Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2) (ANSSI-CC-2024/11)
ANSSI-CC-2024/11
secunet konnektor 2.1.0, Version 5.1.2:2.1.0
BSI-DSZ-CC-1202-2022
name NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2) (ANSSI-CC-2024/11) secunet konnektor 2.1.0, Version 5.1.2:2.1.0
category Trusted Computing Other Devices and Systems
not_valid_before 2024-04-17 2022-09-09
not_valid_after 2029-04-17 2027-09-08
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1202b_pdf.pdf
manufacturer Nuvoton Technology Secunet Security Networks AG
manufacturer_web None https://www.secunet.com/en/
security_level ALC_FLR.1, AVA_VAN.4, EAL4+, ALC_DVS.2 ALC_TAT.1, ADV_IMP.1, ADV_TDS.3, AVA_VAN.3, EAL3+, ALC_FLR.2, ADV_FSP.4
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2024_11fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1202a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2024_11fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1202c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile PC Client Specific Trusted Platform Module Specification Family 2.0; Level 0; Revi...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/anssi-profil-pp-2021_02en.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 11, 21), 'maintenance_title': 'secunet konnektor 2.1.0, Version 5.1.3:2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1202MA1a_pdf.pdf', 'maintenance_st_link': None})
state/cert/pdf_hash 6da74cbe0fad8225af6034b8ddf24a76e3790ff192965be6c893285718e6647b ef9df2cbf77dc42c54247dc936f261d0072cf4955f7ffb9e7bc5b3146d89188a
state/cert/txt_hash b040dbeaff64bb3f5d13035d3569862d66a5664cd51ee1ed459aadf009186daa deedb88f723f3fd0848f61543995e6bf9171c1f4a4dc45000921ebb3e9049588
state/report/pdf_hash 940c6a00ea01d9ecb7ad80569b8c406054e035e78b6c5a1e9a7cb4e80e53a2ac b5068d873b3f62d9e33af9edf27d30df1ab4374c804c40cfbdf09e0cc60cc41b
state/report/txt_hash caf118fd959f9baa9875ecbe2e16f3bff3883d9ddd2f9c98c7dceb808f6709e3 11a545bf0359e730bfeeb838e7bc3d99a9a2aa88df86bc07070c0e7319f943f9
state/st/pdf_hash 5430b2f86679586b37ed0794f7f7ae2b908a294efc3b8b6ecfd9748cf3ecad3e 4d8cb7ecdaa958fe34768d86a0229c25aa30fb8cbeaec8d9e607f0a5ff967045
state/st/txt_hash bc034291da17c7fbd1cafd1223e1f9c9106e96a768eb8d88c7a4ff0e9e89ab17 c534341e2bf0dac5053dd9231e6ab98ea921525b320881720f601b6af2c720ba
heuristics/cert_id ANSSI-CC-2024/11 BSI-DSZ-CC-1202-2022
heuristics/cert_lab None BSI
heuristics/extracted_sars AVA_VAN.4, ALC_DVS.2, ALC_FLR.1 ALC_CMS.4, ALC_FLR.2, ADV_ARC.1, AGD_OPE.1, AGD_PRE.1, ALC_TAT.1, ADV_TDS.3, ALC_DEL.1, ADV_IMP.1, ASE_TSS.1, AVA_VAN.3, ADV_FSP.4
heuristics/extracted_versions 1.59, 2.0, 1.4.2.2 5.1.2, 2.1.0
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1190-2022
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1190-2022, BSI-DSZ-CC-1184-2022
heuristics/scheme_data
  • product: NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2)
  • url: https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1422
  • description: Le produit évalué est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.4.2.2 » développé par NUVOTON TECHNOLOGY CORPORATION. Ce produit est un TPM (Trusted Platform Module). Il est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM2.0.
