Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0)
BSI-DSZ-CC-1181-2021
HP BladeSystem c7000 and c3000 Enclosure with Onboard Administrator (running firmware version 3.71), Virtual Connect (running firmware version 4.01), and HP Integrated Lights-Out 3 (version 1.50)
383-4-209
name Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0) HP BladeSystem c7000 and c3000 Enclosure with Onboard Administrator (running firmware version 3.71), Virtual Connect (running firmware version 4.01), and HP Integrated Lights-Out 3 (version 1.50)
not_valid_before 2021-10-27 2013-10-21
not_valid_after 2026-10-27 2018-12-09
scheme DE CA
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-209%20ST%20v1.16.pdf
status active archived
manufacturer Bundesdruckerei GmbH Hewlett-Packard Company
manufacturer_web https://www.bundesdruckerei.de https://www.hp.com
security_level EAL3 ALC_FLR.2, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-209%20CR%20v1.1e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-209%20cert%20signed%20v1.0e.doc
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Inspection Systems, Version 1.01', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064b_pdf.pdf', 'pp_ids': None})
state/cert/convert_garbage False True
state/cert/convert_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 1d1da873337d138b0ce159c51f7fc3f45aea16dacbef34f16374d7f8dd3befeb cff9241ebfa4fc7d76e20c973d46d3d208a553135c506429ae79511d3d124df9
state/cert/txt_hash 161cdda16fc7ceeeece0cac20018bc62852a0dc306cef4c926c298d188e93699 None
state/report/pdf_hash d3ea8b3a54f1a6190f13ab86f446e8b7e15be4eded087aa62a93c32ef1ae605e 3cccc018433d963b0f53cf50b6b5d8994a7cbaa745e49582bf74673553706721
state/report/txt_hash 16b19318b760c2523599b16c51cb8e6d75035a47f9e45dc109e05a5b4c3a2a94 52b60ebdc5cd0ca1acce4c99e419d559f40231e10be91cd524e1db491500f17b
state/st/pdf_hash b5d8d8bd31c47186afa41397f8292f0505452c5fe1535badb9f14d7cf3633326 61b12b7da9025ebc2d987bd364c10d012f371959ce2a7a493c9208b237200d35
state/st/txt_hash c1790a04de2ab290cfb648c47203c9abebed53098d5bfcc4ad767546369e112b bcd0079fc94df6455d19df28dc393391a509361453eebdb0fc8cb97287184722
heuristics/cert_id BSI-DSZ-CC-1181-2021 383-4-209
heuristics/cert_lab BSI CANADA
heuristics/extracted_versions 2.4.6, 1.3.28 1.50, 4.01, 3.71
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1215-2023 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-1161-2020 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1215-2023 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1161-2020, BSI-DSZ-CC-1093, BSI-DSZ-CC-1125-2019 None
heuristics/scheme_data
  • cert_id: BSI-DSZ-CC-1181-2021
  • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, …
  • vendor: Bundesdruckerei GmbH
  • certification_date: 27.10.2021
  • category: Electronic ID documents
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software_mit_Hardware/1181.html
  • enhanced:
    • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0)
    • applicant: Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL3
    • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
    • certification_date: 27.10.2021
    • expiration_date: 26.10.2026
    • entries: frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-02 (Ausstellungsdatum / Certification Date 23.05.2022)', 'description': '"Rest of the terminal firmware (including the Operating System)"'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-01 (Ausstellungsdatum / Certification Date 09.03.2022)', 'description': 'Vers. 0) was changed due to an update of the Rest of the terminal firmware (including the Operating System). Configuration Management procedures required a change in the product identifier. Therefore the version number of the Firmware changed from 1.3.28 to 1.4.8. The changes also cover an minor update of the user guidance related to this version number.'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181a_pdf.pdf?__blob=publicationFile&v=2
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181b_pdf.pdf?__blob=publicationFile&v=2
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181c_pdf.pdf?__blob=publicationFile&v=2
    • description: The Target of Evaluation (TOE) is the Bundesdruckerei Document Application with tamper-evident casing 2.4.6. The Document Application is running on a Document Management Terminal (DMT). It is used to read the German Passport (ePass), to read and update the electronic data of the German identification card (“Personalausweis (PA)”) and electronic resident permit (“elektronischer Aufenthaltstitel (eAT)”) as well as to verify the document’s authenticity and the integrity of its data. The TOE is operated by governmental organisations, e.g. municipal office, police, government or other state approved agencies. The TOE is specifically applied in registration offices to allow card holders to verify that their ePass, PA or eAT is working correctly. In case of PA and eAT it is further possible to update the address information of the card holder, the card holder’s PIN for eID applications, and the community ID (“Gemeindeschlüssel”). In addition, the eID application functionality of the PA or eAT can be activated or deactivated. Additionally the TOE ensures secure communication to external control software and provides a tamper-evident enclosure. Necessary protocols for the communication of the TOE with the electronic identity documents like the ePass, PA or eAT are described in [ICAO_9303], [TR-03110-1], [TR-03110-2], and [TR-03110-3].
