Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Dell C7765dn Color Multifunction Printer Version: Controller ROM Ver. 2.205.5 IOT ROM Ver. 41.1.0 ADF ROM Ver. 12.5.0
JISEC-CC-CRP-C0438
secunet konnektor 2.1.0, Version 5.0.5:2.1.0
BSI-DSZ-CC-1128-V4-2022
name Dell C7765dn Color Multifunction Printer Version: Controller ROM Ver. 2.205.5 IOT ROM Ver. 41.1.0 ADF ROM Ver. 12.5.0 secunet konnektor 2.1.0, Version 5.0.5:2.1.0
category Multi-Function Devices Key Management Systems
not_valid_before 2014-09-25 2022-04-08
not_valid_after 2019-10-03 2027-04-07
scheme JP DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0438_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V4b_pdf.pdf
status archived active
manufacturer Dell, Inc. Secunet Security Networks AG
manufacturer_web https://www.dell.com https://www.secunet.com/en/
security_level EAL3 ALC_TAT.1, AVA_VAN.5, ADV_IMP.1, ADV_TDS.3, EAL3+, ALC_FLR.2, ADV_FSP.4
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0438_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V4a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V4c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.4', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0097V2b_pdf.pdf', 'pp_ids': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None ae956cdaeb7155d8f55bde1afb1da441cc75d2bc208d4916ecfba51e1e0c07e4
state/cert/txt_hash None 021cb5cbd27482e8b9c6db7c58e116d9a8b332a2502ea8fde36888afd0dd3d8c
state/report/pdf_hash 6e5c988511138b986065e70033a0ba59e1be5c6a9e72afdf7fa176317d433f33 19378fb12202bcc589ebde2e2631e992bde3cdfd14127f8aee5e074323d9e6d3
state/report/txt_hash 5cdbde88f8de8f00231b4d3fad02a9971e503b38c63b1e85e4732decf6c4ff05 755347476f03b89d98f37213eb4f57b00fd13fc652082d21004531920c2b1569
state/st/pdf_hash 4f860044b6d04d7228c2c1e8f9f0a3cdcae33b88cb2a13e5962177373af5f538 6ee7f93dea2b743e1bfb8715f1023e0711e16ad324f65dcbdcd0d977cf850db1
state/st/txt_hash 5e9d60562562d31983fb68075c00e8e0b26b47b3fd9e65179d176496c558ef18 93c77ef3993fdc76a4426007a4716730b9fd9e48ac02d6b46380b0e5bfdb1ea1
heuristics/cert_id JISEC-CC-CRP-C0438 BSI-DSZ-CC-1128-V4-2022
heuristics/cert_lab None BSI
heuristics/extracted_versions 2.205.5, 12.5.0, 41.1.0 5.0.5, 2.1.0
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-1128-V5-2022
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1128-V3-2021
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-1128-V5-2022
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1044-V2-2019, BSI-DSZ-CC-1044-2019, BSI-DSZ-CC-1128-V3-2021
heuristics/scheme_data
  • cert_id: C0438
  • supplier: Dell Inc.
  • toe_overseas_name: Dell C7765dn Color Multifunction PrinterController ROM Ver. 2.205.5, IOT ROM Ver. 41.1.0, ADF ROM Ver. 12.5.0
  • expiration_date: 2019-10
  • claim: EAL3
  • certification_date: 2014-09
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0438_it3446.html
  • toe_japan_name: Dell C7765dn Color Multifunction PrinterController ROM Ver. 2.205.5, IOT ROM Ver. 41.1.0, ADF ROM Ver. 12.5.0
  • enhanced:
    • product: Dell C7765dn Color Multifunction Printer
    • toe_version: Controller ROM Ver. 2.205.5 IOT ROM Ver. 41.1.0 ADF ROM Ver. 12.5.0
    • product_type: Multi Function Device
    • certification_date: 2014-09-25
    • cc_version: 3.1 Release4
    • assurance_level: EAL3
    • vendor: Dell Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0438_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0438_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0438_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such basic functions as copy, print, scan, and fax. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the MFD via internal network, and general user client which is directly connected to the MFD. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - Fax Flow Security - Self Test
None
pdf_data/cert_filename None 1128V4c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1128-V4-2022: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0097-: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 5: 1
      • EAL 4: 1
      • EAL 2: 1
  • cc_sar:
    • ADV:
      • ADV_FSP.4: 1
      • ADV_IMP.1: 1
      • ADV_TDS.3: 1
    • ALC:
      • ALC_TAT.1: 1
      • ALC_FLR.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 396001
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /CreationDate: D:20220411134611+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
  • /ModDate: D:20220414110436+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifikat BSI-DSZ-CC-1128-V4-2022
  • /Title: Zertifikat BSI-DSZ-CC-1128-V4-2022
  • pdf_hyperlinks:
pdf_data/report_filename c0438_erpt.pdf 1128V4a_pdf.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
    • cert_id: BSI-DSZ-CC-1128-V4-2022
    • cert_item: secunet konnektor 2.1.0, Version 5.0.5:2.1.0
    • developer: secunet Security Networks AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0438-01: 1