  • sponsor: NUVOTON TECHNOLOGY CORPORATION
  • developer: NUVOTON TECHNOLOGY CORPORATION
  • cert_id: ANSSI-CC-2024/11
  • level: EAL4+
  • expiration_date: 17 Avril 2029
  • enhanced:
    • cert_id: ANSSI-CC-2024/11
    • certification_date: 17/04/2024
    • expiration_date: 17/04/2029
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: NUVOTON TECHNOLOGY CORPORATION
    • sponsor: NUVOTON TECHNOLOGY CORPORATION
    • evaluation_facility: SERMA SAFETY & SECURITY
    • level: EAL4+
    • protection_profile: Protection Profile PC Client Specific TPM PP PCCS TPM F2.0 L0 r1.59 V1.3, certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021 certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021.
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_FLR.1, AVA_VAN.4, ALC_DVS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2024_11fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2024_11fr.pdf
  • cert_id: BSI-DSZ-CC-1202-2022
  • product: secunet konnektor 2.1.0, Version 5.1.2:2.1.0
  • vendor: secunet Security Networks AG
  • certification_date: 09.09.2022
  • category: eHealth
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1202.html
  • enhanced:
    • product: secunet konnektor 2.1.0, Version 5.1.2:2.1.0
    • applicant: secunet Security Networks AG Kurfürstenstraße 58 45138 Essen
    • evaluation_facility: SRC Security Research & Consulting GmbH
    • assurance_level: EAL3,AVA_VAN.3,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4
    • protection_profile: Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, Version 1.6, BSI-CC-PP-0098-V3-2021-MA-01 vom 30.02.2022
    • certification_date: 09.09.2022
    • expiration_date: 08.09.2027
    • entries: frozendict({'id': 'BSI-DSZ-CC-1202-2022-MA-01 (Ausstellungsdatum / Certification Date 21.11.2022)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.'}), frozendict({'id': 'BSI-DSZ-CC-1202-2022 (Ausstellungsdatum / Certification Date 09.09.2022, gültig bis / valid until 08.09.2027)', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202a_pdf.pdf?__blob=publicationFile&v=1
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202b_pdf.pdf?__blob=publicationFile&v=1
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202c_pdf.pdf?__blob=publicationFile&v=1
    • description: The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor and the Anwendungskonnektor as specified in the Protection Profile BSI-CC-PP-0098. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.
  • subcategory: Software
heuristics/scheme_data/cert_id ANSSI-CC-2024/11 BSI-DSZ-CC-1202-2022
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2024/11
  • certification_date: 17/04/2024
  • expiration_date: 17/04/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: NUVOTON TECHNOLOGY CORPORATION
  • sponsor: NUVOTON TECHNOLOGY CORPORATION
  • evaluation_facility: SERMA SAFETY & SECURITY
  • level: EAL4+
  • protection_profile: Protection Profile PC Client Specific TPM PP PCCS TPM F2.0 L0 r1.59 V1.3, certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021 certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021.
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_FLR.1, AVA_VAN.4, ALC_DVS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2024_11fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2024_11fr.pdf
  • product: secunet konnektor 2.1.0, Version 5.1.2:2.1.0
  • applicant: secunet Security Networks AG Kurfürstenstraße 58 45138 Essen
  • evaluation_facility: SRC Security Research & Consulting GmbH
  • assurance_level: EAL3,AVA_VAN.3,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4
  • protection_profile: Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, Version 1.6, BSI-CC-PP-0098-V3-2021-MA-01 vom 30.02.2022
  • certification_date: 09.09.2022
  • expiration_date: 08.09.2027
  • entries: frozendict({'id': 'BSI-DSZ-CC-1202-2022-MA-01 (Ausstellungsdatum / Certification Date 21.11.2022)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.'}), frozendict({'id': 'BSI-DSZ-CC-1202-2022 (Ausstellungsdatum / Certification Date 09.09.2022, gültig bis / valid until 08.09.2027)', 'description': 'Certificate'})
  • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202a_pdf.pdf?__blob=publicationFile&v=1
  • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202b_pdf.pdf?__blob=publicationFile&v=1
  • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202c_pdf.pdf?__blob=publicationFile&v=1
  • description: The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor and the Anwendungskonnektor as specified in the Protection Profile BSI-CC-PP-0098. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2024_11fr.pdf https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202c_pdf.pdf?__blob=publicationFile&v=1
heuristics/scheme_data/enhanced/certification_date 17/04/2024 09.09.2022
heuristics/scheme_data/enhanced/evaluation_facility SERMA SAFETY & SECURITY SRC Security Research & Consulting GmbH
heuristics/scheme_data/enhanced/expiration_date 17/04/2029 08.09.2027
heuristics/scheme_data/enhanced/protection_profile Protection Profile PC Client Specific TPM PP PCCS TPM F2.0 L0 r1.59 V1.3, certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021 certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021. Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, Version 1.6, BSI-CC-PP-0098-V3-2021-MA-01 vom 30.02.2022
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2024_11fr.pdf https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202a_pdf.pdf?__blob=publicationFile&v=1
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202b_pdf.pdf?__blob=publicationFile&v=1
heuristics/scheme_data/product NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2) secunet konnektor 2.1.0, Version 5.1.2:2.1.0
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1422 https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1202.html
pdf_data/cert_filename Certificat-CC-2024_11fr.pdf 1202c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2024/11: 2
  • DE:
    • BSI-DSZ-CC-1202-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2021/02: 1
  • BSI:
    • BSI-CC-PP-0098-V3-2021-MA-01: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.4: 1
  • ADV:
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • ALC:
    • ALC_TAT.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
  • ALC_TAT.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_sar/AVA
  • AVA_VAN.4: 1
  • AVA_VAN.3: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL 3: 1
  • EAL 2: 1
pdf_data/cert_keywords/eval_facility
  • Serma:
    • SERMA: 2
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 149374
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240424100246+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240424100716+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 397888
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /CreationDate: D:20220907140925+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /ModDate: D:20220913105656+02'00'
  • /Producer: LibreOffice 7.2
  • /Subject: Zertifikat BSI-DSZ-CC-1202-2022
  • /Title: Zertifikat BSI-DSZ-CC-1202-2022
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240424100246+02'00' D:20220907140925+02'00'
pdf_data/cert_metadata//Creator Acrobat PDFMaker 23 pour Word Writer
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Konnektor"
pdf_data/cert_metadata//ModDate D:20240424100716+02'00' D:20220913105656+02'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 23.1.175 LibreOffice 7.2
pdf_data/cert_metadata/pdf_file_size_bytes 149374 397888
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename ANSSI-CC-2024_11fr.pdf 1202a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
    • cert_id: BSI-DSZ-CC-1202-2022
    • cert_item: secunet konnektor 2.1.0, Version 5.1.2:2.1.0
    • developer: secunet Security Networks AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSAOAEP: 4
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 29
    • ECIES:
      • ECIES: 8
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2024/11: 2
  • DE:
    • BSI-DSZ-CC-1202-2022: 23
    • BSI-DSZ-CC-1190-2022: 1
  • NL:
    • CC-1190-2022: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
  • OE:
    • OE.NK: 4
    • OE.AK: 6
pdf_data/report_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2021/02: 3
  • BSI:
    • BSI-CC-PP-0098-V3-2021-MA-01: 3
