Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0)
BSI-DSZ-CC-1181-2021
IDeal Citiz v2.3-n embedding ID.me 1.6-n application (ID.me 1.6-n / 2.1.6.0.0)
ANSSI-CC-2019/32
name Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0) IDeal Citiz v2.3-n embedding ID.me 1.6-n application (ID.me 1.6-n / 2.1.6.0.0)
category Other Devices and Systems ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2021-10-27 2019-08-21
not_valid_after 2026-10-27 2024-08-21
scheme DE FR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_32en.pdf
status active archived
manufacturer Bundesdruckerei GmbH Idemia
manufacturer_web https://www.bundesdruckerei.de https://www.idemia.com
security_level EAL3 EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_32fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Inspection Systems, Version 1.01', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 6, 24), 'maintenance_title': 'IDeal Citiz v2.3-n embedding ID.me 1.6-n application, version ID.me 1.6-n / 2.1.6.0.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_32-m01.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_32-m01en.pdf'})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 1d1da873337d138b0ce159c51f7fc3f45aea16dacbef34f16374d7f8dd3befeb None
state/cert/txt_hash 161cdda16fc7ceeeece0cac20018bc62852a0dc306cef4c926c298d188e93699 None
state/report/pdf_hash d3ea8b3a54f1a6190f13ab86f446e8b7e15be4eded087aa62a93c32ef1ae605e 76a7e1edc091abf39044cfa5a1de721f3d7b715ecc7b959ebd623821a1578a1a
state/report/txt_hash 16b19318b760c2523599b16c51cb8e6d75035a47f9e45dc109e05a5b4c3a2a94 feb9b75017a689d26e6949dbb60677f45eff7969f909c67010d62337f74ae3c7
state/st/pdf_hash b5d8d8bd31c47186afa41397f8292f0505452c5fe1535badb9f14d7cf3633326 142d09f99d82918dd2e6f69bc278b23a3550ab948560e92e8b70bda77defa1de
state/st/txt_hash c1790a04de2ab290cfb648c47203c9abebed53098d5bfcc4ad767546369e112b a52a18403721acb9aa67a72bd66f9ed48f428d9f8e289032e452b2852ae11d14
heuristics/cert_id BSI-DSZ-CC-1181-2021 ANSSI-CC-2019/32
heuristics/cert_lab BSI CEA
heuristics/extracted_versions 2.4.6, 1.3.28 2.3, 1.6, 2.1.6.0.0
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1215-2023 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-1161-2020 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1215-2023 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1161-2020, BSI-DSZ-CC-1093, BSI-DSZ-CC-1125-2019 None
heuristics/scheme_data
  • cert_id: BSI-DSZ-CC-1181-2021
  • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, …
  • vendor: Bundesdruckerei GmbH
  • certification_date: 27.10.2021
  • category: Electronic ID documents
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software_mit_Hardware/1181.html
  • enhanced:
    • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0)
    • applicant: Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL3
    • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
    • certification_date: 27.10.2021
    • expiration_date: 26.10.2026
    • entries: frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-02 (Ausstellungsdatum / Certification Date 23.05.2022)', 'description': '"Rest of the terminal firmware (including the Operating System)"'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-01 (Ausstellungsdatum / Certification Date 09.03.2022)', 'description': 'Vers. 0) was changed due to an update of the Rest of the terminal firmware (including the Operating System). Configuration Management procedures required a change in the product identifier. Therefore the version number of the Firmware changed from 1.3.28 to 1.4.8. The changes also cover an minor update of the user guidance related to this version number.'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181a_pdf.pdf?__blob=publicationFile&v=2
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181b_pdf.pdf?__blob=publicationFile&v=2
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181c_pdf.pdf?__blob=publicationFile&v=2
    • description: The Target of Evaluation (TOE) is the Bundesdruckerei Document Application with tamper-evident casing 2.4.6. The Document Application is running on a Document Management Terminal (DMT). It is used to read the German Passport (ePass), to read and update the electronic data of the German identification card (“Personalausweis (PA)”) and electronic resident permit (“elektronischer Aufenthaltstitel (eAT)”) as well as to verify the document’s authenticity and the integrity of its data. The TOE is operated by governmental organisations, e.g. municipal office, police, government or other state approved agencies. The TOE is specifically applied in registration offices to allow card holders to verify that their ePass, PA or eAT is working correctly. In case of PA and eAT it is further possible to update the address information of the card holder, the card holder’s PIN for eID applications, and the community ID (“Gemeindeschlüssel”). In addition, the eID application functionality of the PA or eAT can be activated or deactivated. Additionally the TOE ensures secure communication to external control software and provides a tamper-evident enclosure. Necessary protocols for the communication of the TOE with the electronic identity documents like the ePass, PA or eAT are described in [ICAO_9303], [TR-03110-1], [TR-03110-2], and [TR-03110-3].
