Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0)
BSI-DSZ-CC-1181-2021
eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated Référence/version du produit Version de l’application eTravel : 2.3 Version de la plateforme Java Card MultiApp : 4.1
ANSSI-CC-2018/58v2
name Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0) eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated Référence/version du produit Version de l’application eTravel : 2.3 Version de la plateforme Java Card MultiApp : 4.1
category Other Devices and Systems ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2021-10-27 2021-12-17
not_valid_after 2026-10-27 2023-12-12
scheme DE FR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2018_58v2en.pdf
status active archived
manufacturer Bundesdruckerei GmbH THALES DIS FRANCE SA
manufacturer_web https://www.bundesdruckerei.de https://www.thalesgroup.com/en/europe/france
security_level EAL3 EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018_58v2.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1181c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2018_58v2.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Inspection Systems, Version 1.01', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Machine Readable Travel Document with 'ICAO Application', Extended Access Control, Version ...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0026b.pdf', 'pp_ids': None})
state/cert/convert_garbage False True
state/cert/pdf_hash 1d1da873337d138b0ce159c51f7fc3f45aea16dacbef34f16374d7f8dd3befeb c489b5992a6700b054536e9bab5a5d1a41e6bd400236c65d2d272bdf5e9cb688
state/cert/txt_hash 161cdda16fc7ceeeece0cac20018bc62852a0dc306cef4c926c298d188e93699 040af36297d294dabe1dc3a8a4a50a6812450a2ae3cd182b0fc7c0697e90f01d
state/report/convert_garbage False True
state/report/pdf_hash d3ea8b3a54f1a6190f13ab86f446e8b7e15be4eded087aa62a93c32ef1ae605e 530b0932054545fb91a9f6ea3ff0ceb1c8de95851cb21f05be1a2014ed9fb973
state/report/txt_hash 16b19318b760c2523599b16c51cb8e6d75035a47f9e45dc109e05a5b4c3a2a94 c354a7c37efb5a123cdff721b11ea6c618e0d57fd6cd6ea018eb2ef2e36bafab
state/st/pdf_hash b5d8d8bd31c47186afa41397f8292f0505452c5fe1535badb9f14d7cf3633326 6f309c5fba1359c5d44106a7b8059fd312ab220abc2177661b4714b77298e6cd
state/st/txt_hash c1790a04de2ab290cfb648c47203c9abebed53098d5bfcc4ad767546369e112b 39ac5bf065d661bf8b9fb9c172732ec902c904f497902290fe90f7bd6ac61dc6
heuristics/cert_id BSI-DSZ-CC-1181-2021 ANSSI-CC-2018/58v2
heuristics/cert_lab BSI None
heuristics/extracted_versions 2.4.6, 1.3.28 4.1, 2.3
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1215-2023 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-1161-2020 ANSSI-CC-2017/24, ANSSI-CC-2018/32v2, ANSSI-CC-2018/58
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1215-2023 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1161-2020, BSI-DSZ-CC-1093, BSI-DSZ-CC-1125-2019 ANSSI-CC-2016/59, ANSSI-CC-2015/66, ANSSI-CC-2017/07, BSI-DSZ-CC-0891-V2-2016, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2017/54, ANSSI-CC-2017/24, ANSSI-CC-2017/76, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0891-2015, ANSSI-CC-2018/58
heuristics/scheme_data
  • cert_id: BSI-DSZ-CC-1181-2021
  • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, …
  • vendor: Bundesdruckerei GmbH
  • certification_date: 27.10.2021
  • category: Electronic ID documents
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software_mit_Hardware/1181.html
  • enhanced:
    • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0)
    • applicant: Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL3
    • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
    • certification_date: 27.10.2021
    • expiration_date: 26.10.2026
    • entries: frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-02 (Ausstellungsdatum / Certification Date 23.05.2022)', 'description': '"Rest of the terminal firmware (including the Operating System)"'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-01 (Ausstellungsdatum / Certification Date 09.03.2022)', 'description': 'Vers. 0) was changed due to an update of the Rest of the terminal firmware (including the Operating System). Configuration Management procedures required a change in the product identifier. Therefore the version number of the Firmware changed from 1.3.28 to 1.4.8. The changes also cover an minor update of the user guidance related to this version number.'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181a_pdf.pdf?__blob=publicationFile&v=2
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181b_pdf.pdf?__blob=publicationFile&v=2
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181c_pdf.pdf?__blob=publicationFile&v=2
    • description: The Target of Evaluation (TOE) is the Bundesdruckerei Document Application with tamper-evident casing 2.4.6. The Document Application is running on a Document Management Terminal (DMT). It is used to read the German Passport (ePass), to read and update the electronic data of the German identification card (“Personalausweis (PA)”) and electronic resident permit (“elektronischer Aufenthaltstitel (eAT)”) as well as to verify the document’s authenticity and the integrity of its data. The TOE is operated by governmental organisations, e.g. municipal office, police, government or other state approved agencies. The TOE is specifically applied in registration offices to allow card holders to verify that their ePass, PA or eAT is working correctly. In case of PA and eAT it is further possible to update the address information of the card holder, the card holder’s PIN for eID applications, and the community ID (“Gemeindeschlüssel”). In addition, the eID application functionality of the PA or eAT can be activated or deactivated. Additionally the TOE ensures secure communication to external control software and provides a tamper-evident enclosure. Necessary protocols for the communication of the TOE with the electronic identity documents like the ePass, PA or eAT are described in [ICAO_9303], [TR-03110-1], [TR-03110-2], and [TR-03110-3].