    • BSI-CC-PP-0098: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.4: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_FSP.4: 4
    • ADV_IMP.1: 4
    • ADV_TDS.3: 4
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.3: 5
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_TAT.1: 4
  • ALC_FLR.2: 4
  • ALC_FLR: 3
  • ALC_CMS.4: 1
  • ALC_CMS: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.4: 1
  • AVA_VAN: 1
  • AVA_VAN.3: 5
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 3: 4
    • EAL 2: 3
    • EAL 1: 1
    • EAL 4: 1
    • EAL 5+: 1
    • EAL 6: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 3: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL 5+: 1
  • EAL 6: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP: 44
    • FCS_CKM.1: 1
    • FCS_CKM: 9
  • FDP:
    • FDP_DAU: 5
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 16
  • FTP:
    • FTP_ITC: 5
    • FTP_TRP: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 16
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 42
      • TLS v1.2: 6
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 12
    • IKE: 6
  • IPsec:
    • IPsec: 12
  • VPN:
    • VPN: 13
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 5
  • AEAD:
    • AEAD: 3
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 1
  • ANSSI:
    • FRP256v1: 1
pdf_data/report_keywords/eval_facility
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
  • SRC:
    • SRC Security Research & Consulting: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 19
      • SHA256: 2
      • SHA-512: 1
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 180-4: 24
    • FIPS186-4: 4
    • FIPS 197: 9
    • FIPS180-4: 1
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 5
  • PKCS:
    • PKCS#1: 8
    • PKCS#12: 2
    • PKCS5: 1
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 34: 1
  • RFC:
    • RFC5652: 1
    • RFC-8017: 12
    • RFC-5639: 15
    • RFC5639: 16
    • RFC-6931: 1
    • RFC 8017: 1
    • RFC7027: 3
    • RFC-3526: 2
    • RFC-7296: 5
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-2404: 2
    • RFC-2104: 3
    • RFC-5869: 2
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 3
    • RFC-5289: 1
    • RFC-5116: 3
    • RFC-5652: 3
    • RFC-4880: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3526: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7296: 1
    • RFC8017: 1
    • RFC4106: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 28
      • AES-128: 2
      • AES-: 3
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 13
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03116-1: 1
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 2
    • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 336748
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 11
  • /CreationDate: D:20240424100335+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240424100715+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 777362
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 45
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /CreationDate: D:20220907140925+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /ModDate: D:20220912170834+02'00'
  • /Producer: LibreOffice 7.2
  • /Subject: Zertifizierungsreport BSI-DSZ-CC-1202-2022
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1202-2022
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte, https://www.iana.org/assignments/ikev2-parameters/ikev2-parameters.xhtml#ikev2-parameters-6
pdf_data/report_metadata//CreationDate D:20240424100335+02'00' D:20220907140925+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Konnektor"
pdf_data/report_metadata//ModDate D:20240424100715+02'00' D:20220912170834+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 LibreOffice 7.2
pdf_data/report_metadata/pdf_file_size_bytes 336748 777362
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/ https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte, https://www.iana.org/assignments/ikev2-parameters/ikev2-parameters.xhtml#ikev2-parameters-6
pdf_data/report_metadata/pdf_number_of_pages 11 45
pdf_data/st_filename ANSSI-cible-CC-2024_11en 1.4.2.2.pdf 1202b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 4096: 1
    • RSA 2048: 2