  • subcategory: Software with hardware
  • product: IDeal Citiz v2.3-n embedding ID.me 1.6-n application, version ID.me 1.6-n / 2.1.6.0.0
  • url: https://cyber.gouv.fr/produits-certifies/ideal-citiz-v23-n-embedding-idme-16-n-application-version-idme-16-n-21600
  • description: Le produit évalué est l’applet Java Card «IDeal Citiz v2.3-n embedding ID.me 1.6-n application, version ID.me 1.6-n / 2.1.6.0.0 », développé par Idemia et NXP Semiconductors. Ce produit offre des services d’authentification et de signature électronique (SSCD) conformes aux spécifications IAS ECC v1.0.1. Il est embarqué sur la plateforme Java Card ouverte « NXP JCOP 3 P60 » (avec ou sans patch P
  • sponsor: Idemia
  • developer: Idemia, NXP Semiconductors
  • cert_id: 2019/32
  • level: EAL5+
  • enhanced:
    • cert_id: 2019/32
    • certification_date: 21/08/2019
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: Idemia, NXP Semiconductors
    • sponsor: Idemia
    • evaluation_facility: CEA-LETI
    • level: EAL5+
    • protection_profile: PP for secure signature creation device (Part 2 à 6 incluse) BSI-CC-PP-0059-2009-MA-01, BSI-CC-PP-0075-2012, BSI-CC-PP-0071-2012, BSI-CC-PP-0072-2012, BSI-CC-PP-0076-2013
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/2019/09/anssi-cc-2019_32fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2019/09/anssi-cible-cc-2019_32-m01en.pdf
heuristics/scheme_data/cert_id BSI-DSZ-CC-1181-2021 2019/32
heuristics/scheme_data/enhanced
  • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0)
  • applicant: Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin
  • evaluation_facility: TÜV Informationstechnik GmbH
  • assurance_level: EAL3
  • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
  • certification_date: 27.10.2021
  • expiration_date: 26.10.2026
  • entries: frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-02 (Ausstellungsdatum / Certification Date 23.05.2022)', 'description': '"Rest of the terminal firmware (including the Operating System)"'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-01 (Ausstellungsdatum / Certification Date 09.03.2022)', 'description': 'Vers. 0) was changed due to an update of the Rest of the terminal firmware (including the Operating System). Configuration Management procedures required a change in the product identifier. Therefore the version number of the Firmware changed from 1.3.28 to 1.4.8. The changes also cover an minor update of the user guidance related to this version number.'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021', 'description': 'Certificate'})
  • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181a_pdf.pdf?__blob=publicationFile&v=2
  • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181b_pdf.pdf?__blob=publicationFile&v=2
  • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181c_pdf.pdf?__blob=publicationFile&v=2
  • description: The Target of Evaluation (TOE) is the Bundesdruckerei Document Application with tamper-evident casing 2.4.6. The Document Application is running on a Document Management Terminal (DMT). It is used to read the German Passport (ePass), to read and update the electronic data of the German identification card (“Personalausweis (PA)”) and electronic resident permit (“elektronischer Aufenthaltstitel (eAT)”) as well as to verify the document’s authenticity and the integrity of its data. The TOE is operated by governmental organisations, e.g. municipal office, police, government or other state approved agencies. The TOE is specifically applied in registration offices to allow card holders to verify that their ePass, PA or eAT is working correctly. In case of PA and eAT it is further possible to update the address information of the card holder, the card holder’s PIN for eID applications, and the community ID (“Gemeindeschlüssel”). In addition, the eID application functionality of the PA or eAT can be activated or deactivated. Additionally the TOE ensures secure communication to external control software and provides a tamper-evident enclosure. Necessary protocols for the communication of the TOE with the electronic identity documents like the ePass, PA or eAT are described in [ICAO_9303], [TR-03110-1], [TR-03110-2], and [TR-03110-3].
