Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5
CCEVS-VR-VID-11156-2021
fiskaly Cloud Crypto Service Provider 1.3.0
BSI-DSZ-CC-1153-V3-2021
name VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5 fiskaly Cloud Crypto Service Provider 1.3.0
scheme US DE
status archived active
not_valid_after 02.08.2023 17.12.2026
not_valid_before 02.08.2021 17.12.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11156-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1153V3c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11156-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1153V3a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11156-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1153V3b_pdf.pdf
manufacturer VMware Inc. fiskaly GmbH
manufacturer_web https://www.vmware.com https://fiskaly.com
security_level {} EAL2+, ALC_LCD.1, ALC_CMS.3
dgst 52a2ab8a0b76216a e1d1ca5cd50f4b26
heuristics/cert_id CCEVS-VR-VID-11156-2021 BSI-DSZ-CC-1153-V3-2021
heuristics/cert_lab US BSI
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 ALC_LCD.1, ALC_CMS.3, ADV_ARC.1, ATE_IND.2
heuristics/extracted_versions 7.5 1.3.0
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-1153-V2-2021
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-1153-V2-2021, BSI-DSZ-CC-1153-2021
heuristics/scheme_data
  • category: Application Software
  • certification_date: 02.08.2021
  • evaluation_facility: Booz Allen Hamilton Common Criteria Testing Laboratory
  • expiration_date: 02.08.2023
  • id: CCEVS-VR-VID11156
  • product: VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11156
  • vendor: VMware, LLC
heuristics/protection_profiles a1cc4a4e079f4d1f {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_v1.3.pdf {}
pdf_data/cert_filename st_vid11156-ci.pdf 1153V3c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11156-2021: 1
  • DE:
    • BSI-DSZ-CC-1153-V3-2021: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0111-: 1
    • BSI-CC-PP-0112-2020: 1
    • BSI-CC-PP-0113-2020: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
  • EAL:
    • EAL 2: 2
    • EAL 2 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ALC:
    • ALC_CMS.3: 1
    • ALC_FLR: 1
    • ALC_LCD.1: 1
pdf_data/cert_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20210804113313-04'00'
  • /ModDate: D:20210804113313-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 183009
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20220117155259+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, BSI, CSPL"
  • /ModDate: D:20220117155617+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: fiskaly Cloud Crypto Service Provider
  • /Title: Certificate BSI-DSZ-CC-1153-V3-2021
  • pdf_file_size_bytes: 240385
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11156-vr.pdf 1153V3a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • US:
    • cert_id: CCEVS-VR-VID11156-2021
    • cert_item: VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5
    • cert_lab: US NIAP
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 2 augmented by ALC_CMS.3, ALC_LCD.1
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-1153-V3-2021
    • cert_item: fiskaly Cloud Crypto Service Provider, Version 1.3.0
    • cert_lab: BSI
    • developer: fiskaly GmbH
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12 November 2019, BSI-CC-PP-0111- 2019, Common Criteria Protection Profile Configuration Cryptographic Service Provider Light – Time Stamp Service and Audit (PPC-CSPLight-TS-Au) Version 1.0, 26 February 2020, BSI-CC-PP-0112-2020, Common Criteria Protection Profile Configuration Cryptographic Service Provider Light - Time Stamp Service and Audit – Clustering (PPC-CSPLight-TS-Au-Cl), Version 1.0, 26 February 2020, BSI-CC-PP-0113-2020
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11156-2021: 1
  • DE:
    • BSI-DSZ-CC-1153-V2-: 1
    • BSI-DSZ-CC-1153-V2-2021: 2
    • BSI-DSZ-CC-1153-V3-2021: 14
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0111-: 2
    • BSI-CC-PP-0111-2019: 2
    • BSI-CC-PP-0112-2020: 4
    • BSI-CC-PP-0113-2020: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 6
    • EAL 2 augmented: 3
    • EAL 2+: 1
    • EAL 4: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_TSU_EXT.1: 1
  • ALC:
    • ALC_CMS.3: 4
    • ALC_FLR: 3
    • ALC_LCD.1: 4
pdf_data/report_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 3
  • SRC:
    • SRC Security Research & Consulting: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 10
  • constructions:
    • MAC:
      • CMAC: 4
