Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

secunet konnektor 2.0.0 Version 3.5.0:2.0.0
BSI-DSZ-CC-1135-2020
secunet konnektor 2.1.0, Version 5.0.5:2.1.0
BSI-DSZ-CC-1190-2022
name secunet konnektor 2.0.0 Version 3.5.0:2.0.0 secunet konnektor 2.1.0, Version 5.0.5:2.1.0
category Other Devices and Systems Products for Digital Signatures
not_valid_before 2020-11-06 2022-04-08
not_valid_after 2025-11-05 2027-04-07
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1135b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1190b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1135a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1190a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1135c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1190c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V2-2020 - Schutzprofil 2: Anforderungen an den Konnektor, Version 1.5.4', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V2b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 9fed92e4730433a00b15b91191254cdf6166fea09e2eab08d6a634fa2cd445cc 942993367aa77cf57899cbdd251cc66555e8e42513a8ae61f47696cd70c3c34c
state/cert/txt_hash 5b9a27b4cac792a2a7dfc5b361d3fbcac45e2e2a7df9f8a2c89f2c51852ff32a 562190889b844934b25fdb611d738b46fe9727e0552ed6ae53f75d9317bc8a28
state/report/pdf_hash 5eb89affb301e22ab684d59cadfaf216394796cfe10ecdcac44137784bfce51f b9f267139cf5bc4ba48265d48984d7621f6714ce008871aa6f53dfdc066fc389
state/report/txt_hash 1fcc25e62efefb6b0c41f997e5e4cca513663f4aaa777315bd5a98476042dd54 4f3ed530fd81f3d761c168620ccbae522f469b112dbcde3e865d26866f5e25e2
state/st/pdf_hash 4035125e610c53a69d704ccb4156d712ad362440017bdeee9f35abe800c08b78 15afb776f4320f68648d62f4b828a755951e954c26d28f7f30e59bf22b861bb5
state/st/txt_hash 420128f0ddd8d74908f0b4a531b0cff6b2dbd906a71f1725c84c2997e9fb7525 998a8db6c9ae7c66cef54711e9a1792798c0848f20294018378bf99a48fb0d66
heuristics/cert_id BSI-DSZ-CC-1135-2020 BSI-DSZ-CC-1190-2022
heuristics/extracted_versions 3.5.0, 2.0.0 5.0.5, 2.1.0
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1157-2020 BSI-DSZ-CC-1202-2022
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1184-2022
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1157-2020 BSI-DSZ-CC-1202-2022
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1184-2022
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1157-2020 BSI-DSZ-CC-1218-2023
pdf_data/cert_filename 1135c_pdf.pdf 1190c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1135-2020: 1
  • BSI-DSZ-CC-1190-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0098-V2-2020: 1
  • BSI-CC-PP-0098-V3-2021: 1
pdf_data/cert_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Bundesamt für Sicherheit in der Informtionstechnik
pdf_data/cert_metadata//CreationDate D:20201112091705+01'00' D:20220411142147+02'00'
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung" "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
pdf_data/cert_metadata//ModDate D:20201112095638+01'00' D:20220414110858+02'00'
pdf_data/cert_metadata//Subject Zertifikat Zertifikat BSI-DSZ-CC-1190-2022
pdf_data/cert_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1135-2020 Zertifikat BSI-DSZ-CC-1190-2022
pdf_data/cert_metadata/pdf_file_size_bytes 223879 395315
pdf_data/report_filename 1135a_pdf.pdf 1190a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1135-2020 BSI-DSZ-CC-1190-2022
pdf_data/report_frontpage/DE/cert_item secunet konnektor 2.0.0, Version 3.5.0:2.0.0 secunet konnektor 2.1.0, Version 5.0.5:2.1.0
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 7
  • ECDSA:
    • ECDSA: 25
  • ECIES:
    • ECIES: 8
  • ECC:
    • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 7
pdf_data/report_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 3
pdf_data/report_keywords/asymmetric_crypto/RSA/RSAOAEP 3 4
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1135-2020: 21
  • DE:
    • BSI-DSZ-CC-1190-2022: 24
    • BSI-DSZ-CC-1184-2022: 1
  • NL:
    • CC-1184-2022: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1135-2020: 21
  • BSI-DSZ-CC-1190-2022: 24
  • BSI-DSZ-CC-1184-2022: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0098-V2-2020: 2
