Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0)
BSI-DSZ-CC-1181-2021
secunet konnektor 2.1.0, Version 4.1.3:2.1.0
BSI-DSZ-CC-1174-2021
name Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0) secunet konnektor 2.1.0, Version 4.1.3:2.1.0
not_valid_before 2021-10-27 2021-07-16
not_valid_after 2026-10-27 2026-07-15
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1174b_pdf.pdf
manufacturer Bundesdruckerei GmbH Secunet Security Networks AG
manufacturer_web https://www.bundesdruckerei.de https://www.secunet.com/en/
security_level EAL3 ALC_TAT.1, ADV_IMP.1, ADV_TDS.3, AVA_VAN.3, EAL3+, ALC_FLR.2, ADV_FSP.4
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1174a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1174c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Inspection Systems, Version 1.01', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 1d1da873337d138b0ce159c51f7fc3f45aea16dacbef34f16374d7f8dd3befeb cfee9616aebe0502afe22cebd78a7c719164b5018e4d277b4df437bc0544eb7b
state/cert/txt_hash 161cdda16fc7ceeeece0cac20018bc62852a0dc306cef4c926c298d188e93699 3a1a1680478743f70e6fa701fbbe88dc4398d5360f7fc0390a2031a2d161bb62
state/report/pdf_hash d3ea8b3a54f1a6190f13ab86f446e8b7e15be4eded087aa62a93c32ef1ae605e d70a31f1ee4167857b229a6db1a75b513e0e4f8c57d917e2faa2b7f2d2acb10f
state/report/txt_hash 16b19318b760c2523599b16c51cb8e6d75035a47f9e45dc109e05a5b4c3a2a94 1a3aeb5c3512233f06d1d054bcb951e4010435a587b675404bf656474b92ecce
state/st/pdf_hash b5d8d8bd31c47186afa41397f8292f0505452c5fe1535badb9f14d7cf3633326 a4a425ec679238477dfc21ff9ce871e4a00a23787fc019e8237a8f6a270fed7f
state/st/txt_hash c1790a04de2ab290cfb648c47203c9abebed53098d5bfcc4ad767546369e112b 5fd3a56dbbbe58d7ff2276c8104445f8d36f1de4a35425151035178d5fcaa793
heuristics/cert_id BSI-DSZ-CC-1181-2021 BSI-DSZ-CC-1174-2021
heuristics/extracted_versions 2.4.6, 1.3.28 2.1.0, 4.1.3
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1215-2023 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-1161-2020 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1215-2023 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1161-2020, BSI-DSZ-CC-1093, BSI-DSZ-CC-1125-2019 None
heuristics/scheme_data
  • cert_id: BSI-DSZ-CC-1181-2021
  • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, …
  • vendor: Bundesdruckerei GmbH
  • certification_date: 27.10.2021
  • category: Electronic ID documents
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software_mit_Hardware/1181.html
  • enhanced:
    • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0)
    • applicant: Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL3
    • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
    • certification_date: 27.10.2021
    • expiration_date: 26.10.2026
    • entries: frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-02 (Ausstellungsdatum / Certification Date 23.05.2022)', 'description': '"Rest of the terminal firmware (including the Operating System)"'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-01 (Ausstellungsdatum / Certification Date 09.03.2022)', 'description': 'Vers. 0) was changed due to an update of the Rest of the terminal firmware (including the Operating System). Configuration Management procedures required a change in the product identifier. Therefore the version number of the Firmware changed from 1.3.28 to 1.4.8. The changes also cover an minor update of the user guidance related to this version number.'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181a_pdf.pdf?__blob=publicationFile&v=2
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181b_pdf.pdf?__blob=publicationFile&v=2
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181c_pdf.pdf?__blob=publicationFile&v=2
    • description: The Target of Evaluation (TOE) is the Bundesdruckerei Document Application with tamper-evident casing 2.4.6. The Document Application is running on a Document Management Terminal (DMT). It is used to read the German Passport (ePass), to read and update the electronic data of the German identification card (“Personalausweis (PA)”) and electronic resident permit (“elektronischer Aufenthaltstitel (eAT)”) as well as to verify the document’s authenticity and the integrity of its data. The TOE is operated by governmental organisations, e.g. municipal office, police, government or other state approved agencies. The TOE is specifically applied in registration offices to allow card holders to verify that their ePass, PA or eAT is working correctly. In case of PA and eAT it is further possible to update the address information of the card holder, the card holder’s PIN for eID applications, and the community ID (“Gemeindeschlüssel”). In addition, the eID application functionality of the PA or eAT can be activated or deactivated. Additionally the TOE ensures secure communication to external control software and provides a tamper-evident enclosure. Necessary protocols for the communication of the TOE with the electronic identity documents like the ePass, PA or eAT are described in [ICAO_9303], [TR-03110-1], [TR-03110-2], and [TR-03110-3].