  • cert_id: 2019/32
  • certification_date: 21/08/2019
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: Idemia, NXP Semiconductors
  • sponsor: Idemia
  • evaluation_facility: CEA-LETI
  • level: EAL5+
  • protection_profile: PP for secure signature creation device (Part 2 à 6 incluse) BSI-CC-PP-0059-2009-MA-01, BSI-CC-PP-0075-2012, BSI-CC-PP-0071-2012, BSI-CC-PP-0072-2012, BSI-CC-PP-0076-2013
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/2019/09/anssi-cc-2019_32fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2019/09/anssi-cible-cc-2019_32-m01en.pdf
heuristics/scheme_data/enhanced/certification_date 27.10.2021 21/08/2019
heuristics/scheme_data/enhanced/evaluation_facility TÜV Informationstechnik GmbH CEA-LETI
heuristics/scheme_data/enhanced/protection_profile Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI) PP for secure signature creation device (Part 2 à 6 incluse) BSI-CC-PP-0059-2009-MA-01, BSI-CC-PP-0075-2012, BSI-CC-PP-0071-2012, BSI-CC-PP-0072-2012, BSI-CC-PP-0076-2013
heuristics/scheme_data/enhanced/report_link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181a_pdf.pdf?__blob=publicationFile&v=2 https://cyber.gouv.fr/sites/default/files/2019/09/anssi-cc-2019_32fr.pdf
heuristics/scheme_data/enhanced/target_link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181b_pdf.pdf?__blob=publicationFile&v=2 https://cyber.gouv.fr/sites/default/files/2019/09/anssi-cible-cc-2019_32-m01en.pdf
heuristics/scheme_data/product Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, … IDeal Citiz v2.3-n embedding ID.me 1.6-n application, version ID.me 1.6-n / 2.1.6.0.0
heuristics/scheme_data/url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software_mit_Hardware/1181.html https://cyber.gouv.fr/produits-certifies/ideal-citiz-v23-n-embedding-idme-16-n-application-version-idme-16-n-21600
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0973-2016, BSI-DSZ-CC-1059-2018
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0973-2016, BSI-DSZ-CC-1059-2018
pdf_data/cert_filename 1181c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1181-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0064-: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 244679
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211104084818+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, BDr, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /ModDate: D:20211108192831+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Bundesdruckerei Document Application withtamper-evident casing
  • /Title: Certification Report BSI-DSZ-CC-1181-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 1181a_pdf.pdf anssi-cc-2019_32fr.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1181-2021
    • cert_item: Bundesdruckerei Document Application with tamper-evident casing Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0
    • developer: Bundesdruckerei GmbH
    • cert_lab: BSI
    • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 3
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2019/32
    • cert_item: IDeal Citiz v2.3-n embedding ID.me 1.6-n application
    • cert_item_version: ID.me 1.6-n / 2.1.6.0.0
    • ref_protection_profiles: Protection profiles for secure signature creation device : Part 2: Device with key generation, v2.0.1, certifié BSI-CC-PP-0059-2009-MA-01 le 21 février 2012; Part 3: Device with key import, v1.0.2, certifié BSI-CC-PP-0075-2012 le 27 septembre 2012 ; Part 4: Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, certifié BSI-CC-PP-0071-2012 le 12 décembre 2012 ; Part 5: Extension for device with key generation and trusted communication with signature creation application, v1.0.1, certifié BSI-CC-PP-0072-2012 le 12 décembre 2012 ; Part 6: Extension for device with key import and trusted communication with signature creation application, v1.0.4, certifié BSI-CC-PP-0076-2013 le 16 avril 2013