  • subcategory: Software with hardware
  • product: eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated Référence/version du produit Version de l’application eTravel : 2.3 Version de la plateforme Java Card MultiApp : 4.1
  • url: https://cyber.gouv.fr/produits-certifies/etravel-v23-multiapp-v41-platform-bac-eac-and-aa-activated-referenceversion-du
  • description: Le produit évalué est l’application « eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated » développée par la société THALES DIS FRANCE SAS et embarquée sur le microcontrôleur S3FT9MH fabriqué par la société SAMSUNG ELECTRONICS CO. LTD. Le produit implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisation de l’aviation civile intern
  • sponsor: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
  • developer: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
  • cert_id: 2018/58v2
  • level: EAL5+
  • enhanced:
    • cert_id: 2018/58v2
    • certification_date: 17/12/2021
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
    • sponsor: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: SERMA SAFETY & SECURITY
    • level: EAL5+
    • protection_profile: Protection Profile, Machine Readable Travel Document with “ICAO Application”, Extended Access Control, version 1.10
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • cert_link: https://cyber.gouv.fr/sites/default/files/2022/01/certificat-2018_58v2.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cc-2018_58v2.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cible-cc-2018_58v2en.pdf
heuristics/scheme_data/cert_id BSI-DSZ-CC-1181-2021 2018/58v2
heuristics/scheme_data/enhanced
  • product: Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0)
  • applicant: Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin
  • evaluation_facility: TÜV Informationstechnik GmbH
  • assurance_level: EAL3
  • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
  • certification_date: 27.10.2021
  • expiration_date: 26.10.2026
  • entries: frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-02 (Ausstellungsdatum / Certification Date 23.05.2022)', 'description': '"Rest of the terminal firmware (including the Operating System)"'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021-MA-01 (Ausstellungsdatum / Certification Date 09.03.2022)', 'description': 'Vers. 0) was changed due to an update of the Rest of the terminal firmware (including the Operating System). Configuration Management procedures required a change in the product identifier. Therefore the version number of the Firmware changed from 1.3.28 to 1.4.8. The changes also cover an minor update of the user guidance related to this version number.'}), frozendict({'id': 'BSI-DSZ-CC-1181-2021', 'description': 'Certificate'})
  • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181a_pdf.pdf?__blob=publicationFile&v=2
  • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181b_pdf.pdf?__blob=publicationFile&v=2
  • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181c_pdf.pdf?__blob=publicationFile&v=2
  • description: The Target of Evaluation (TOE) is the Bundesdruckerei Document Application with tamper-evident casing 2.4.6. The Document Application is running on a Document Management Terminal (DMT). It is used to read the German Passport (ePass), to read and update the electronic data of the German identification card (“Personalausweis (PA)”) and electronic resident permit (“elektronischer Aufenthaltstitel (eAT)”) as well as to verify the document’s authenticity and the integrity of its data. The TOE is operated by governmental organisations, e.g. municipal office, police, government or other state approved agencies. The TOE is specifically applied in registration offices to allow card holders to verify that their ePass, PA or eAT is working correctly. In case of PA and eAT it is further possible to update the address information of the card holder, the card holder’s PIN for eID applications, and the community ID (“Gemeindeschlüssel”). In addition, the eID application functionality of the PA or eAT can be activated or deactivated. Additionally the TOE ensures secure communication to external control software and provides a tamper-evident enclosure. Necessary protocols for the communication of the TOE with the electronic identity documents like the ePass, PA or eAT are described in [ICAO_9303], [TR-03110-1], [TR-03110-2], and [TR-03110-3].