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 3
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLSv1.2: 1
  • PACE:
    • PACE: 4
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 5
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 4
pdf_data/report_keywords/ecc_curve
  • NIST:
    • Curve P-256: 7
    • P-256: 7
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 2
    • AIS 31: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS 46: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 180-4: 1
    • FIPS PUB 186-4: 4
    • FIPS197: 2
  • ICAO:
    • ICAO: 2
  • ISO:
    • ISO/IEC 14888-2: 2
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
    • ISO/IEC18033-3: 1
  • PKCS:
    • PKCS #1: 2
    • PKCS#1: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 2021, CL_CSPL_1.3.0.zip, SHA256: 933A9478025A93D5AE3BD4C4A19587FFA0716A0FE3EDC5A5AAFFE8EA2B275 EC0 (confidential document) [10] Guidance documentation for the TOE, Version 1.3.3, 28 July 2021, Preparative Procedures &: 1
    • August 2021, Evaluation Technical Report (ETR) – Summary, SRC Security Research & Consulting GmbH (confidential document) 7 specifically • AIS 14, Version 7, Anforderungen an Aufbau und Inhalt von Einzelprüfberichten für: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
pdf_data/report_metadata
pdf_data/st_filename st_vid11156-st.pdf 1153V3b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1153: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0105-V2-2020: 1
    • BSI-CC-PP- 0113-2020: 1
    • BSI-CC-PP-0105-V2-2020: 1
    • BSI-CC-PP-0111-2019: 4
    • BSI-CC-PP-0112-2020: 2
    • BSI-CC-PP-0113-2019: 1
    • BSI-CC-PP-0113-2020: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 5
    • EAL2 augmented: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 4
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 7
    • ALC_TSU_EXT.1: 9
  • ASE:
    • ASE_CCL.1: 16
    • ASE_ECD.1: 12
    • ASE_INT.1: 14
    • ASE_OBJ.1: 6
    • ASE_REQ.1: 12
    • ASE_TSS.1: 7
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 9
  • ADV:
    • ADV_ARC: 4
    • ADV_ARC.1: 4
  • ALC:
    • ALC_CMS: 1
    • ALC_CMS.3: 6
    • ALC_LCD.1: 4
  • ATE:
    • ATE_IND: 3
    • ATE_IND.2: 4
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 5
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.1: 5
    • FCS_CKM_EXT.1.1: 1
    • FCS_COP: 1
    • FCS_RBG_EXT.1: 6
    • FCS_RBG_EXT.1.1: 2
    • FCS_STO_EXT.1: 6
    • FCS_STO_EXT.1.1: 1
  • FDP:
    • FDP_DAR_EXT: 1
    • FDP_DAR_EXT.1: 5
    • FDP_DAR_EXT.1.1: 1
    • FDP_DEC_EXT.1: 5
    • FDP_DEC_EXT.1.1: 2
    • FDP_DEC_EXT.1.2: 1
    • FDP_NET_EXT.1: 4
    • FDP_NET_EXT.1.1: 1
  • FMT:
    • FMT_CFG_EXT.1: 5
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_MEC_EXT.1: 8
    • FMT_MEC_EXT.1.1: 1
    • FMT_SMF.1: 4
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT.1: 4
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_AEX_EXT.1: 5
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 2
    • FPT_AEX_EXT.1.4: 2
    • FPT_AEX_EXT.1.5: 1
    • FPT_API_EXT.1: 4
    • FPT_API_EXT.1.1: 1
    • FPT_DIT_EXT.1: 1
    • FPT_IDV_EXT.1: 4
    • FPT_IDV_EXT.1.1: 1
    • FPT_LIB_EXT.1: 4
    • FPT_LIB_EXT.1.1: 1
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 1
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTP:
    • FTP_DIT_EXT.1: 7
    • FTP_DIT_EXT.1.1: 1
  • FAU:
    • FAU_GEN: 12
    • FAU_GEN.1: 16
    • FAU_GEN.1.1: 5
    • FAU_GEN.1.2: 2
    • FAU_STG.1: 10
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 6
  • FCS:
    • FCS_ACC: 3
    • FCS_ACF: 2
    • FCS_CKM: 171
    • FCS_CKM.1: 49
    • FCS_CKM.2: 27
    • FCS_CKM.4: 96
    • FCS_CKM.4.1: 1
    • FCS_CKM.5: 17
    • FCS_CKM.5.1: 1
    • FCS_COP: 218
    • FCS_COP.1: 45
    • FCS_DAU: 2
    • FCS_ETC.1: 1
    • FCS_ETC.2: 1
    • FCS_ITC: 2
    • FCS_RIP: 1
    • FCS_RNG: 2
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_ACC: 48
    • FDP_ACC.1: 52
    • FDP_ACF: 21
    • FDP_ACF.1: 22
    • FDP_DAU: 24
    • FDP_DAU.1: 3
    • FDP_DAU.2: 7
    • FDP_ETC: 9
    • FDP_ETC.1: 5
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_ETC.2: 10
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC.1: 42
    • FDP_ITC: 28
    • FDP_ITC.1: 37
    • FDP_ITC.2: 49
    • FDP_RIP: 4
    • FDP_RIP.1: 1
    • FDP_UCT: 1
    • FDP_UIT: 1
  • FIA:
    • FIA_AFI: 2
    • FIA_AFL: 1
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_API: 23
    • FIA_API.1: 7
    • FIA_API.1.1: 1
    • FIA_ATD.1: 10
    • FIA_ATD.1.1: 1
    • FIA_TCT.1.1: 1