  • subcategory: Software with hardware
None
pdf_data/cert_filename 1181c_pdf.pdf 383-4-209 cert signed v1.0e.doc
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1181-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0064-: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 244679
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211104084818+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, BDr, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /ModDate: D:20211108192831+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Bundesdruckerei Document Application withtamper-evident casing
  • /Title: Certification Report BSI-DSZ-CC-1181-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 1181a_pdf.pdf 383-4-209 CR v1.1e.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1181-2021
    • cert_item: Bundesdruckerei Document Application with tamper-evident casing Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0
    • developer: Bundesdruckerei GmbH
    • cert_lab: BSI
    • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 3
  • CA:
    • cert_id: 383-4-209-CR
    • cert_lab: CANADA
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 7
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1181-2021: 15
    • BSI-DSZ-CC-1161-: 1
    • BSI-DSZ-CC-1161-2020: 2
    • BSI-DSZ-CC-1181: 1
  • CA:
    • 383-4-209-CR: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-: 1
    • BSI-CC-PP-0064-V2-2018: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR: 3
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 5
  • AVA:
    • AVA_VAN: 2
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 3
  • ALC_FLR.2: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 4: 3
  • EAL 4+: 1
  • EAL4+: 1
  • EAL 4 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 3
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Evaluation Technical Report, Version 1, 2021-10-11, BSI-DSZ-CC-1181, TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • Security (BSI) [9] Configuration list for the TOE, Version 1.37, 2021-09-29, Bundesdruckerei GmbH (confidential document) [10] Guidance documentation for the TOE, Version 1.195, 2021-09-17, VISOTEC® V- ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 6
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
  • SSH:
    • SSH: 1
pdf_data/report_keywords/crypto_protocol/SSH/SSH 2 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 6
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 1
    • SHA-1: 1
  • SHA2:
    • SHA256: 10
    • SHA384: 6
    • SHA512: 1
    • SHA224: 1
  • SHA1:
    • SHA-1: 1
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA1: 1
  • SHA-1: 1
  • SHA-1: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 6
  • PRNG:
    • PRNG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 8
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS 48: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • RFC:
    • RFC5246: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-: 2
    • ISO/IEC 15946-: 6
  • ICAO:
    • ICAO: 2
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 46-3: 1
    • FIPS 197: 1
    • FIPS 186-2: 2
    • FIPS 180-2: 1
    • FIPS 198: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS186-2: 6
  • FIPS180-4: 8
  • FIPS PUB 46-3: 2
  • FIPS 197: 8
  • FIPS186-4: 1
  • FIPS197: 1
  • FIPS 140-2: 1
  • FIPS 46-3: 1
  • FIPS 197: 1
  • FIPS 186-2: 2
  • FIPS 180-2: 1
  • FIPS 198: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS 197 8 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 9797-: 2
  • ISO/IEC 15946-: 6
  • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • 3DES:
    • 3DES: 4
  • 3DES:
    • Triple-DES: 1
    • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • 3DES: 4
  • Triple-DES: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/3DES 4 1
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 1
  • HMAC: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 789441
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211105104643+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, BDr, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /ModDate: D:20211108154109+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Bundesdruckerei Document Application withtamper-evident casing
  • /Title: Certification Report BSI-DSZ-CC-1181-2021
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 124779
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: cpclark
  • /CCEF: CGI IT Security Evaluation & Test Facility
  • /CR date: 09 December 2013
  • /CR version: 1.1
  • /Certificate date: 09 December 2013
  • /Company: CSEC-CSTC
  • /CreationDate: D:20160427080307-04'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Developer name: Hewlett-Packard Development Company, L.P.