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 24
  • RSA:
    • RSA 2048: 2
    • RSA-2048: 1
    • RSAOAEP: 8
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 34
    • ECIES:
      • ECIES: 37
    • ECC:
      • ECC: 27
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 24
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 34
  • ECIES:
    • ECIES: 37
  • ECC:
    • ECC: 27
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 24 27
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 34
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 4096: 1
  • RSA 2048: 2
  • RSA 2048: 2
  • RSA-2048: 1
  • RSAOAEP: 8
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0098-V3-2021-MA-01: 1
    • BSI-DSZ-CC-1202: 1
  • NL:
    • CC-1190-2022: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.C: 9
    • O.DAC: 5
  • R:
    • R.O: 9
  • O:
    • O.NK: 209
    • O.AK: 385
  • T:
    • T.NK: 131
    • T.AK: 113
  • A:
    • A.AK: 88
    • A.NK: 67
  • OE:
    • OE.NK: 207
    • OE.AK: 199
  • OSP:
    • OSP.AK: 84
    • OSP.NK: 23
pdf_data/st_keywords/cc_claims/O
  • O.C: 9
  • O.DAC: 5
  • O.NK: 209
  • O.AK: 385
pdf_data/st_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2021/02: 1
  • BSI:
    • BSI-CC-PP-0098: 21
    • BSI-CC-PP-0098“: 1
    • BSI-CC-PP-0097: 6
    • BSI-PP-0032: 1
pdf_data/st_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 3
    • ALC_DVS.2: 4
    • ALC_DVS.1: 1
  • AVA:
    • AVA_VAN.4: 3
  • ADV:
    • ADV_FSP.4: 6
    • ADV_TDS.3: 6
    • ADV_IMP.1: 6
    • ADV_ARC.1: 3
    • ADV_TDS: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 4
  • ALC:
    • ALC_TAT.1: 6
    • ALC_FLR.2: 6
    • ALC_DEL.1: 6
  • AVA:
    • AVA_VAN.3: 7
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 3
  • ALC_DVS.2: 4
  • ALC_DVS.1: 1
  • ALC_TAT.1: 6
  • ALC_FLR.2: 6
  • ALC_DEL.1: 6
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.4: 3
  • AVA_VAN.3: 7
  • AVA_VAN: 1
  • AVA_VAN.5: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 4: 1
  • EAL4: 2
  • EAL 4 augmented: 1
  • EAL4 augmented: 1
  • EAL3: 8
pdf_data/st_keywords/cc_sfr
  • FCO:
    • FCO_NRO: 6
    • FCO_NRO.1: 6
  • FCS:
    • FCS_RNG.1: 4
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_CKM: 12
    • FCS_CKM.2: 4
    • FCS_COP.1: 11
    • FCS_CKM.4: 14
    • FCS_CKM.1: 12
    • FCS_CKM.4.1: 1
    • FCS_COP: 21
  • FDP:
    • FDP_ACC.1: 35
    • FDP_IFC.1: 20
    • FDP_RIP.1: 3
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 11
    • FDP_ITC.2: 13
    • FDP_ITT.1: 3
    • FDP_ITT.1.1: 1
    • FDP_ACC: 21
    • FDP_ACF.1: 35
    • FDP_ACC.2: 2
    • FDP_ACF: 23
    • FDP_UIT: 9
    • FDP_UIT.1: 4
    • FDP_SDI.1: 3
    • FDP_SDI.1.1: 1
    • FDP_ETC: 6
    • FDP_ETC.2: 4
    • FDP_ITC: 6
    • FDP_UCT: 7
    • FDP_UCT.1: 2
    • FDP_ETC.1: 2
  • FIA:
    • FIA_UID.1: 7
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_AFL: 12
    • FIA_UAU.1: 7
    • FIA_AFL.1: 8
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 3
    • FIA_UAU.6.1: 1
    • FIA_USB.1: 3
    • FIA_ATD.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_SMR.1: 21
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 13
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
    • FMT_MSA.1: 15
    • FMT_MSA.2.1: 1
    • FMT_MSA: 51
    • FMT_MSA.4: 3
    • FMT_MTD: 6
    • FMT_MTD.1: 2
    • FMT_MSA.3: 22
    • FMT_MOF: 3
    • FMT_MOF.1: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 7
    • FPT_FLS.1: 2
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 3
    • FPT_ITT.1.1: 1
    • FPT_TDC.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
    • FTP_ITC: 3
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_STG: 14
    • FAU_GEN: 26
    • FAU_GEN.1: 12
    • FAU_GEN.2: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 2
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP: 291
    • FCS_CKM.1: 36
    • FCS_CKM.4: 34
    • FCS_COP.1: 33
    • FCS_CKM: 131
    • FCS_CKM.2: 8
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACF: 118
    • FDP_IFC: 19
    • FDP_IFF: 21
    • FDP_IFF.1: 20
    • FDP_IFC.1: 19
    • FDP_RIP: 21
    • FDP_RIP.1: 2
    • FDP_ACC.1: 43
    • FDP_ACC: 97
    • FDP_ACF.1: 72
    • FDP_ITC: 36
    • FDP_ITC.1: 35
    • FDP_UIT: 16