    • cc_version: Critères Communs version 3.1 révision 5
    • cc_security_level: EAL 5 augmenté ALC_DVS.2, AVA_VAN.5
    • developer: IDEMIA 2 place Samuel Champlain 92400 Courbevoie, France NXP Semiconductors Troplowitzstrasse 20, 22529 Hamburg, Allemagne Commanditaire IDEMIA 2 place Samuel Champlain 92400 Courbevoie, France
    • cert_lab: CEA - LETI 17 avenue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 7
  • ECC:
    • ECC: 2
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1181-2021: 15
    • BSI-DSZ-CC-1161-: 1
    • BSI-DSZ-CC-1161-2020: 2
    • BSI-DSZ-CC-1181: 1
  • DE:
    • BSI-DSZ-CC-1059-: 1
  • FR:
    • ANSSI-CC-2019/32: 19
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1181-2021: 15
  • BSI-DSZ-CC-1161-: 1
  • BSI-DSZ-CC-1161-2020: 2
  • BSI-DSZ-CC-1181: 1
  • BSI-DSZ-CC-1059-: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-: 1
    • BSI-CC-PP-0064-V2-2018: 3
  • BSI:
    • BSI-CC-PP-0059-2009-MA-01: 1
    • BSI-CC-PP-0075-2012: 1
    • BSI-CC-PP-0071-2012: 1
    • BSI-CC-PP-0072-2012: 1
    • BSI-CC-PP-0076-2013: 1
    • BSI-CC-PP- 0059-2009-MA-01: 1
    • BSI-CC-PP- 0075-2012: 1
    • BSI-CC-PP- 0071-2012: 1
    • BSI-CC-PP- 0072-2012: 1
    • BSI-CC-PP-0076-: 1
    • BSI-CC-PP-0086-: 1
  • other:
    • PP-SSCD-Part2: 1
    • PP-SSCD-: 6
    • PP-SSCD-Part4: 1
    • PP-SSCD-Part5: 1
    • PP-SSCD-Part6: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0059-2009-MA-01: 1
  • BSI-CC-PP-0075-2012: 1
  • BSI-CC-PP-0071-2012: 1
  • BSI-CC-PP-0072-2012: 1
  • BSI-CC-PP-0076-2013: 1
  • BSI-CC-PP- 0059-2009-MA-01: 1
  • BSI-CC-PP- 0075-2012: 1
  • BSI-CC-PP- 0071-2012: 1
  • BSI-CC-PP- 0072-2012: 1
  • BSI-CC-PP-0076-: 1
  • BSI-CC-PP-0086-: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR: 3
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 5
  • AVA:
    • AVA_VAN: 2
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 3
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_FUN: 1
  • ATE_IND: 5
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 5 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 2
  • AVA_VAN.5: 5
  • AVA_VAN: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
  • EAL:
    • EAL 5: 3
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 3 4 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Evaluation Technical Report, Version 1, 2021-10-11, BSI-DSZ-CC-1181, TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • Security (BSI) [9] Configuration list for the TOE, Version 1.37, 2021-09-29, Bundesdruckerei GmbH (confidential document) [10] Guidance documentation for the TOE, Version 1.195, 2021-09-17, VISOTEC® V- ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 6
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 6
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
  • Serma:
    • SERMA: 8
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
      • SHA-1: 1
    • SHA2:
      • SHA256: 10
      • SHA384: 6
      • SHA512: 1
      • SHA224: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 3: 5
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 6
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 8
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS 48: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • RFC:
    • RFC5246: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-: 2
    • ISO/IEC 15946-: 6
  • ICAO:
    • ICAO: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 4
  • constructions:
    • MAC:
      • CMAC: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • 3DES:
    • 3DES: 4
  • DES:
    • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 1
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7148: 1
  • BSI TR-03110: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP Semiconductors: 1
    • NXP: 9
  • Oberthur:
    • Oberthur Technologies: 1
  • Idemia:
    • IDEMIA: 24