  • subcategory: Software with hardware
None
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-1218-2023
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-1218-2023
pdf_data/cert_filename 1181c_pdf.pdf 1174c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1181-2021: 1
  • BSI-DSZ-CC-1174-2021: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0098-V3-2021: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ADV:
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
    • ADV_IMP.1: 1
  • ALC:
    • ALC_TAT.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_TAT.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
pdf_data/cert_metadata//CreationDate D:20211104084818+01'00' D:20210721135236+02'00'
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, BDr, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018" "Common Criteria, Certification, Zertifizierung, eHealth-Konnektor"
pdf_data/cert_metadata//ModDate D:20211108192831+01'00' D:20210726091619+02'00'
pdf_data/cert_metadata//Subject Bundesdruckerei Document Application withtamper-evident casing Zertifizierungsreport BSI-DSZ-CC-1174-2021
pdf_data/cert_metadata//Title Certification Report BSI-DSZ-CC-1181-2021 Zertifizierungsurkunde BSI-DSZ-CC-1174-2021
pdf_data/cert_metadata/pdf_file_size_bytes 244679 249336
pdf_data/report_filename 1181a_pdf.pdf 1174a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1181-2021
  • cert_item: Bundesdruckerei Document Application with tamper-evident casing Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0
  • developer: Bundesdruckerei GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
  • cc_version: PP conformant Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 3
  • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
  • cert_id: BSI-DSZ-CC-1174-2021
  • cert_item: secunet konnektor 2.1.0, Version 4.1.3:2.1.0
  • developer: secunet Security Networks AG
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1181-2021 BSI-DSZ-CC-1174-2021
pdf_data/report_frontpage/DE/cert_item Bundesdruckerei Document Application with tamper-evident casing Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0 secunet konnektor 2.1.0, Version 4.1.3:2.1.0
pdf_data/report_frontpage/DE/developer Bundesdruckerei GmbH secunet Security Networks AG
pdf_data/report_frontpage/DE/match_rules (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*) (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 7
  • RSA:
    • RSAOAEP: 4
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 19
    • ECIES:
      • ECIES: 8
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 7
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 7
  • ECDH:
    • ECDH: 7
  • ECDSA:
    • ECDSA: 19
  • ECIES:
    • ECIES: 8
  • ECC:
    • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 7
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 19
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1181-2021: 15
  • BSI-DSZ-CC-1161-: 1
  • BSI-DSZ-CC-1161-2020: 2
  • BSI-DSZ-CC-1181: 1
  • BSI-DSZ-CC-1174-2021: 22
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
    • OE.AK: 6
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0098-V3-2021: 2
  • BSI-CC-PP-0098: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR: 3
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 5
  • AVA:
    • AVA_VAN: 2
  • ADV:
    • ADV_FSP.4: 4
    • ADV_TDS.3: 4
    • ADV_IMP.1: 4
    • ADV_ARC: 1
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.3: 5
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP.4: 4
  • ADV_TDS.3: 4
  • ADV_IMP.1: 4
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 3
  • ALC_TAT.1: 4
  • ALC_FLR.2: 4
  • ALC_FLR: 3
  • ALC_CMS.4: 1
  • ALC_CMS: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 2
  • AVA_VAN.3: 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP: 41
    • FCS_CKM: 7
  • FDP:
    • FDP_DAU: 5
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 14
  • FTP:
    • FTP_ITC: 5
    • FTP_TRP: 1
pdf_data/report_keywords/cc_sfr/FMT
  • FMT_SMR.1: 1
  • FMT_SMF.1: 1
  • FMT_MTD: 3
  • FMT_MTD: 2
pdf_data/report_keywords/cc_sfr/FMT/FMT_MTD 3 2
pdf_data/report_keywords/cc_sfr/FPT
  • FPT_PHP: 1