    • FDP_UIT.1: 6
    • FDP_ITC.2: 52
    • FDP_ETC: 17
    • FDP_ETC.2: 8
    • FDP_SOS.2: 1
    • FDP_UCT: 5
    • FDP_UCT.1: 1
    • FDP_ACF.1.2: 1
    • FDP_DAU: 33
    • FDP_DAU.1: 3
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_SDI: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
  • FIA:
    • FIA_API: 13
    • FIA_UAU: 41
    • FIA_API.1: 3
    • FIA_UAU.5: 4
    • FIA_API.1.1: 2
    • FIA_UID.1: 12
    • FIA_UID: 14
    • FIA_UAU.1: 4
    • FIA_SOS: 17
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MSA: 108
    • FMT_MSA.3: 28
    • FMT_MSA.1: 10
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_MOF: 18
    • FMT_MTD: 44
    • FMT_SMF.1: 14
    • FMT_SMF: 29
    • FMT_MOF.1: 2
    • FMT_MSA.4: 2
    • FMT_SMR: 10
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 9
    • FPT_STM: 17
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 49
    • FPT_STM.1: 4
    • FPT_TDC.1: 17
    • FPT_TST: 24
    • FPT_TST.1: 10
    • FPT_TDC.1.2: 1
    • FPT_FLS: 10
    • FPT_FLS.1: 2
    • FPT_TEE: 9
    • FPT_TEE.1: 2
  • FTA:
    • FTA_TAB: 14
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 138
    • FTP_TRP: 15
    • FTP_ITC.1: 56
    • FTP_TRP.1: 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 4
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM: 12
  • FCS_CKM.2: 4
  • FCS_COP.1: 11
  • FCS_CKM.4: 14
  • FCS_CKM.1: 12
  • FCS_CKM.4.1: 1
  • FCS_COP: 21
  • FCS_COP: 291
  • FCS_CKM.1: 36
  • FCS_CKM.4: 34
  • FCS_COP.1: 33
  • FCS_CKM: 131
  • FCS_CKM.2: 8
  • FCS_CMK.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 12 131
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 14 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 21 291
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 33
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 35
  • FDP_IFC.1: 20
  • FDP_RIP.1: 3
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 13
  • FDP_ITT.1: 3
  • FDP_ITT.1.1: 1
  • FDP_ACC: 21
  • FDP_ACF.1: 35
  • FDP_ACC.2: 2
  • FDP_ACF: 23
  • FDP_UIT: 9
  • FDP_UIT.1: 4
  • FDP_SDI.1: 3
  • FDP_SDI.1.1: 1
  • FDP_ETC: 6
  • FDP_ETC.2: 4
  • FDP_ITC: 6
  • FDP_UCT: 7
  • FDP_UCT.1: 2
  • FDP_ETC.1: 2
  • FDP_ACF: 118
  • FDP_IFC: 19
  • FDP_IFF: 21
  • FDP_IFF.1: 20
  • FDP_IFC.1: 19
  • FDP_RIP: 21
  • FDP_RIP.1: 2
  • FDP_ACC.1: 43
  • FDP_ACC: 97
  • FDP_ACF.1: 72
  • FDP_ITC: 36
  • FDP_ITC.1: 35
  • FDP_UIT: 16
  • FDP_UIT.1: 6
  • FDP_ITC.2: 52
  • FDP_ETC: 17
  • FDP_ETC.2: 8
  • FDP_SOS.2: 1
  • FDP_UCT: 5
  • FDP_UCT.1: 1
  • FDP_ACF.1.2: 1
  • FDP_DAU: 33
  • FDP_DAU.1: 3
  • FDP_DAU.2: 9
  • FDP_DAU.2.1: 1
  • FDP_SDI: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 21 97
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 35 43
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 23 118
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 35 72
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC 6 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC.2 4 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 20 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 6 36
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 11 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 13 52
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 7 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 9 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 4 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 7
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_AFL: 12
  • FIA_UAU.1: 7
  • FIA_AFL.1: 8
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 3
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 3
  • FIA_UAU.6.1: 1
  • FIA_USB.1: 3
  • FIA_ATD.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_SOS.1: 1
  • FIA_API: 13
  • FIA_UAU: 41
  • FIA_API.1: 3
  • FIA_UAU.5: 4
  • FIA_API.1.1: 2
  • FIA_UID.1: 12
  • FIA_UID: 14
  • FIA_UAU.1: 4
  • FIA_SOS: 17
  • FIA_SOS.1: 1
  • FIA_SOS.2: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 7 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 21
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 13
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
  • FMT_MSA.1: 15
  • FMT_MSA.2.1: 1
  • FMT_MSA: 51
