  • BSI-CC-PP-0097: 5
  • BSI-CC-PP- 0098: 1
  • BSI-PP-0032: 1
  • BSI-CC-PP-0097: 4
  • BSI-CC-PP-0098: 6
  • BSI-CC-PP-0097“: 2
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0097 5 4
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0098 17 6
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 6
    • ADV_TDS.3: 6
    • ADV_IMP.1: 6
    • ADV_ARC.1: 3
    • ADV_TDS: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 4
  • ALC:
    • ALC_TAT.1: 6
    • ALC_FLR.2: 6
    • ALC_DEL.1: 6
  • AVA:
    • AVA_VAN.3: 7
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC: 2
    • ADV_FSP.4: 7
    • ADV_TDS.3: 7
    • ADV_IMP.1: 9
    • ADV_ARC.1: 1
    • ADV_TDS.2: 2
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DEL.1: 5
    • ALC_TAT.1: 8
    • ALC_FLR.2: 6
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 11
    • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.4: 6
  • ADV_TDS.3: 6
  • ADV_IMP.1: 6
  • ADV_ARC.1: 3
  • ADV_TDS: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_ARC: 2
  • ADV_FSP.4: 7
  • ADV_TDS.3: 7
  • ADV_IMP.1: 9
  • ADV_ARC.1: 1
  • ADV_TDS.2: 2
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 3 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 6 7
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 6 9
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.3 6 7
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 6 5
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 6 8
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 7
  • AVA_VAN: 1
  • AVA_VAN.5: 2
  • AVA_VAN.5: 11
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 2 11
pdf_data/st_keywords/cc_security_level/EAL/EAL3 8 14
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG: 14
    • FAU_GEN: 26
    • FAU_GEN.1: 12
    • FAU_GEN.2: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 2
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP: 249
    • FCS_CKM.1: 33
    • FCS_CKM.4: 31
    • FCS_COP.1: 30
    • FCS_CKM: 108
    • FCS_CKM.2: 7
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACF: 89
    • FDP_IFC: 18
    • FDP_IFF: 20
    • FDP_IFF.1: 19
    • FDP_IFC.1: 18
    • FDP_RIP: 21
    • FDP_RIP.1: 2
    • FDP_ACC.1: 40
    • FDP_ACC: 85
    • FDP_ACF.1: 62
    • FDP_ITC: 28
    • FDP_ITC.1: 33
    • FDP_UIT: 16
    • FDP_UIT.1: 6
    • FDP_ITC.2: 45
    • FDP_ETC: 16
    • FDP_ETC.2: 8
    • FDP_SOS.2: 1
    • FDP_UCT: 5
    • FDP_UCT.1: 1
    • FDP_ACF.1.2: 1
    • FDP_DAU: 29
    • FDP_DAU.1: 3
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_SDI: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
  • FIA:
    • FIA_API: 10
    • FIA_UAU: 35
    • FIA_API.1: 3
    • FIA_UAU.5: 3
    • FIA_API.1.1: 2
    • FIA_UID.1: 12
    • FIA_UID: 14
    • FIA_UAU.1: 4
    • FIA_SOS: 17
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MSA: 107
    • FMT_MSA.3: 26
    • FMT_MSA.1: 10
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_MOF: 18
    • FMT_MTD: 40
    • FMT_SMF.1: 14
    • FMT_SMF: 29
    • FMT_MOF.1: 2
    • FMT_MSA.4: 1
    • FMT_SMR: 10
  • FPT:
    • FPT_TST: 26
    • FPT_EMS: 16
    • FPT_EMS.1: 9
    • FPT_STM: 17
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 38
    • FPT_STM.1: 4
    • FPT_TDC.1: 11
    • FPT_TST.1: 10
    • FPT_TDC.1.2: 1
    • FPT_FLS: 9
    • FPT_FLS.1: 2
    • FPT_TEE: 9
    • FPT_TEE.1: 2
  • FTA:
    • FTA_TAB: 13
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 92
    • FTP_TRP: 15
    • FTP_ITC.1: 48
    • FTP_TRP.1: 10
  • FAU:
    • FAU_STG: 2
    • FAU_GEN: 16
    • FAU_GEN.1: 5
    • FAU_GEN.2: 1
  • FCS:
    • FCS_COP: 77
    • FCS_CKM.1: 14
    • FCS_CKM.4: 13
    • FCS_COP.1: 12
    • FCS_CKM: 86
    • FCS_CKM.2: 6
  • FDP:
    • FDP_IFC: 18
    • FDP_IFF: 20
    • FDP_IFF.1: 20
    • FDP_IFC.1: 7
    • FDP_RIP: 6
    • FDP_RIP.1: 1
    • FDP_ACC.1: 7
    • FDP_ACC: 11
    • FDP_ACF.1: 5
    • FDP_ACF: 5
    • FDP_ITC: 16
    • FDP_ITC.1: 15
    • FDP_UIT: 6
    • FDP_UIT.1: 2
    • FDP_ITC.2: 17
    • FDP_ETC: 8
    • FDP_ETC.2: 4
  • FIA:
    • FIA_UAU: 11
    • FIA_UID.1: 5
    • FIA_UID: 9
    • FIA_UAU.1: 2
  • FMT:
    • FMT_MTD.1: 2
    • FMT_MSA: 40
    • FMT_MSA.3: 7
    • FMT_MSA.1: 2
    • FMT_SMR.1: 28
    • FMT_SMR.1.1: 1
    • FMT_MOF: 12
    • FMT_MTD: 7
    • FMT_SMF.1: 4
    • FMT_SMF: 19
    • FMT_MOF.1: 1
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 7
    • FPT_STM: 11
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 22
    • FPT_STM.1: 2
    • FPT_TDC.1: 6
    • FPT_TST: 7
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 41
    • FTP_TRP: 13
    • FTP_ITC.1: 21
    • FTP_TRP.1: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 14
  • FAU_GEN: 26
  • FAU_GEN.1: 12
  • FAU_GEN.2: 1
  • FAU_SAR: 6
  • FAU_SAR.1: 2
  • FAU_STG.1: 2
  • FAU_STG.3: 1