  • FPT_TDC: 14
pdf_data/report_keywords/cc_sfr/FTP
  • FTP_TRP: 1
  • FTP_ITC: 5
  • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Evaluation Technical Report, Version 1, 2021-10-11, BSI-DSZ-CC-1181, TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • Security (BSI) [9] Configuration list for the TOE, Version 1.37, 2021-09-29, Bundesdruckerei GmbH (confidential document) [10] Guidance documentation for the TOE, Version 1.195, 2021-09-17, VISOTEC® V- ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 11
pdf_data/report_keywords/cipher_mode/CBC/CBC 6 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
  • TLS:
    • TLS:
      • TLS: 34
      • TLS v1.2: 6
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 9
    • IKE: 3
  • IPsec:
    • IPsec: 9
  • VPN:
    • VPN: 11
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 1
  • TLS: 34
  • TLS v1.2: 6
  • TLS 1.2: 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 1 34
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 6
  • KEX:
    • Key Exchange: 4
  • AEAD:
    • AEAD: 3
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 11
  • ANSSI:
    • FRP256v1: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
  • SRC:
    • SRC Security Research & Consulting: 3
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA1: 1
  • SHA-1: 1
  • SHA-1: 3
pdf_data/report_keywords/hash_function/SHA/SHA1/SHA-1 1 3
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA256: 10
  • SHA384: 6
  • SHA512: 1
  • SHA224: 1
  • SHA-256: 14
  • SHA-512: 1
  • SHA-2: 1
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
    • STARCOS: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 6
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 8
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS 48: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • RFC:
    • RFC5246: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-: 2
    • ISO/IEC 15946-: 6
  • ICAO:
    • ICAO: 2
  • FIPS:
    • FIPS 180-4: 19
    • FIPS186-4: 4
    • FIPS 197: 8
    • FIPS180-4: 1
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • PKCS:
    • PKCS#1: 8
    • PKCS#12: 2
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 34: 1
  • RFC:
    • RFC5652: 1
    • RFC-8017: 11
    • RFC-5639: 10
    • RFC5639: 10
    • RFC-6931: 1
    • RFC 8017: 1
    • RFC7027: 3
    • RFC-3526: 2
    • RFC-7296: 4
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-2404: 2
    • RFC-2104: 3
    • RFC-5869: 2
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 2
    • RFC-5289: 1
    • RFC-5116: 3
    • RFC-5652: 3
    • RFC-5751: 1
    • RFC-5083: 1
    • RFC-5084: 1
    • RFC-4880: 1
    • RFC-8018: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3526: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7296: 1
    • RFC8017: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 48: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 20: 2
  • AIS 32: 1
  • AIS 34: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 1 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS186-2: 6
  • FIPS180-4: 8
  • FIPS PUB 46-3: 2
  • FIPS 197: 8
  • FIPS186-4: 1
  • FIPS197: 1
  • FIPS 180-4: 19
  • FIPS186-4: 4
  • FIPS 197: 8
  • FIPS180-4: 1
  • FIPS PUB 180-4: 1
  • FIPS197: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS180-4 8 1
pdf_data/report_keywords/standard_id/FIPS/FIPS186-4 1 4
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 9797-: 2
  • ISO/IEC 15946-: 6
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/RFC
  • RFC5246: 1
  • RFC5652: 1
  • RFC-8017: 11
  • RFC-5639: 10
  • RFC5639: 10
  • RFC-6931: 1
  • RFC 8017: 1
  • RFC7027: 3
  • RFC-3526: 2
  • RFC-7296: 4
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-2404: 2
  • RFC-2104: 3
  • RFC-5869: 2
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-4301: 2
  • RFC-5289: 1
  • RFC-5116: 3
  • RFC-5652: 3
  • RFC-5751: 1
  • RFC-5083: 1
  • RFC-5084: 1
  • RFC-4880: 1
  • RFC-8018: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3526: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC5996: 1
  • RFC7296: 1
  • RFC8017: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 4
  • constructions:
    • MAC:
      • CMAC: 1
  • AES_competition:
    • AES:
      • AES: 26
      • AES-128: 2
      • AES-: 2
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 13
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 5
  • AES: 26
  • AES-128: 2
  • AES-: 2
  • AES-256: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 26
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 1
  • HMAC: 13
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC-SHA-512: 1
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI TR-03116-1: 1
  • BSI 7148: 1
pdf_data/report_metadata//CreationDate D:20211105104643+01'00' D:20210721135236+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, BDr, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018" "Common Criteria, Certification, Zertifizierung, eHealth-Konnektor"
pdf_data/report_metadata//ModDate D:20211108154109+01'00' D:20210723131251+02'00'
pdf_data/report_metadata//Subject Bundesdruckerei Document Application withtamper-evident casing Zertifizierungsreport BSI-DSZ-CC-1174-2021
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1181-2021 Zertifizierungsreport BSI-DSZ-CC-1174-2021
pdf_data/report_metadata/pdf_file_size_bytes 789441 992691
pdf_data/report_metadata/pdf_number_of_pages 29 43
pdf_data/st_filename 1181b_pdf.pdf 1174b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
  • RSA:
    • RSA 2048: 2
    • RSAOAEP: 11
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 28
    • ECIES:
      • ECIES: 40
    • ECC:
      • ECC: 21
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 1
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 28
  • ECIES:
    • ECIES: 40
  • ECC:
    • ECC: 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 28
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 2
  • Diffie-Hellman: 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1181: 1
  • BSI-DSZ-CC-1174-2021: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
  • O:
    • O.NK: 209
    • O.AK: 371
  • T:
    • T.NK: 131
    • T.AK: 113
  • A:
    • A.AK: 88
    • A.NK: 67
  • OE:
    • OE.NK: 207
    • OE.AK: 199
  • OSP:
    • OSP.AK: 84
    • OSP.NK: 23
pdf_data/st_keywords/cc_claims/A
  • A.PKI: 4
  • A.AK: 88
  • A.NK: 67
pdf_data/st_keywords/cc_claims/OE
  • OE.PKI: 4
  • OE.NK: 207
  • OE.AK: 199
pdf_data/st_keywords/cc_claims/OSP
  • OSP.RNG: 4
  • OSP.AK: 84
  • OSP.NK: 23
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0098: 20
  • BSI-CC-PP-0098“: 1
  • BSI-CC-PP-0097: 5
  • BSI-CC-PP- 0098: 1
  • BSI-PP-0032: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP.4: 6
    • ADV_TDS.3: 6
    • ADV_IMP.1: 6
    • ADV_ARC.1: 3
    • ADV_TDS: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 4
  • ALC:
    • ALC_TAT.1: 6
    • ALC_FLR.2: 6
    • ALC_DEL.1: 6
  • AVA:
    • AVA_VAN.3: 7
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.2: 1
  • ADV_FSP.4: 6
  • ADV_TDS.3: 6
  • ADV_IMP.1: 6
  • ADV_ARC.1: 3
  • ADV_TDS: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 4
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 13
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 6
  • ALC_FLR.2: 6
  • ALC_DEL.1: 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 6
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_INT.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.2: 1
  • AVA_VAN.3: 7
  • AVA_VAN: 1
  • AVA_VAN.5: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
  • EAL3: 8
pdf_data/st_keywords/cc_security_level/EAL/EAL3 1 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 2
    • FAU_GEN: 1
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP: 29
    • FCS_CKM: 13
    • FCS_CKM.1: 15
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 25
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_RNG: 3
  • FDP:
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UAU.4: 5
    • FIA_API: 1
    • FIA_API.1.1: 1
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UAU.1: 3
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.6.1: 1
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MTD: 22
    • FMT_MTD.1: 5
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 5
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_PHP: 4