  • FMT_MSA.4: 3
  • FMT_MTD: 6
  • FMT_MTD.1: 2
  • FMT_MSA.3: 22
  • FMT_MOF: 3
  • FMT_MOF.1: 1
  • FMT_MTD.1: 7
  • FMT_MSA: 108
  • FMT_MSA.3: 28
  • FMT_MSA.1: 10
  • FMT_SMR.1: 43
  • FMT_SMR.1.1: 1
  • FMT_MOF: 18
  • FMT_MTD: 44
  • FMT_SMF.1: 14
  • FMT_SMF: 29
  • FMT_MOF.1: 2
  • FMT_MSA.4: 2
  • FMT_SMR: 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 3 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 51 108
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.4 3 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 6 44
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 13 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 21 43
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 7
  • FPT_FLS.1: 2
  • FPT_PHP.3: 3
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 3
  • FPT_ITT.1.1: 1
  • FPT_TDC.1: 1
  • FPT_EMS: 16
  • FPT_EMS.1: 9
  • FPT_STM: 17
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 49
  • FPT_STM.1: 4
  • FPT_TDC.1: 17
  • FPT_TST: 24
  • FPT_TST.1: 10
  • FPT_TDC.1.2: 1
  • FPT_FLS: 10
  • FPT_FLS.1: 2
  • FPT_TEE: 9
  • FPT_TEE.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 7 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 2 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 1 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 3
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC: 138
  • FTP_TRP: 15
  • FTP_ITC.1: 56
  • FTP_TRP.1: 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 3 138
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 56
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 5 11
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • OFB:
    • OFB: 2
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 11
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 283
      • TLS 1.2: 3
      • TLS 1.3: 2
  • IKE:
    • IKEv2: 7
    • IKE: 22
  • IPsec:
    • IPsec: 33
  • VPN:
    • VPN: 58
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 3
    • NIST P-384: 1
  • NIST:
    • P-256: 2
    • P-384: 2
  • Brainpool:
    • brainpoolP256r1: 5
    • brainpoolP384r1: 1
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 2
  • P-384: 3
  • NIST P-384: 1
  • P-256: 2
  • P-384: 2
pdf_data/st_keywords/ecc_curve/NIST/P-384 3 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 8 7
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 7
  • SHA-384: 8
  • SHA-256: 36
  • SHA256: 2
  • SHA-384: 6
  • SHA-512: 5
  • SHA-2: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 7 36
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 8 6
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
  • RNG:
    • RNG: 17
    • RBG: 1
  • RNG:
    • RNG: 15
pdf_data/st_keywords/randomness/RNG
  • RNG: 17
  • RBG: 1
  • RNG: 15
pdf_data/st_keywords/randomness/RNG/RNG 17 15
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 2
    • malfunction: 2
    • Malfunction: 2
  • SCA:
    • side channel: 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side channel: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS140-2: 2
    • FIPS 186-3: 4
    • FIPS 140-2: 3
    • FIPS 180-4: 1
    • FIPS 198-1: 2
    • FIPS186-4: 2
    • FIPS180-4: 1
    • FIPS PUB 186-4: 1
    • FIPS198-1: 1
    • FIPS 197: 2
    • FIPS 180-1: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 3447: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9797-2: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 180-4: 15
    • FIPS 197: 9
    • FIPS PUB 186-4: 2
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 22
    • PKCS#12: 2
    • PKCS#7: 1
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 3
    • RFC 2132: 3
    • RFC 5652: 2
    • RFC 4301: 4
    • RFC 4303: 5
    • RFC 7296: 6
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 4
    • RFC 4106: 2
    • RFC 5246: 7
    • RFC-5639: 1
    • RFC-7027: 1
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC 5639: 7
    • RFC5652: 3
    • RFC 4122: 2
    • RFC4122: 2
    • RFC2617: 1
    • RFC2818: 1
    • RFC-5246: 2
    • RFC-5869: 2
    • RFC 5116: 3
    • RFC 5126: 1
    • RFC 2560: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 4302: 1
    • RFC 2406: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 4492: 1