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Géraldine Avoué
pdf_data/report_metadata//CreationDate D:20211105104643+01'00' D:20190913105844+02'00'
pdf_data/report_metadata//Creator Writer Microsoft® Word 2010
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, BDr, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018" ANSSI-CC-CER-F-07.29
pdf_data/report_metadata//ModDate D:20211108154109+01'00' D:20190913105844+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 Microsoft® Word 2010
pdf_data/report_metadata//Subject Bundesdruckerei Document Application withtamper-evident casing IDeal Citiz v2.3-n embedding ID.me 1.6-n application
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1181-2021 ANSSI-CC-2019/32
pdf_data/report_metadata/pdf_file_size_bytes 789441 732853
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_number_of_pages 29 18
pdf_data/st_filename 1181b_pdf.pdf anssi-cible-cc-2019_32en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
  • RSA:
    • RSA-PSS: 1
    • RSA-OAEP: 1
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 18
  • FF:
    • DH:
      • DH: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 1
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 4
  • ECC:
    • ECC: 18
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 2
  • DH: 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1181: 1
  • DE:
    • BSI-DSZ-CC-1059-2018: 3
    • BSI-DSZ-CC-0973-2016: 1
  • NL:
    • CC-18-67206: 2
    • CC-16-67206-CR: 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1181: 1
  • BSI-DSZ-CC-1059-2018: 3
  • BSI-DSZ-CC-0973-2016: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
  • D:
    • D.SCD: 1
    • D.SVD: 1
  • A:
    • A.CSP: 9
    • A.CGA: 6
    • A.SCA: 5
  • OE:
    • OE.HI_VAD: 2
    • OE.HID_VAD: 7
pdf_data/st_keywords/cc_claims/A
  • A.PKI: 4
  • A.CSP: 9
  • A.CGA: 6
  • A.SCA: 5
pdf_data/st_keywords/cc_claims/OE
  • OE.PKI: 4
  • OE.HI_VAD: 2
  • OE.HID_VAD: 7
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-V2-2018: 3
    • BSI-CC-PP-0064-: 1
  • BSI:
    • BSI-CC-PP-0086: 1
    • BSI-CC-PP-0068-V2-2011: 1
    • BSI-CC-PP-0084-2014: 1
    • BSI-CC-PP-0059-2009-MA-01: 1
    • BSI-CC-PP-0075-2012: 1
    • BSI-CC-PP-0071-2012: 1
    • BSI-CC-PP-0072-2012: 1
    • BSI-CC-PP-0076-2013: 1
  • ANSSI:
    • ANSSI-CC-PP-: 1
  • other:
    • PP-SSCD2: 22
    • PP-SSCD3: 22
    • PP-SSCD4: 22
    • PP-SSCD5: 23
    • PP-SSCD6: 21
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0086: 1
  • BSI-CC-PP-0068-V2-2011: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-01: 1
  • BSI-CC-PP-0075-2012: 1
  • BSI-CC-PP-0071-2012: 1
  • BSI-CC-PP-0072-2012: 1
  • BSI-CC-PP-0076-2013: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.1: 3
    • ADV_TDS.1: 2
    • ADV_FSP.5: 8
    • ADV_TDS.4: 8
    • ADV_IMP.1: 8
    • ADV_TDS.3: 3
    • ADV_FSP.2: 2
    • ADV_FSP.4: 1
  • AGD:
    • AGD_PRE: 7
    • AGD_OPE: 6
    • AGD_OPE.1: 5
    • AGD_PRE.1: 5
  • ALC:
    • ALC_DVS.2: 8
    • ALC_TAT.1: 2
    • ALC_TAT.2: 3
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 3
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.2: 3
    • ATE_FUN.1: 6
    • ATE_COV.1: 2
    • ATE_DPT.1: 1
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN.5: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 4
    • ASE_INT.1: 5
    • ASE_REQ.1: 2
    • ASE_REQ.2: 2
    • ASE_OBJ.2: 3
    • ASE_SPD.1: 2
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 5
  • ADV_FSP.1: 3
  • ADV_TDS.1: 2
  • ADV_FSP.5: 8
  • ADV_TDS.4: 8
  • ADV_IMP.1: 8
  • ADV_TDS.3: 3
  • ADV_FSP.2: 2
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 5
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE: 7
  • AGD_OPE: 6
  • AGD_OPE.1: 5
  • AGD_PRE.1: 5
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 5
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_DVS.2: 8
  • ALC_TAT.1: 2
  • ALC_TAT.2: 3