    • FPT_PHP.1: 2
  • FTP:
    • FTP_TRP: 4
    • FTP_TRP.1: 3
    • FTP_TRP.1.2: 1
  • FAU:
    • FAU_STG: 14
    • FAU_GEN: 26
    • FAU_GEN.1: 12
    • FAU_GEN.2: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 2
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP: 305
    • FCS_CKM.1: 38
    • FCS_CKM.4: 36
    • FCS_COP.1: 35
    • FCS_CKM: 126
    • FCS_CKM.2: 8
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACF: 100
    • FDP_IFC: 18
    • FDP_IFF: 20
    • FDP_IFF.1: 19
    • FDP_IFC.1: 19
    • FDP_RIP: 21
    • FDP_RIP.1: 2
    • FDP_ACC.1: 43
    • FDP_ACC: 96
    • FDP_ACF.1: 68
    • FDP_ITC: 34
    • FDP_ITC.1: 37
    • FDP_UIT: 16
    • FDP_UIT.1: 6
    • FDP_ITC.2: 54
    • FDP_ETC: 16
    • FDP_ETC.2: 8
    • FDP_SOS.2: 1
    • FDP_UCT: 5
    • FDP_UCT.1: 1
    • FDP_ACF.1.2: 1
    • FDP_DAU: 31
    • FDP_DAU.1: 3
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_SDI: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
  • FIA:
    • FIA_API: 10
    • FIA_UAU: 35
    • FIA_API.1: 3
    • FIA_UAU.5: 3
    • FIA_API.1.1: 2
    • FIA_UID.1: 12
    • FIA_UID: 14
    • FIA_UAU.1: 4
    • FIA_SOS: 17
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MSA: 107
    • FMT_MSA.3: 28
    • FMT_MSA.1: 10
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_MOF: 18
    • FMT_MTD: 41
    • FMT_SMF.1: 14
    • FMT_SMF: 29
    • FMT_MOF.1: 2
    • FMT_MSA.4: 1
    • FMT_SMR: 10
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 9
    • FPT_STM: 17
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 49
    • FPT_STM.1: 4
    • FPT_TDC.1: 15
    • FPT_TST: 24
    • FPT_TST.1: 10
    • FPT_TDC.1.2: 1
    • FPT_FLS: 10
    • FPT_FLS.1: 2
    • FPT_TEE: 9
    • FPT_TEE.1: 2
  • FTA:
    • FTA_TAB: 13
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 135
    • FTP_TRP: 15
    • FTP_ITC.1: 56
    • FTP_TRP.1: 11
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
  • FAU_STG: 14
  • FAU_GEN: 26
  • FAU_GEN.1: 12
  • FAU_GEN.2: 1
  • FAU_SAR: 6
  • FAU_SAR.1: 2
  • FAU_STG.1: 2
  • FAU_STG.3: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 26
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
  • FCS_COP: 305
  • FCS_CKM.1: 38
  • FCS_CKM.4: 36
  • FCS_COP.1: 35
  • FCS_CKM: 126
  • FCS_CKM.2: 8
  • FCS_CMK.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 126
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 29 305
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 35
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACF: 100
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 19
  • FDP_IFC.1: 19
  • FDP_RIP: 21
  • FDP_RIP.1: 2
  • FDP_ACC.1: 43
  • FDP_ACC: 96
  • FDP_ACF.1: 68
  • FDP_ITC: 34
  • FDP_ITC.1: 37
  • FDP_UIT: 16
  • FDP_UIT.1: 6
  • FDP_ITC.2: 54
  • FDP_ETC: 16
  • FDP_ETC.2: 8
  • FDP_SOS.2: 1
  • FDP_UCT: 5
  • FDP_UCT.1: 1
  • FDP_ACF.1.2: 1
  • FDP_DAU: 31
  • FDP_DAU.1: 3
  • FDP_DAU.2: 9
  • FDP_DAU.2.1: 1
  • FDP_SDI: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_API: 10
  • FIA_UAU: 35
  • FIA_API.1: 3
  • FIA_UAU.5: 3
  • FIA_API.1.1: 2
  • FIA_UID.1: 12
  • FIA_UID: 14
  • FIA_UAU.1: 4
  • FIA_SOS: 17
  • FIA_SOS.1: 1
  • FIA_SOS.2: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 6 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 7
  • FMT_MSA: 107
  • FMT_MSA.3: 28
  • FMT_MSA.1: 10
  • FMT_SMR.1: 43
  • FMT_SMR.1.1: 1
  • FMT_MOF: 18
  • FMT_MTD: 41
  • FMT_SMF.1: 14
  • FMT_SMF: 29
  • FMT_MOF.1: 2
  • FMT_MSA.4: 1
  • FMT_SMR: 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 22 41
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 43
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_PHP: 4
  • FPT_PHP.1: 2
  • FPT_EMS: 16
  • FPT_EMS.1: 9
  • FPT_STM: 17
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 49
  • FPT_STM.1: 4
  • FPT_TDC.1: 15
  • FPT_TST: 24
  • FPT_TST.1: 10
  • FPT_TDC.1.2: 1
  • FPT_FLS: 10
  • FPT_FLS.1: 2
  • FPT_TEE: 9
  • FPT_TEE.1: 2
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP: 4
  • FTP_TRP.1: 3
  • FTP_TRP.1.2: 1
  • FTP_ITC: 135
  • FTP_TRP: 15
  • FTP_ITC.1: 56
  • FTP_TRP.1: 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 4 15