  • FAU_STG.4: 1
  • FAU_STG: 2
  • FAU_GEN: 16
  • FAU_GEN.1: 5
  • FAU_GEN.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 26 16
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG 14 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 249
  • FCS_CKM.1: 33
  • FCS_CKM.4: 31
  • FCS_COP.1: 30
  • FCS_CKM: 108
  • FCS_CKM.2: 7
  • FCS_CMK.4: 1
  • FCS_COP: 77
  • FCS_CKM.1: 14
  • FCS_CKM.4: 13
  • FCS_COP.1: 12
  • FCS_CKM: 86
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 108 86
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 31 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 249 77
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 30 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 89
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 19
  • FDP_IFC.1: 18
  • FDP_RIP: 21
  • FDP_RIP.1: 2
  • FDP_ACC.1: 40
  • FDP_ACC: 85
  • FDP_ACF.1: 62
  • FDP_ITC: 28
  • FDP_ITC.1: 33
  • FDP_UIT: 16
  • FDP_UIT.1: 6
  • FDP_ITC.2: 45
  • FDP_ETC: 16
  • FDP_ETC.2: 8
  • FDP_SOS.2: 1
  • FDP_UCT: 5
  • FDP_UCT.1: 1
  • FDP_ACF.1.2: 1
  • FDP_DAU: 29
  • FDP_DAU.1: 3
  • FDP_DAU.2: 9
  • FDP_DAU.2.1: 1
  • FDP_SDI: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2: 2
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 20
  • FDP_IFC.1: 7
  • FDP_RIP: 6
  • FDP_RIP.1: 1
  • FDP_ACC.1: 7
  • FDP_ACC: 11
  • FDP_ACF.1: 5
  • FDP_ACF: 5
  • FDP_ITC: 16
  • FDP_ITC.1: 15
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ITC.2: 17
  • FDP_ETC: 8
  • FDP_ETC.2: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 85 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 40 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 89 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 62 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC 16 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC.2 8 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 18 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 19 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 28 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 33 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 45 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP 21 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 16 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 6 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 10
  • FIA_UAU: 35
  • FIA_API.1: 3
  • FIA_UAU.5: 3
  • FIA_API.1.1: 2
  • FIA_UID.1: 12
  • FIA_UID: 14
  • FIA_UAU.1: 4
  • FIA_SOS: 17
  • FIA_SOS.1: 1
  • FIA_SOS.2: 3
  • FIA_UAU: 11
  • FIA_UID.1: 5
  • FIA_UID: 9
  • FIA_UAU.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 35 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 14 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 7
  • FMT_MSA: 107
  • FMT_MSA.3: 26
  • FMT_MSA.1: 10
  • FMT_SMR.1: 43
  • FMT_SMR.1.1: 1
  • FMT_MOF: 18
  • FMT_MTD: 40
  • FMT_SMF.1: 14
  • FMT_SMF: 29
  • FMT_MOF.1: 2
  • FMT_MSA.4: 1
  • FMT_SMR: 10
  • FMT_MTD.1: 2
  • FMT_MSA: 40
  • FMT_MSA.3: 7
  • FMT_MSA.1: 2
  • FMT_SMR.1: 28
  • FMT_SMR.1.1: 1
  • FMT_MOF: 12
  • FMT_MTD: 7
  • FMT_SMF.1: 4
  • FMT_SMF: 19
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 18 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 107 40
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 10 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 26 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 40 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 29 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 43 28
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 26
  • FPT_EMS: 16
  • FPT_EMS.1: 9
  • FPT_STM: 17
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 38
  • FPT_STM.1: 4
  • FPT_TDC.1: 11
  • FPT_TST.1: 10
  • FPT_TDC.1.2: 1
  • FPT_FLS: 9
  • FPT_FLS.1: 2
  • FPT_TEE: 9
  • FPT_TEE.1: 2
  • FPT_EMS: 16
  • FPT_EMS.1: 7
  • FPT_STM: 11
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 22
  • FPT_STM.1: 2
  • FPT_TDC.1: 6
  • FPT_TST: 7
  • FPT_TST.1: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS.1 9 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM 17 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC 38 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 11 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 26 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 10 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 92 41
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 48 21
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 15 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 10 6
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 3
pdf_data/st_keywords/cipher_mode/GCM/GCM 5 4
pdf_data/st_keywords/crypto_protocol/IKE/IKE 21 22