  • BSI-CC-PP-0098: 1
  • BSI-CC-PP-0098-V3-2021: 3
  • BSI-CC-PP-0097: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.4: 4
  • ADV_TDS.3: 4
  • ADV_IMP.1: 4
  • ADV_ARC: 1
  • ADV_FSP.4: 4
  • ADV_IMP.1: 4
  • ADV_TDS.3: 4
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.3: 5
  • AVA_VAN.3: 5
  • AVA_ACC: 6
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 2
  • EAL 2+: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 2
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_COP: 33
  • FCS_CKM: 5
  • FCS_COP.1: 2
  • FCS_COP: 43
  • FCS_CKM.1: 1
  • FCS_CKM: 8
pdf_data/report_keywords/cc_sfr/FCS/FCS_CKM 5 8
pdf_data/report_keywords/cc_sfr/FCS/FCS_COP 33 43
pdf_data/report_keywords/cc_sfr/FPT/FPT_TDC 4 15
pdf_data/report_keywords/cc_sfr/FTP/FTP_ITC 3 5
pdf_data/report_keywords/cipher_mode/GCM/GCM 7 12
pdf_data/report_keywords/crypto_protocol/IKE/IKEv2 8 9
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 7 9
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 30
  • TLS v1.2: 7
  • TLSv1.2: 1
  • TLS: 42
  • TLS v1.2: 6
  • TLS 1.2: 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 30 42
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS v1.2 7 6
pdf_data/report_keywords/crypto_protocol/VPN/VPN 11 9
pdf_data/report_keywords/crypto_scheme/AEAD/AEAD 1 3
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 1
  • ANSSI:
    • FRP256v1: 1
pdf_data/report_keywords/eval_facility/SRC/SRC Security Research & Consulting 3 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 5
      • SHA256: 1
      • SHA-512: 1
  • MD:
    • MD5:
      • MD5: 3
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 17
      • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA1/SHA-1 1 2
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA256: 1
  • SHA-512: 1
  • SHA-256: 17
  • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 5 17
pdf_data/report_keywords/os_name/STARCOS
  • STARCOS 3: 1
  • STARCOS: 1
  • STARCOS 3: 2
pdf_data/report_keywords/os_name/STARCOS/STARCOS 3 1 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 20: 2
  • AIS 32: 1
  • AIS 34: 1
  • AIS 20: 2
  • AIS 32: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS 180-4 8 22
pdf_data/report_keywords/standard_id/FIPS/FIPS 197 5 8
pdf_data/report_keywords/standard_id/FIPS/FIPS180-4 5 1
pdf_data/report_keywords/standard_id/FIPS/FIPS186-4 2 4
pdf_data/report_keywords/standard_id/NIST/SP 800-38D 2 5
pdf_data/report_keywords/standard_id/PKCS
  • PKCS#1: 7
  • PKCS#12: 2
  • PKCS5: 1
  • PKCS#1: 8
  • PKCS#12: 2
pdf_data/report_keywords/standard_id/PKCS/PKCS#1 7 8
pdf_data/report_keywords/standard_id/RFC
  • RFC5652: 1
  • RFC8017: 3
  • RFC-8017: 9
  • RFC-6931: 1
  • RFC3526: 2
  • RFC7296: 3
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-3526: 1
  • RFC 7027: 1
  • RFC-2404: 2
  • RFC-1321: 1
  • RFC-2104: 3
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-7296: 2
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-5289: 1
  • RFC-5116: 1
  • RFC-4301: 1
  • RFC-5652: 2
  • RFC-5751: 1
  • RFC-5083: 1
  • RFC-5084: 1
  • RFC-4880: 1
  • RFC1321: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC5996: 1
  • RFC7027: 1
  • RFC5652: 2
  • RFC-8017: 12
  • RFC-5639: 14
  • RFC5639: 14
  • RFC-6931: 1
  • RFC 8017: 1
  • RFC7027: 3
  • RFC-3526: 2
  • RFC-7296: 4
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-2404: 2
  • RFC-2104: 3
  • RFC-5869: 2
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-4301: 2
  • RFC-5289: 1
  • RFC-5116: 3
  • RFC-5652: 3
  • RFC-5751: 1
  • RFC-5083: 1
  • RFC-5084: 1
  • RFC-4880: 1
  • RFC-8018: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3526: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC 5652: 1
  • RFC5996: 1
  • RFC7296: 1
  • RFC8017: 1
pdf_data/report_keywords/standard_id/RFC/RFC-3526 1 2
pdf_data/report_keywords/standard_id/RFC/RFC-4301 1 2
pdf_data/report_keywords/standard_id/RFC/RFC-5116 1 3
pdf_data/report_keywords/standard_id/RFC/RFC-5652 2 3
pdf_data/report_keywords/standard_id/RFC/RFC-7296 2 4
pdf_data/report_keywords/standard_id/RFC/RFC-8017 9 12
pdf_data/report_keywords/standard_id/RFC/RFC3526 2 1