    • RFC 5083: 1
    • RFC 5084: 1
    • RFC 5280: 1
    • RFC 5869: 1
    • RFC 7027: 1
  • X509:
    • X.509: 32
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS140-2: 2
  • FIPS 186-3: 4
  • FIPS 140-2: 3
  • FIPS 180-4: 1
  • FIPS 198-1: 2
  • FIPS186-4: 2
  • FIPS180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS198-1: 1
  • FIPS 197: 2
  • FIPS 180-1: 1
  • FIPS PUB 180-4: 15
  • FIPS 197: 9
  • FIPS PUB 186-4: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 9
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 1 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS #1: 1
  • PKCS#1: 22
  • PKCS#12: 2
  • PKCS#7: 1
  • PKCS #12: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 22
pdf_data/st_keywords/standard_id/RFC
  • RFC 3447: 1
  • RFC 2131: 3
  • RFC 2132: 3
  • RFC 5652: 2
  • RFC 4301: 4
  • RFC 4303: 5
  • RFC 7296: 6
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 4
  • RFC 4106: 2
  • RFC 5246: 7
  • RFC-5639: 1
  • RFC-7027: 1
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC 5639: 7
  • RFC5652: 3
  • RFC 4122: 2
  • RFC4122: 2
  • RFC2617: 1
  • RFC2818: 1
  • RFC-5246: 2
  • RFC-5869: 2
  • RFC 5116: 3
  • RFC 5126: 1
  • RFC 2560: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 4302: 1
  • RFC 2406: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 4492: 1
  • RFC 5083: 1
  • RFC 5084: 1
  • RFC 5280: 1
  • RFC 5869: 1
  • RFC 7027: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 9
      • AES-: 1
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 31
  • AES_competition:
    • AES:
      • AES128: 4
      • AES256: 4
      • AES: 78
      • AES-128: 4
      • AES-256: 10
      • AES-192: 1
    • HPC:
      • HPC: 5
    • E2:
      • E2: 2
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • HMAC: 41
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 9
    • AES-: 1
    • AES-256: 2
  • AES:
    • AES128: 4
    • AES256: 4
    • AES: 78
    • AES-128: 4
    • AES-256: 10
    • AES-192: 1
  • HPC:
    • HPC: 5
  • E2:
    • E2: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 9
  • AES-: 1
  • AES-256: 2
  • AES128: 4
  • AES256: 4
  • AES: 78
  • AES-128: 4
  • AES-256: 10
  • AES-192: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 9 78
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 31
  • HMAC: 41
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 31 41
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03114: 2
    • BSI TR-03144: 8
    • BSI TR-03116-1: 4
    • BSI TR-03111: 2
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 2855895
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /Author: Karsten Grans
  • /CreationDate: D:20240314162754+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20240314162754+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: Security Target
  • /Title: Developer Document
  • pdf_hyperlinks: https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
  • pdf_file_size_bytes: 3205173
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 424
  • /Author: koob.christian
  • /CreationDate: D:20220627154755+02'00'
  • /Creator: PDF24 Creator
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /ModDate: D:20220916102254+02'00'
  • /Producer: GPL Ghostscript 9.56.1
  • /Subject: Security Target BSI-DSZ-CC-1202-2022
  • /Title: Security Target für secunet konnektor 2.1.0 (eHealth Rechenzentrums Konnektor PTV5 WR1)
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Karsten Grans koob.christian
pdf_data/st_metadata//CreationDate D:20240314162754+02'00' D:20220627154755+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 PDF24 Creator
pdf_data/st_metadata//ModDate D:20240314162754+02'00' D:20220916102254+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 GPL Ghostscript 9.56.1
pdf_data/st_metadata//Subject Security Target Security Target BSI-DSZ-CC-1202-2022
pdf_data/st_metadata//Title Developer Document Security Target für secunet konnektor 2.1.0 (eHealth Rechenzentrums Konnektor PTV5 WR1)
pdf_data/st_metadata/pdf_file_size_bytes 2855895 3205173
pdf_data/st_metadata/pdf_hyperlinks https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata/pdf_number_of_pages 90 424
dgst 5d96ca8577702d78 df0c04c3b3dd10a9