    • FIA_UAU.1: 8
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 11
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 5
    • FIA_UAU.6.1: 4
    • FIA_UID.1: 24
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 6
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_FPT.1: 1
    • FMT_ISA: 1
    • FMT_ITC.1: 1
    • FMT_MOF: 10
    • FMT_MOF.1: 18
    • FMT_MOF.1.1: 10
    • FMT_MSA: 33
    • FMT_MSA.1: 18
    • FMT_MSA.2: 7
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 12
    • FMT_MSA.4: 12
    • FMT_MTD: 76
    • FMT_MTD.1: 35
    • FMT_MTD.3: 32
    • FMT_MTD.3.1: 1
    • FMT_SAE: 2
    • FMT_SAE.1: 7
    • FMT_SAE.1.1: 1
    • FMT_SAE.1.2: 1
    • FMT_SMF: 9
    • FMT_SMF.1: 29
    • FMT_SMF.1.1: 1
    • FMT_SMR: 14
    • FMT_SMR.1: 46
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_STM.1: 1
    • FMT_TCT: 1
    • FMT_TIT: 2
  • FPT:
    • FPT_ESA: 20
    • FPT_ESA.1: 16
    • FPT_ESA.1.1: 1
    • FPT_ESA.1.2: 1
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_ISA: 33
    • FPT_ISA.1: 19
    • FPT_ISA.1.1: 1
    • FPT_ISA.1.2: 1
    • FPT_STM.1: 22
    • FPT_STM.1.1: 4
    • FPT_TCT: 25
    • FPT_TCT.1: 6
    • FPT_TDC: 35
    • FPT_TDC.1: 27
    • FPT_TIT: 37
    • FPT_TIT.1: 12
    • FPT_TIT.1.1: 2
    • FPT_TIT.1.2: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
    • FTP_TRP.1: 6
pdf_data/st_keywords/cc_claims
  • A:
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • O:
    • O.INTEGRITY: 1
    • O.MANAGEMENT: 1
    • O.PROTECTED_COMMS: 1
    • O.PROTECTED_STORAGE: 1
    • O.QUALITY: 1
  • OE:
    • OE.PLATFORM: 1
    • OE.PROPER_ADMIN: 1
    • OE.PROPER_USER: 1
  • T:
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
    • T.PHYSICAL_ACCESS: 1
  • O:
    • O.RBGS: 5
    • O.TST: 5
  • OE:
    • OE.SUCP: 5
  • OSP:
    • OSP.TC: 3
pdf_data/st_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
      • AES-: 1
  • AES_competition:
    • AES:
      • AES: 30
      • AES-: 1
      • AES-128: 11
      • AES-256: 8
  • constructions:
    • MAC:
      • CMAC: 17
      • HMAC: 16
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • ECC:
    • ECC:
      • ECC: 22
    • ECDSA:
      • ECDSA: 15
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 10
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 5
      • SHA-384: 4
      • SHA-512: 3
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
    • Key agreement: 10
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 61
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 3
      • TLS v1.2: 4
      • TLSv1.2: 1
  • VPN:
    • VPN: 1
  • IKE:
    • IKE: 1
    • IKEv2: 2
  • PACE:
    • PACE: 21
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 1
  • RNG:
    • RNG: 8
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • CCM:
    • CCM: 1
  • CBC:
    • CBC: 10
  • CCM:
    • CCM: 5
  • CFB:
    • CFB: 1
  • CTR:
    • CTR: 2
  • GCM:
    • GCM: 7
  • OFB:
    • OFB: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
  • Brainpool:
    • brainpoolP256r1: 3
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
  • Edwards:
    • Ed25519: 1
  • NIST:
    • Curve P-256: 2
    • Curve P-384: 1
    • Curve P-521: 1
    • P-256: 2
    • P-384: 1
    • P-521: 1
    • SECP256r1: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side channel: 2
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 1
    • BSI TR-03151: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 186-4: 5
  • NIST:
    • NIST SP 800-56A: 1
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 186-4: 9
  • ICAO:
    • ICAO: 2
  • ISO:
    • ISO/IEC 10116: 2
    • ISO/IEC 14888-2: 4
    • ISO/IEC 18033-3: 1
    • ISO/IEC 19790: 6
    • ISO/IEC 9797-2: 1
    • ISO/IEC18033-3: 1
  • PKCS:
    • PKCS #1: 5
    • PKCS#1: 1
  • RFC:
    • RFC2104: 2
    • RFC5639: 4
    • RFC5903: 4
    • RFC6954: 4
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang: 1
    • java.lang.invoke: 1
    • java.lang.management: 1
    • java.lang.reflect: 1
    • java.net: 8
    • java.security.cert: 2
    • java.sql: 1
    • java.text: 1
    • java.time: 1
    • java.util: 1
    • java.util.zip: 1
  • org:
    • org.slf4j: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • Functional Requirements in the claimed Protection Profile. Therefore, the following are considered out of scope of the evaluated configuration because there are no SFRs in the PP that allow this functionality to: 1
    • out of scope: 1
pdf_data/st_metadata
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different