  • cert_id: 2018/58v2
  • certification_date: 17/12/2021
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
  • sponsor: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
  • evaluation_facility: SERMA SAFETY & SECURITY
  • level: EAL5+
  • protection_profile: Protection Profile, Machine Readable Travel Document with “ICAO Application”, Extended Access Control, version 1.10
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, AVA_VAN.5
  • cert_link: https://cyber.gouv.fr/sites/default/files/2022/01/certificat-2018_58v2.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cc-2018_58v2.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cible-cc-2018_58v2en.pdf
heuristics/scheme_data/enhanced/cert_link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181c_pdf.pdf?__blob=publicationFile&v=2 https://cyber.gouv.fr/sites/default/files/2022/01/certificat-2018_58v2.pdf
heuristics/scheme_data/enhanced/certification_date 27.10.2021 17/12/2021
heuristics/scheme_data/enhanced/evaluation_facility TÜV Informationstechnik GmbH SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/protection_profile Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI) Protection Profile, Machine Readable Travel Document with “ICAO Application”, Extended Access Control, version 1.10
heuristics/scheme_data/enhanced/report_link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181a_pdf.pdf?__blob=publicationFile&v=2 https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cc-2018_58v2.pdf
heuristics/scheme_data/enhanced/target_link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1181b_pdf.pdf?__blob=publicationFile&v=2 https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cible-cc-2018_58v2en.pdf
heuristics/scheme_data/product Bundesdruckerei Document Application with tamper-evident casing, Document Application Version 2.4.6; (Firmware Vers. 1.3.28, … eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated Référence/version du produit Version de l’application eTravel : 2.3 Version de la plateforme Java Card MultiApp : 4.1
heuristics/scheme_data/url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software_mit_Hardware/1181.html https://cyber.gouv.fr/produits-certifies/etravel-v23-multiapp-v41-platform-bac-eac-and-aa-activated-referenceversion-du
heuristics/st_references/directly_referencing None ANSSI-CC-2017/24
heuristics/st_references/indirectly_referencing None ANSSI-CC-2017/24
pdf_data/cert_filename 1181c_pdf.pdf certificat-2018_58v2.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1181-2021: 1
  • FR:
    • ANSSI-CC-2018/58v2: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-: 1
  • BSI-PP-0056-2009: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_DVS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 3: 1
  • EAL 2: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Serma:
    • SERMA: 2
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 244679
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211104084818+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, BDr, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /ModDate: D:20211108192831+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Bundesdruckerei Document Application withtamper-evident casing
  • /Title: Certification Report BSI-DSZ-CC-1181-2021
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1306910
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: sharbus
  • /CreationDate: D:20211222165349+01'00'
  • /ModDate: D:20211222165349+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - certificat-2018_58v2
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author Bundesamt für Sicherheit in der Informationstechnik sharbus
pdf_data/cert_metadata//CreationDate D:20211104084818+01'00' D:20211222165349+01'00'
pdf_data/cert_metadata//ModDate D:20211108192831+01'00' D:20211222165349+01'00'
pdf_data/cert_metadata//Producer LibreOffice 6.3 Microsoft: Print To PDF
pdf_data/cert_metadata//Title Certification Report BSI-DSZ-CC-1181-2021 Microsoft Word - certificat-2018_58v2
pdf_data/cert_metadata/pdf_file_size_bytes 244679 1306910
pdf_data/cert_metadata/pdf_number_of_pages 1 2
pdf_data/report_filename 1181a_pdf.pdf anssi-cc-2018_58v2.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1181-2021
    • cert_item: Bundesdruckerei Document Application with tamper-evident casing Document Application Version 2.4.6; (Firmware Vers. 1.3.28, HW Vers. 0
    • developer: Bundesdruckerei GmbH
    • cert_lab: BSI
    • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 3
  • FR:
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 7
  • ECC:
    • ECC: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1181-2021: 15
    • BSI-DSZ-CC-1161-: 1
    • BSI-DSZ-CC-1161-2020: 2
    • BSI-DSZ-CC-1181: 1
  • FR:
    • ANSSI-CC-2018/58v2: 17
    • ANSSI-CC-2018/58: 4
    • ANSSI-CC-2017/24: 2
    • ANSSI-CC-2018/32v2: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-PP-0056-2009: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0056-2009: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR: 3