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 7 8
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 268 147
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 3 2
pdf_data/st_keywords/crypto_protocol/VPN/VPN 57 59
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 3 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
  • Brainpool:
    • brainpoolP256r1: 2
    • brainpoolP384r1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 7 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 24
  • SHA-384: 6
  • SHA-512: 5
  • SHA-2: 9
  • SHA-256: 6
  • SHA-2: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 9 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 24 6
pdf_data/st_keywords/os_name/STARCOS/STARCOS 3 1 2
pdf_data/st_keywords/randomness/RNG/RNG 15 14
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 11
  • FIPS 197: 9
  • FIPS 180-4: 1
  • FIPS PUB 180-4: 5
  • FIPS 197: 2
  • FIPS PUB 186-4: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 9 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 11 5
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 25
  • PKCS#12: 2
  • PKCS#7: 1
  • PKCS #12: 1
  • PKCS#1: 2
  • PKCS#12: 2
  • PKCS #12: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 25 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 2131: 3
  • RFC 2132: 3
  • RFC 5652: 2
  • RFC 5751: 5
  • RFC 4301: 4
  • RFC 4303: 5
  • RFC 7296: 6
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 5
  • RFC 5246: 7
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC5652: 3
  • RFC 5083: 2
  • RFC 5084: 2
  • RFC2617: 1
  • RFC2818: 1
  • RFC-5246: 2
  • RFC 5126: 1
  • RFC 2560: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 4302: 1
  • RFC 2406: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 4492: 1
  • RFC 5280: 1
  • RFC 2045: 1
  • RFC 2046: 1
  • RFC 2047: 1
  • RFC 2048: 1
  • RFC 2049: 1
  • RFC 2131: 2
  • RFC 2132: 2
  • RFC 4301: 5
  • RFC 4303: 6
  • RFC 7296: 7
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 3
  • RFC 5246: 4
  • RFC-5639: 1
  • RFC-7027: 1
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC 5639: 3
  • RFC 2402: 1
  • RFC 4302: 2
  • RFC 2406: 2
  • RFC 2401: 1
  • RFC 791: 1
  • RFC 2460: 1
  • RFC 2663: 1
  • RFC 958: 1
  • RFC 2560: 1
  • RFC 4330: 1
  • RFC 793: 1
  • RFC 1323: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 5280: 1
  • RFC 7027: 1
pdf_data/st_keywords/standard_id/RFC/RFC 2131 3 2
pdf_data/st_keywords/standard_id/RFC/RFC 2132 3 2
pdf_data/st_keywords/standard_id/RFC/RFC 2406 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4301 4 5
pdf_data/st_keywords/standard_id/RFC/RFC 4302 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4303 5 6
pdf_data/st_keywords/standard_id/RFC/RFC 5246 7 4
pdf_data/st_keywords/standard_id/RFC/RFC 7296 6 7
pdf_data/st_keywords/standard_id/RFC/RFC 8017 5 3
pdf_data/st_keywords/standard_id/X509/X.509 23 16
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES128: 4
      • AES256: 4
      • AES: 72
      • AES-128: 4
      • AES-256: 8
    • HPC:
      • HPC: 5
    • E2:
      • E2: 2
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • HMAC: 41
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 3
      • AES-256: 2
    • HPC:
      • HPC: 1
  • constructions:
    • MAC:
      • HMAC: 33
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES128: 4
    • AES256: 4
    • AES: 72
    • AES-128: 4
    • AES-256: 8
  • HPC:
    • HPC: 5
  • E2:
    • E2: 2
  • AES:
    • AES: 23
    • AES-128: 3
    • AES-256: 2
  • HPC:
    • HPC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES128: 4
  • AES256: 4
  • AES: 72
  • AES-128: 4
  • AES-256: 8
  • AES: 23
  • AES-128: 3
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 72 23
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 4 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 8 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/HPC/HPC 5 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 41 33
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-03114: 2
  • BSI TR-03144: 9
  • BSI TR-03116-1: 5
  • BSI TR-03154: 1
  • BSI TR-03155: 1
  • BSI TR-03116-1: 2
  • BSI TR-03111: 2
  • BSI TR-03144: 1
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03116-1 5 2
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03144 9 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384146: 1
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384131: 1
pdf_data/st_metadata//Author msc Röhnelt, Andreas
pdf_data/st_metadata//CreationDate D:20200807155426+02'00' D:20220303173034+01'00'
pdf_data/st_metadata//ModDate D:20200807155426+02'00' D:20220303173034+01'00'
pdf_data/st_metadata/pdf_file_size_bytes 5938635 1821962
pdf_data/st_metadata/pdf_number_of_pages 385 154
dgst 3aed4bd66ff60f1e 394875b95610410e