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 3
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_INT.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 4
  • ASE_INT.1: 5
  • ASE_REQ.1: 2
  • ASE_REQ.2: 2
  • ASE_OBJ.2: 3
  • ASE_SPD.1: 2
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 5
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.2: 3
  • ATE_FUN.1: 6
  • ATE_COV.1: 2
  • ATE_DPT.1: 1
  • ATE_DPT.3: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 6
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.2: 1
  • AVA_VAN.5: 7
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 2 7
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
  • EAL 5+: 1
  • EAL5: 6
  • EAL 5: 1
  • EAL5+: 1
  • EAL4+: 1
  • EAL5 augmented: 4
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4+ 2 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
  • FAU_GEN: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
  • FCS_RND: 5
  • FCS_CKM.1: 25
  • FCS_CKM.4: 31
  • FCS_COP.1: 17
  • FCS_RND.1: 20
  • FCS_RND.1.1: 2
  • FCS_COP.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_CKM.1.1: 1
  • FCS_RNG.1: 1
  • FCS_CKM: 24
  • FCS_COP: 41
  • FCS_CKM.2: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 29 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 6 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_UIT: 18
  • FDP_DAU: 9
  • FDP_ACC: 67
  • FDP_ACF: 56
  • FDP_RIP.1: 25
  • FDP_SDI: 20
  • FDP_ITC: 11
  • FDP_UCT: 22
  • FDP_SDI.2: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 19
  • FDP_ACF.1: 30
  • FDP_UCT.1: 2
  • FDP_ITC.1: 9
  • FDP_DAU.2: 2
  • FDP_UIT.1: 4
  • FDP_ITC.2: 6
  • FDP_IFC.1: 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 25
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_API: 19
  • FIA_API.1: 12
  • FIA_UAU.1: 23
  • FIA_UID.1: 25
  • FIA_AFL.1: 13
  • FIA_API.1.1: 2
  • FIA_SOS.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU: 93
  • FIA_UAU.5: 3
  • FIA_AFL: 36
  • FIA_UAU.6: 2
  • FIA_UID: 34
  • FIA_UAU.4: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 19
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 6 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 23
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 5 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 25
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_LIM: 5
  • FMT_SMR.1: 37
  • FMT_SMF.1: 57
  • FMT_MOF.1: 9
  • FMT_MSA: 21
  • FMT_MSA.2: 11
  • FMT_MSA.3: 24
  • FMT_MSA.4: 13
  • FMT_MTD: 174
  • FMT_LIM.1: 14
  • FMT_LIM.2: 13
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1.1: 1
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 5
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.4.1: 1
  • FMT_MTD.1: 15
  • FMT_SMR: 28
  • FMT_MTD.3: 11
  • FMT_MTD.3.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 22 174
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 57
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 37
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_PHP: 4
  • FPT_PHP.1: 2
  • FPT_EMS: 5
  • FPT_EMS.1: 16
  • FPT_FLS.1: 12
  • FPT_PHP.1: 7
  • FPT_PHP.3: 15
  • FPT_TST.1: 17
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 3
  • FPT_FLS.1.1: 1
  • FPT_TST: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.1 2 7
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP: 4
  • FTP_TRP.1: 3
  • FTP_TRP.1.2: 1
  • FTP_ITC: 73
  • FTP_ITC.1: 22
  • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • of the Common Criteria certified IDEMIA IDeal Pass v2.3-n JC with Privacy Protection applet (out of scope of this TOE). IDeal Citiz v2.3-n enforces separation of the data between the applets and associated: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 11
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
  • PACE:
    • PACE: 120
  • PGP:
    • PGP: 1
pdf_data/st_keywords/crypto_protocol/PACE/PACE 27 120