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 5
  • AVA:
    • AVA_VAN: 2
  • AGD:
    • AGD_PRE: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 3
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
  • EAL:
    • EAL 5: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Evaluation Technical Report, Version 1, 2021-10-11, BSI-DSZ-CC-1181, TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • Security (BSI) [9] Configuration list for the TOE, Version 1.37, 2021-09-29, Bundesdruckerei GmbH (confidential document) [10] Guidance documentation for the TOE, Version 1.195, 2021-09-17, VISOTEC® V- ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 6
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 6
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
      • SHA-1: 1
    • SHA2:
      • SHA256: 10
      • SHA384: 6
      • SHA512: 1
      • SHA224: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 6
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 8
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS 48: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • RFC:
    • RFC5246: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-: 2
    • ISO/IEC 15946-: 6
  • ICAO:
    • ICAO: 2
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/standard_id/ICAO/ICAO 2 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 4
  • constructions:
    • MAC:
      • CMAC: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • 3DES:
    • 3DES: 4
  • DES:
    • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Gemalto:
    • Gemalto: 11
pdf_data/report_metadata
  • pdf_file_size_bytes: 789441
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211105104643+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, BDr, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /ModDate: D:20211108154109+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Bundesdruckerei Document Application withtamper-evident casing
  • /Title: Certification Report BSI-DSZ-CC-1181-2021
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 4218025
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: sharbus
  • /CreationDate: D:20211222164829+01'00'
  • /ModDate: D:20211222164829+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - ANSSI-CC-2018_58v2
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik sharbus
pdf_data/report_metadata//CreationDate D:20211105104643+01'00' D:20211222164829+01'00'
pdf_data/report_metadata//ModDate D:20211108154109+01'00' D:20211222164829+01'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 Microsoft: Print To PDF
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1181-2021 Microsoft Word - ANSSI-CC-2018_58v2
pdf_data/report_metadata/pdf_file_size_bytes 789441 4218025
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 29 16
pdf_data/st_filename 1181b_pdf.pdf anssi-cible-cc-2018_58v2en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
  • RSA:
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 9
      • DH: 5
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 1
  • ECDH:
    • ECDH: 5
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 2 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 9
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1181: 1
  • FR:
    • ANSSI-CC-2017/24: 1
  • NL:
    • CC-1: 4
    • CC-2: 6
    • CC-3: 3
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
  • O:
    • O.RND: 4
  • A:
    • A.MRTD_: 1
  • OE:
    • OE.MRTD_: 3
    • OE.BAC_PP: 1
    • OE.BAC-PP: 3
pdf_data/st_keywords/cc_claims/A
  • A.PKI: 4
  • A.MRTD_: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.PKI: 4
  • OE.MRTD_: 3
  • OE.BAC_PP: 1
  • OE.BAC-PP: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0056-2009: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • BSI-PP-0055-2009: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 4
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.3: 2
    • AVA_VAN.5: 4
  • ASE:
    • ASE_ECD: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_DVS.2: 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_INT.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_ECD: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.2: 1
  • AVA_VAN.3: 2
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 2 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
  • EAL5: 5
  • EAL 6+: 1
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
  • FAU_SAS: 6
  • FAU_GEN: 1
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
  • FCS_RND: 7
  • FCS_CKM: 31
  • FCS_COP: 65
  • FCS_CKM.1: 21
  • FCS_RND.1: 12
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 6
  • FCS_COP.1: 8
  • FCS_CKM.4: 42
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 5
  • FCS_RNG: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 29 65
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 3 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACF: 1
  • FDP_ITC.1: 14
  • FDP_ITC.2: 14
  • FDP_ACC.1: 19
  • FDP_ACF.1: 13
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 9
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_API: 16