  • /Document number: 383-4-209-CR
  • /ETR title, version, date: EAL4+ Common Criteria Evaluation of HP BladeSystem c7000 and c3000 Enclosure with Onboard Administrator (running firmware version 3.7), Virtual Connect (running firmware version 4.01), and HP Integrated Lights-Out (version 1.5), v1.0, October 21, 2013
  • /Evaluation completion date: 21 October 2013
  • /ModDate: D:20160427080313-04'00'
  • /Producer: Adobe PDF Library 11.0
  • /ST Title: Hewlett-Packard Development Company, L.P. BladeSystem c7000 and c3000 Security Target
  • /ST date: 9 December 2013
  • /ST version: 1.16
  • /SourceModified: D:20160427115942
  • /Sponsor: Hewlett-Packard Development Company, L.P.
  • /TOE Version: 5.0
  • /TOE name and version: HP BladeSystem c7000 and c3000 Enclosure with Onboard Administrator (running firmware version 3.71), Virtual Connect (running firmware version 4.01), and HP Integrated Lights-Out 3 (version 1.50)
  • /TOE short name: HP BladeSystem
  • /Title: EAL 2 Evaluation of <TOE name and version>
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik cpclark
pdf_data/report_metadata//CreationDate D:20211105104643+01'00' D:20160427080307-04'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 11 for Word
pdf_data/report_metadata//ModDate D:20211108154109+01'00' D:20160427080313-04'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 Adobe PDF Library 11.0
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1181-2021 EAL 2 Evaluation of <TOE name and version>
pdf_data/report_metadata/pdf_file_size_bytes 789441 124779
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 29 16
pdf_data/st_filename 1181b_pdf.pdf 383-4-209 ST v1.16.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
  • FF:
    • DSA:
      • DSA: 3
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
    • DH: 2
  • DSA:
    • DSA: 3
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1181: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
  • O:
    • O.ADMIN: 8
    • O.AUDIT: 4
    • O.AUTHENTICATE: 10
    • O.ACCESS: 4
    • O.FAILURE_OR_TAMPER: 6
    • O.FLOWS: 4
  • T:
    • T.MASQUERADE: 2
    • T.UNAUTH: 2
    • T.IMPROPER_CONFIG: 2
    • T.FAILURE: 2
    • T.TAMPER: 2
    • T.FLOWS: 2
    • T.WEAKCIPHERS: 2
  • A:
    • A.CRYPTO: 2
    • A.LOCATE: 2
    • A.MANAGE: 2
    • A.PROTECT: 2
  • OE:
    • OE.OS: 3
    • OE.PROTECT: 3
    • OE.CLIENTS: 5
pdf_data/st_keywords/cc_claims/A
  • A.PKI: 4
  • A.CRYPTO: 2
  • A.LOCATE: 2
  • A.MANAGE: 2
  • A.PROTECT: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.PKI: 4
  • OE.OS: 3
  • OE.PROTECT: 3
  • OE.CLIENTS: 5
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-V2-2018: 3
    • BSI-CC-PP-0064-: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_OPE.1: 3
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_INT.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
  • EAL4+: 4
  • EAL4: 1
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4+ 2 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 2
    • FAU_GEN: 1
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP: 29
    • FCS_CKM: 13
    • FCS_CKM.1: 15
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 25
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_RNG: 3
  • FDP:
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_API.1: 6
    • FIA_UAU.4: 5
    • FIA_API: 1
    • FIA_API.1.1: 1
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UAU.1: 3
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.6.1: 1
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MTD: 22
    • FMT_MTD.1: 5
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 5
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_PHP: 4
    • FPT_PHP.1: 2
  • FTP:
    • FTP_TRP: 4
    • FTP_TRP.1: 3
    • FTP_TRP.1.2: 1
  • FAU:
    • FAU_GEN.1: 20
    • FAU_SAR.1: 6
    • FAU_STG.1: 7
    • FAU_STG.4: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 9
    • FCS_CKM.4: 10
    • FCS_COP.1: 8
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 14
    • FDP_IFC.1: 20
    • FDP_IFF.1: 27
    • FDP_RIP.1: 12
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_RIP.1.1: 2
  • FIA:
    • FIA_SOS.1: 14
    • FIA_UAU.2: 6
    • FIA_UID.2: 10
    • FIA_UAU.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 16
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MSA.1: 20
    • FMT_MSA.3: 24
    • FMT_MTD.1: 7
    • FMT_SMF.1: 12
    • FMT_SMR.1: 36
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 8
    • FPT_PHP.2: 6
    • FPT_RCV.2: 6
    • FPT_STM.1: 10
    • FPT_TST.1: 18
    • FPT_FLS.1.1: 1
    • FPT_PHP.1: 1
    • FPT_PHP.2.1: 1
    • FPT_PHP.2.2: 1
    • FPT_PHP.2.3: 1
    • FPT_RCV.1: 1
    • FPT_RCV.2.1: 1
    • FPT_RCV.2.2: 1
    • FPT_STM.1.1: 1