pdf_data/report_keywords/standard_id/RFC/RFC5652 1 2
pdf_data/report_keywords/standard_id/RFC/RFC7027 1 3
pdf_data/report_keywords/standard_id/RFC/RFC7296 3 1
pdf_data/report_keywords/standard_id/RFC/RFC8017 3 1
pdf_data/report_keywords/standard_id/X509/X.509 1 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 16
  • AES-: 5
  • AES: 27
  • AES-128: 2
  • AES-: 2
  • AES-256: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 16 27
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES- 5 2
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/HMAC 12 13
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03116-1: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI TR-03116-1: 1
  • BSI TR-03154: 1
  • BSI TR-03155: 1
  • BSI TR-03157: 2
  • BSI 7148: 1
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Bundesamt für Sicherheit in der Informtionstechnik
pdf_data/report_metadata//CreationDate D:20201112091634+01'00' D:20220411142147+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung" "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
pdf_data/report_metadata//ModDate D:20201112094513+01'00' D:20220412144231+02'00'
pdf_data/report_metadata//Subject Zertifizierungsreport Zertifizierungsreport BSI-DSZ-CC-1190-2022
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1135-2020 Zertifizierungsreport BSI-DSZ-CC-1190-2022
pdf_data/report_metadata/pdf_file_size_bytes 816205 1202539
pdf_data/report_metadata/pdf_number_of_pages 40 47
pdf_data/st_filename 1135b_pdf.pdf 1190b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 5
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 33
  • ECIES:
    • ECIES: 40
  • ECC:
    • ECC: 26
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 26
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 5 33
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 2048: 2
  • RSAOAEP: 15
  • RSA 2048: 2
  • RSA-2048: 1
  • RSAOAEP: 11
pdf_data/st_keywords/asymmetric_crypto/RSA/RSAOAEP 15 11
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1135-2020: 1
  • BSI-DSZ-CC-1190: 1
pdf_data/st_keywords/cc_claims/A/A.AK 87 88
pdf_data/st_keywords/cc_claims/O/O.AK 358 385
pdf_data/st_keywords/cc_claims/O/O.NK 207 209
pdf_data/st_keywords/cc_claims/OE/OE.AK 198 199
pdf_data/st_keywords/cc_claims/OE/OE.NK 209 207
pdf_data/st_keywords/cc_claims/OSP/OSP.AK 79 84
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0098: 17
  • BSI-CC-PP-0082-V3: 2
  • BSI-CC-PP-0098“: 1
  • BSI-CC-PP-0097: 5
  • BSI-CC-PP- 0098: 1
  • BSI-PP-0032: 1
  • BSI-CC-PP-0098: 21
  • BSI-CC-PP-0098“: 1
  • BSI-CC-PP-0097: 6
  • BSI-PP-0032: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0097 5 6
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0098 17 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 108 131
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 31 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 249 308
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 30 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 85 97
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 40 43
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 89 115
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 62 72
pdf_data/st_keywords/cc_sfr/FDP/FDP_DAU 29 33
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC 16 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC 18 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 18 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 20 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 19 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 28 36
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 33 37
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 45 54
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 10 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 35 41
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 3 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 107 108
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 26 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.4 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 40 44