  • FIA_AFL: 11
  • FIA_SOS.2: 1
  • FIA_API.1: 7
  • FIA_API.1.1: 1
  • FIA_UAU.4: 12
  • FIA_UAU: 17
  • FIA_UAU.5: 13
  • FIA_UID: 20
  • FIA_UAU.1: 5
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.1: 8
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 9
  • FIA_UAU.6.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 5 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 4 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_LIM: 7
  • FMT_LIM.1: 22
  • FMT_LIM.2: 20
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MTD: 53
  • FMT_MSA.3: 3
  • FMT_SMF.1: 44
  • FMT_SMR.1: 31
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 7
  • FMT_MTD.3: 6
  • FMT_MTD.3.1: 1
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 22 53
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 44
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 31
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_PHP: 4
  • FPT_PHP.1: 2
  • FPT_EMS: 4
  • FPT_EMS.1: 13
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 10
  • FPT_TST.1: 10
  • FPT_PHP.3: 11
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP: 4
  • FTP_TRP.1: 3
  • FTP_TRP.1.2: 1
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 5
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
  • PACE:
    • PACE: 15
pdf_data/st_keywords/crypto_protocol/PACE/PACE 27 15
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 12
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 5
pdf_data/st_keywords/crypto_scheme/MAC/MAC 12 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 1
    • NIST P-384: 1
    • secp384r1: 3
    • secp256r1: 1
    • secp521r1: 1
    • prime256v1: 2
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 2
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 7
  • SHA1: 2
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 7 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 2
  • SHA-224: 1
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 2 1
pdf_data/st_keywords/ic_data_group/EF
  • EF.DG1: 2
  • EF.DG2: 1
  • EF.DG3: 2
  • EF.DG4: 2
  • EF.DG5: 1
  • EF.DG16: 2
  • EF.DG13: 1
  • EF.COM: 2
  • EF.SOD: 2
  • EF.DG1: 17
  • EF.DG2: 8
  • EF.DG3: 19
  • EF.DG4: 18
  • EF.DG5: 6
  • EF.DG16: 16
  • EF.DG14: 7
  • EF.DG15: 3
  • EF.COM: 7
  • EF.SOD: 8
pdf_data/st_keywords/ic_data_group/EF/EF.COM 2 7
pdf_data/st_keywords/ic_data_group/EF/EF.DG1 2 17
pdf_data/st_keywords/ic_data_group/EF/EF.DG16 2 16
pdf_data/st_keywords/ic_data_group/EF/EF.DG2 1 8
pdf_data/st_keywords/ic_data_group/EF/EF.DG3 2 19
pdf_data/st_keywords/ic_data_group/EF/EF.DG4 2 18
pdf_data/st_keywords/ic_data_group/EF/EF.DG5 1 6
pdf_data/st_keywords/ic_data_group/EF/EF.SOD 2 8
pdf_data/st_keywords/randomness/RNG
  • RNG: 25
  • RND: 4
  • RNG: 2
pdf_data/st_keywords/randomness/RNG/RNG 25 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 5
  • SCA:
    • Leak-Inherent: 1
    • physical probing: 4
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 6
    • malfunction: 6
    • fault injection: 1
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 5
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 6
  • malfunction: 6
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 5 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • FIPS:
    • FIPS 186-3: 1
    • FIPS 180-2: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-90: 2
    • SP 800-67: 1
  • PKCS:
    • PKCS#3: 5
    • PKCS#1: 2
  • RFC:
    • RFC 2631: 1
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 11
  • SCP:
    • SCP03: 2
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
  • FIPS 186-3: 1
  • FIPS 180-2: 1
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/ICAO/ICAO 13 11
pdf_data/st_keywords/standard_id/RFC
  • RFC5280: 1
  • RFC3369: 1
  • RFC 2631: 1
  • RFC 3369: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 8
  • E2:
    • E2: 1
  • AES:
    • AES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 6
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 4
    • 3DES: 4
  • 3DES:
    • Triple-DES: 5
    • TDES: 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 4
  • 3DES: 4
  • Triple-DES: 5
  • TDES: 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 4 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • CMAC: 2
  • CMAC: 2
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 12
  • Gemalto:
    • Gemalto: 307
  • Thales:
    • Thales: 1
pdf_data/st_metadata//Author Alexander Haferland D1417546
pdf_data/st_metadata//CreationDate D:20210909141650+02'00' D:20210921161242+02'00'
pdf_data/st_metadata//Keywords CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass 05-07-2018
pdf_data/st_metadata//ModDate D:20210909141650+02'00' D:20210921161242+02'00'
pdf_data/st_metadata//Subject Security Target 1.5
pdf_data/st_metadata//Title Bundesdruckerei Document Application Common Criteria Evaluation MultiApp V4.1: eTravel 2.3 EAC on BAC Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1655411 1888188
pdf_data/st_metadata/pdf_number_of_pages 92 73
dgst 4be309edc35f4fe0 d3410ad9c75334cf