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 11
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 10
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 271
      • TLS 1.2: 3
      • TLS 1.3: 2
  • IKE:
    • IKEv2: 7
    • IKE: 23
  • IPsec:
    • IPsec: 31
  • VPN:
    • VPN: 57
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS1.2: 6
    • TLS 1.2: 2
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 271
    • TLS 1.2: 3
    • TLS 1.3: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.2: 6
  • TLS 1.2: 2
  • TLS: 271
  • TLS 1.2: 3
  • TLS 1.3: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 2 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 12
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 12 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 1
    • NIST P-384: 1
    • secp384r1: 3
    • secp256r1: 1
    • secp521r1: 1
    • prime256v1: 2
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 2
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
  • Brainpool:
    • brainpoolP256r1: 2
pdf_data/st_keywords/ecc_curve/Brainpool
  • brainpoolP224r1: 1
  • brainpoolP256r1: 2
  • brainpoolP384r1: 2
  • brainpoolP512r1: 2
  • brainpoolP256r1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 7
  • SHA1: 2
  • SHA-1: 7
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 2
  • SHA-256: 36
  • SHA-384: 6
  • SHA-512: 5
  • SHA256: 1
  • SHA-2: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 36
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 2 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 2 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 2
    • EF.DG2: 1
    • EF.DG3: 2
    • EF.DG4: 2
    • EF.DG5: 1
    • EF.DG16: 2
    • EF.DG13: 1
    • EF.COM: 2
    • EF.SOD: 2
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
pdf_data/st_keywords/randomness/RNG/RNG 25 15
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 5
  • SCA:
    • side channel: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • FIPS:
    • FIPS PUB 180-4: 15
    • FIPS 197: 11
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 24
    • PKCS#12: 2
    • PKCS#7: 1
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 3
    • RFC 2132: 3
    • RFC 5652: 2
    • RFC 5751: 5
    • RFC 4301: 4
    • RFC 4303: 5
    • RFC 7296: 6
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 4
    • RFC 5246: 7
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC5652: 3
    • RFC 5083: 2
    • RFC 5084: 2
    • RFC2617: 1
    • RFC2818: 1
    • RFC-5246: 2
    • RFC-5869: 2
    • RFC 5639: 5
    • RFC 5116: 3
    • RFC 5126: 1
    • RFC 2560: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 4302: 1
    • RFC 2406: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 4492: 1
    • RFC 5280: 1
    • RFC 2045: 1
    • RFC 2046: 1
    • RFC 2047: 1
    • RFC 2048: 1
    • RFC 2049: 1
    • RFC 5869: 1
  • X509:
    • X.509: 25
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
  • FIPS PUB 180-4: 15
  • FIPS 197: 11
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-4 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC5280: 1
  • RFC3369: 1
  • RFC 2131: 3
  • RFC 2132: 3
  • RFC 5652: 2
  • RFC 5751: 5
  • RFC 4301: 4
  • RFC 4303: 5
  • RFC 7296: 6
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 4
  • RFC 5246: 7
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC5652: 3
  • RFC 5083: 2
  • RFC 5084: 2
  • RFC2617: 1
  • RFC2818: 1
  • RFC-5246: 2
  • RFC-5869: 2
  • RFC 5639: 5
  • RFC 5116: 3
  • RFC 5126: 1
  • RFC 2560: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 4302: 1
  • RFC 2406: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 4492: 1
  • RFC 5280: 1
  • RFC 2045: 1
  • RFC 2046: 1
  • RFC 2047: 1
  • RFC 2048: 1
  • RFC 2049: 1
  • RFC 5869: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 8
  • E2:
    • E2: 1
  • AES:
    • AES128: 4
    • AES256: 4
    • AES: 81
    • AES-128: 4
    • AES-256: 11
    • AES-: 1
  • HPC:
    • HPC: 5
  • E2:
    • E2: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 8
  • AES128: 4
  • AES256: 4
  • AES: 81
  • AES-128: 4
  • AES-256: 11
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 81