  • FRU:
    • FRU_FLT.2: 6
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
  • FTA:
    • FTA_SSL.3: 7
    • FTA_TAB.1: 7
    • FTA_TSE.1: 7
    • FTA_SSL.3.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
  • FAU_GEN.1: 20
  • FAU_SAR.1: 6
  • FAU_STG.1: 7
  • FAU_STG.4: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 20
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
  • FCS_CKM.1: 9
  • FCS_CKM.4: 10
  • FCS_COP.1: 8
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 14
  • FDP_IFC.1: 20
  • FDP_IFF.1: 27
  • FDP_RIP.1: 12
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_RIP.1.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_SOS.1: 14
  • FIA_UAU.2: 6
  • FIA_UID.2: 10
  • FIA_UAU.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.1: 16
  • FIA_UID.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 6 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 9
  • FMT_MSA.1: 20
  • FMT_MSA.3: 24
  • FMT_MTD.1: 7
  • FMT_SMF.1: 12
  • FMT_SMR.1: 36
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 36
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_PHP: 4
  • FPT_PHP.1: 2
  • FPT_FLS.1: 8
  • FPT_PHP.2: 6
  • FPT_RCV.2: 6
  • FPT_STM.1: 10
  • FPT_TST.1: 18
  • FPT_FLS.1.1: 1
  • FPT_PHP.1: 1
  • FPT_PHP.2.1: 1
  • FPT_PHP.2.2: 1
  • FPT_PHP.2.3: 1
  • FPT_RCV.1: 1
  • FPT_RCV.2.1: 1
  • FPT_RCV.2.2: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.1 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • OFB:
    • OFB: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
  • SSH:
    • SSH: 12
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS1.2: 6
    • TLS 1.2: 2
  • SSL:
    • SSL: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 12 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 1
    • NIST P-384: 1
    • secp384r1: 3
    • secp256r1: 1
    • secp521r1: 1
    • prime256v1: 2
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 2
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 7
  • SHA1: 2
  • SHA-1: 6
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 7 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 2
  • SHA-224: 1
  • SHA-384: 1
  • SHA-512: 2
  • SHA-256: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 2
    • EF.DG2: 1
    • EF.DG3: 2
    • EF.DG4: 2
    • EF.DG5: 1
    • EF.DG16: 2
    • EF.DG13: 1
    • EF.COM: 2
    • EF.SOD: 2
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 25
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 5 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • FIPS:
    • FIPS 140-2: 6
    • FIPS21: 1
    • FIPS26: 1
    • FIPS 197: 1
    • FIPS 46-3: 1
    • FIPS 180-3: 1
    • FIPS 186-3: 1
    • FIPS42: 1
  • PKCS:
    • PKCS#1: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
  • FIPS 140-2: 6
  • FIPS21: 1
  • FIPS26: 1
  • FIPS 197: 1
  • FIPS 46-3: 1
  • FIPS 180-3: 1
  • FIPS 186-3: 1
  • FIPS42: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 8
  • E2:
    • E2: 1
  • AES:
    • AES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 6
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 4
    • 3DES: 4
  • 3DES:
    • TDES: 3
    • 3DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 4
  • 3DES: 4
  • TDES: 3
  • 3DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • CMAC: 2
  • HMAC: 5
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1655411
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • /Author: Alexander Haferland
  • /Subject: Security Target
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210909141650+02'00'
  • /ModDate: D:20210909141650+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1333687
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 66
  • /Title: Security Target
  • /Author: Nathan Lee
  • /Subject: BladeSystem c7000 and c3000
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20160419155429-04'00'
  • /ModDate: D:20160419155429-04'00'
  • /Producer: Microsoft® Word 2013
  • pdf_hyperlinks: http://www.hp.com/, http://www.corsec.com/, mailto:[email protected]
pdf_data/st_metadata//Author Alexander Haferland Nathan Lee
pdf_data/st_metadata//CreationDate D:20210909141650+02'00' D:20160419155429-04'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20210909141650+02'00' D:20160419155429-04'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata//Subject Security Target BladeSystem c7000 and c3000
pdf_data/st_metadata//Title Bundesdruckerei Document Application Common Criteria Evaluation Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1655411 1333687
pdf_data/st_metadata/pdf_hyperlinks http://www.hp.com/, http://www.corsec.com/, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 92 66
dgst 4be309edc35f4fe0 6fdb29937100b8c5