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 9 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC 38 49
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 11 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 26 24
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB 13 14
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 92 136
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 48 56
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 10 11
pdf_data/st_keywords/cipher_mode/GCM/GCM 5 11
pdf_data/st_keywords/crypto_protocol/IKE/IKE 21 22
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 31 33
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 268 283
pdf_data/st_keywords/crypto_protocol/VPN/VPN 57 60
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
  • Brainpool:
    • brainpoolP256r1: 4
    • brainpoolP384r1: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 24
  • SHA-384: 6
  • SHA-512: 5
  • SHA-2: 9
  • SHA-256: 36
  • SHA-384: 6
  • SHA-512: 5
  • SHA256: 1
  • SHA-2: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 9 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 24 36
pdf_data/st_keywords/os_name/STARCOS/STARCOS 3 1 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 11
  • FIPS 197: 9
  • FIPS 180-4: 1
  • FIPS PUB 180-4: 15
  • FIPS 197: 11
  • FIPS PUB 186-4: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 9 11
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 11 15
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 25 24
pdf_data/st_keywords/standard_id/RFC
  • RFC 2131: 3
  • RFC 2132: 3
  • RFC 5652: 2
  • RFC 5751: 5
  • RFC 4301: 4
  • RFC 4303: 5
  • RFC 7296: 6
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 5
  • RFC 5246: 7
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC5652: 3
  • RFC 5083: 2
  • RFC 5084: 2
  • RFC2617: 1
  • RFC2818: 1
  • RFC-5246: 2
  • RFC 5126: 1
  • RFC 2560: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 4302: 1
  • RFC 2406: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 4492: 1
  • RFC 5280: 1
  • RFC 2045: 1
  • RFC 2046: 1
  • RFC 2047: 1
  • RFC 2048: 1
  • RFC 2049: 1
  • RFC 2131: 3
  • RFC 2132: 3
  • RFC 5652: 2
  • RFC 5751: 5
  • RFC 4301: 4
  • RFC 4303: 5
  • RFC 7296: 6
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 4
  • RFC 5246: 7
  • RFC-5639: 1
  • RFC-7027: 1
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC 5639: 7
  • RFC5652: 3
  • RFC 5083: 2
  • RFC 5084: 2
  • RFC 4122: 2
  • RFC4122: 2
  • RFC2617: 1
  • RFC2818: 1
  • RFC-5246: 2
  • RFC-5869: 2
  • RFC 5116: 3
  • RFC 5126: 1
  • RFC 2560: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 4302: 1
  • RFC 2406: 1
  • RFC 3526: 1
  • RFC 4106: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 4492: 1
  • RFC 5280: 1
  • RFC 2045: 1
  • RFC 2046: 1
  • RFC 2047: 1
  • RFC 2048: 1
  • RFC 2049: 1
  • RFC 5869: 1
  • RFC 7027: 1
pdf_data/st_keywords/standard_id/RFC/RFC 8017 5 4
pdf_data/st_keywords/standard_id/X509/X.509 23 32
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES128: 4
  • AES256: 4
  • AES: 72
  • AES-128: 4
  • AES-256: 8
  • AES128: 4
  • AES256: 4
  • AES: 81
  • AES-128: 4
  • AES-256: 11
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 72 81
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 8 11
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-03114: 2
  • BSI TR-03144: 9
  • BSI TR-03116-1: 5
  • BSI TR-03154: 1
  • BSI TR-03155: 1
  • BSI TR-03114: 2
  • BSI TR-03144: 8
  • BSI TR-03116-1: 4
  • BSI TR-03111: 2
  • BSI TR-03154: 1
  • BSI TR-03155: 1
  • BSI TR-03157: 1
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03116-1 5 4
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03144 9 8
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384146: 1
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147: 1
pdf_data/st_metadata//Author msc Röhnelt, Andreas
pdf_data/st_metadata//CreationDate D:20200807155426+02'00' D:20220303172856+01'00'
pdf_data/st_metadata//ModDate D:20200807155426+02'00' D:20220303172856+01'00'
pdf_data/st_metadata/pdf_file_size_bytes 5938635 3937760
pdf_data/st_metadata/pdf_number_of_pages 385 424
dgst 3aed4bd66ff60f1e c717e3ce1bfbdf37