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 12
  • MAC:
    • MAC: 8
  • KA:
    • Key agreement: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 12 8
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 1
    • NIST P-384: 1
    • secp384r1: 3
    • secp256r1: 1
    • secp521r1: 1
    • prime256v1: 2
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 2
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
pdf_data/st_keywords/eval_facility
  • CEA-LETI:
    • CEA-LETI: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 7
  • SHA1: 2
  • SHA-1: 6
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 7 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 2
  • SHA-224: 6
  • SHA-384: 5
  • SHA-512: 6
  • SHA-256: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 2 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 2 6
pdf_data/st_keywords/ic_data_group/EF
  • EF.DG1: 2
  • EF.DG2: 1
  • EF.DG3: 2
  • EF.DG4: 2
  • EF.DG5: 1
  • EF.DG16: 2
  • EF.DG13: 1
  • EF.COM: 2
  • EF.SOD: 2
  • EF.ChipSecurity: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 3: 10
pdf_data/st_keywords/randomness/RNG/RNG 25 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 5
  • SCA:
    • physical probing: 3
    • side channel: 1
    • DPA: 3
    • SPA: 3
    • timing attacks: 2
  • FI:
    • physical tampering: 7
    • Physical Tampering: 1
    • malfunction: 5
    • Malfunction: 5
    • DFA: 1
    • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 5
  • physical tampering: 7
  • Physical Tampering: 1
  • malfunction: 5
  • Malfunction: 5
  • DFA: 1
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 5 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • FIPS:
    • FIPS PUB 180-2: 2
    • FIPS180-4: 1
  • NIST:
    • NIST SP 800-38B: 1
  • PKCS:
    • PKCS#1: 4
    • PKCS1: 4
  • BSI:
    • AIS20: 2
  • ISO:
    • ISO/IEC 7816-4: 1
    • ISO/IEC 9797-1: 3
    • ISO/IEC 15408:2005: 2
  • ICAO:
    • ICAO: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 1
    • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 2
  • AIS20: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
  • FIPS PUB 180-2: 2
  • FIPS180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS180-4 3 1
pdf_data/st_keywords/standard_id/ICAO/ICAO 13 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 2
  • ISO/IEC 7816-4: 1
  • ISO/IEC 7816-4: 1
  • ISO/IEC 9797-1: 3
  • ISO/IEC 15408:2005: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 8
  • E2:
    • E2: 1
  • AES:
    • AES: 20
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 20
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 4
  • 3DES: 4
  • TDES: 9
  • 3DES: 10
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 2 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/KMAC 1 2
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 20
  • Idemia:
    • IDEMIA: 12
pdf_data/st_metadata
  • pdf_file_size_bytes: 1655411
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • /Author: Alexander Haferland
  • /Subject: Security Target
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210909141650+02'00'
  • /ModDate: D:20210909141650+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2697853
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 142
  • /Title: Title
  • /Author: G509704
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20190717162824+02'00'
  • /ModDate: D:20190717162824+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Alexander Haferland G509704
pdf_data/st_metadata//CreationDate D:20210909141650+02'00' D:20190717162824+02'00'
pdf_data/st_metadata//ModDate D:20210909141650+02'00' D:20190717162824+02'00'
pdf_data/st_metadata//Title Bundesdruckerei Document Application Common Criteria Evaluation Title
pdf_data/st_metadata/pdf_file_size_bytes 1655411 2697853
pdf_data/st_metadata/pdf_number_of_pages 92 142
dgst 4be309edc35f4fe0 33e4966c9899cb42