pdf_data/st_keywords/symmetric_crypto/AES_competition/E2/E2 1 2
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 4
    • 3DES: 4
  • DES:
    • DES: 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 1 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • CMAC: 2
  • HMAC: 41
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC-SHA-512: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03114: 2
    • BSI TR-03144: 8
    • BSI TR-03116-1: 5
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384146: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1655411
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • /Author: Alexander Haferland
  • /Subject: Security Target
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210909141650+02'00'
  • /ModDate: D:20210909141650+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 5742071
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 411
  • /Author: secunet Security Networks AG
  • /CreationDate: D:20210507091745+02'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20210721143000+02'00'
  • /Producer: Microsoft® Word 2019
  • /Title: Security Target für secunet konnektor 2.1.0
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.rfc-editor.org/rfc/rfc2404.txt, https://www.w3.org/TR/xml/, https://www.w3.org/TR/2007/REC-xslt20-20070123/, https://www.secg.org/sec1-v2.pdf, http://www.gematik.de/, https://tools.ietf.org/html/rfc5639, https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/, http://www.ietf.org/rfc/rfc5652.txt, http://www.ietf.org/rfc/rfc4303.txt, https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/, https://tools.ietf.org/html/rfc5116, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://uri.etsi.org/TrstSvc/Svctype/unspecified, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc2560, http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256, https://www.w3.org/TR/2010/REC-xpath20-20101214/, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://www.unicode.org/versions/Unicode6.2.0/, http://www.ietf.org/rfc/rfc2131.txt, http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf, http://www.rfc-editor.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc2132.txt, http://www.etsi.org/, http://www.ietf.org/rfc/rfc5751.txt, http://www.rfc-editor.org/rfc/rfc3526.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
pdf_data/st_metadata//Author Alexander Haferland secunet Security Networks AG
pdf_data/st_metadata//CreationDate D:20210909141650+02'00' D:20210507091745+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2019
pdf_data/st_metadata//ModDate D:20210909141650+02'00' D:20210721143000+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2019
pdf_data/st_metadata//Title Bundesdruckerei Document Application Common Criteria Evaluation Security Target für secunet konnektor 2.1.0
pdf_data/st_metadata/pdf_file_size_bytes 1655411 5742071
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.rfc-editor.org/rfc/rfc2404.txt, https://www.w3.org/TR/xml/, https://www.w3.org/TR/2007/REC-xslt20-20070123/, https://www.secg.org/sec1-v2.pdf, http://www.gematik.de/, https://tools.ietf.org/html/rfc5639, https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/, http://www.ietf.org/rfc/rfc5652.txt, http://www.ietf.org/rfc/rfc4303.txt, https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/, https://tools.ietf.org/html/rfc5116, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://uri.etsi.org/TrstSvc/Svctype/unspecified, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc2560, http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256, https://www.w3.org/TR/2010/REC-xpath20-20101214/, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://www.unicode.org/versions/Unicode6.2.0/, http://www.ietf.org/rfc/rfc2131.txt, http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf, http://www.rfc-editor.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc2132.txt, http://www.etsi.org/, http://www.ietf.org/rfc/rfc5751.txt, http://www.rfc-editor.org/rfc/rfc3526.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
pdf_data/st_metadata/pdf_number_of_pages 92 411
dgst 4be309edc35f4fe0 53e25e8de7159d09