    • Certification No. C0438: 1
  • DE:
    • BSI-DSZ-CC-1128-V4-2022: 17
    • BSI-DSZ-CC-1128-V3-2021: 2
    • BSI-DSZ-CC-1128-V4-2021: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.CONSUME: 2
    • T.DATA_SEC: 2
    • T.CONFDATA: 2
    • T.RECOVER: 2
    • T.COMM_TAP: 2
  • A:
    • A.ADMIN: 1
    • A.USER: 1
    • A.SECMODE: 1
    • A.ACCESS: 1
  • OE:
    • OE.NK: 4
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0097-: 1
    • BSI-CC-PP-0097-V2-2020-MA-: 1
    • BSI-CC-PP-0097-2021: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 4
    • ADV_IMP.1: 4
    • ADV_TDS.3: 4
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_ACC: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL 3: 4
  • EAL 5: 1
  • EAL 4: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 5+: 1
  • EAL 6: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 11
    • FCS_CKM.1: 1
    • FCS_CKM: 5
  • FDP:
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FPT:
    • FPT_TDC: 9
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 5
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL 3.0: 1
      • SSL: 1
    • TLS:
      • TLS 1.0: 1
      • TLS 1.2: 1
  • TLS:
    • TLS:
      • TLS: 35
      • TLS v1.2: 7
      • TLSv1.2: 1
  • IKE:
    • IKEv2: 9
    • IKE: 3
  • IPsec:
    • IPsec: 8
  • VPN:
    • VPN: 8
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL 3.0: 1
    • SSL: 1
  • TLS:
    • TLS 1.0: 1
    • TLS 1.2: 1
  • TLS:
    • TLS: 35
    • TLS v1.2: 7
    • TLSv1.2: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS 1.0: 1
  • TLS 1.2: 1
  • TLS: 35
  • TLS v1.2: 7
  • TLSv1.2: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 4
  • AEAD:
    • AEAD: 1
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 3
  • SRC:
    • SRC Security Research & Consulting: 4
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 5
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 5
    • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA1: 5
  • SHA-1: 1
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 2
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • FIPS:
    • FIPS180-4: 5
    • FIPS 180-4: 8
    • FIPS186-4: 2
    • FIPS 197: 3
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 1
  • PKCS:
    • PKCS#1: 3
    • PKCS#12: 1
  • BSI:
    • AIS 34: 2
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC8017: 3
    • RFC-5639: 2
    • RFC-8017: 5
    • RFC-6931: 1
    • RFC3526: 2
    • RFC7296: 3
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-3526: 1
    • RFC 7027: 1
    • RFC-2404: 2
    • RFC-2104: 3
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-7296: 2
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 2
    • RFC-5289: 1
    • RFC-5116: 1
    • RFC-4880: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7027: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/standard_id/X509/X.509 2 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 9
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 9
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03116-1: 1
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 2
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 11
pdf_data/report_metadata
  • pdf_file_size_bytes: 346820
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /CreationDate: D:20141112134616+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20141112134721+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 605403
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /CreationDate: D:20220411134611+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
  • /ModDate: D:20220411151837+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierungsreport BSI-DSZ-CC-1128-V4-2022
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1128-V4-2022
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//CreationDate D:20141112134616+09'00' D:20220411134611+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Writer
pdf_data/report_metadata//ModDate D:20141112134721+09'00' D:20220411151837+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 LibreOffice 6.3
pdf_data/report_metadata/pdf_file_size_bytes 346820 605403
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 38 35
pdf_data/st_filename c0438_est.pdf 1128V4b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1128-V4-2021: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.AUDITS: 8
    • O.CIPHER: 6
    • O.COMM_SEC: 7
    • O.FAX_SEC: 5
    • O.MANAGE: 9
    • O.RESIDUAL: 4
    • O.USER: 7
    • O.RESTRICT: 7
    • O.VERIFY: 4
  • T:
    • T.RECOVER: 5
    • T.CONFDATA: 3
    • T.DATA_SEC: 3
    • T.COMM_TAP: 5
    • T.CONSUME: 5
  • A:
    • A.ADMIN: 5
    • A.USER: 3
    • A.SECMODE: 5
    • A.ACCESS: 3
  • OE:
    • OE.ADMIN: 3
    • OE.USER: 3
    • OE.SEC: 9
    • OE.PHYSICAL: 3
  • O:
    • O.NK: 190
  • T:
    • T.NK: 154
  • A:
    • A.NK: 63
  • OE:
    • OE.NK: 169
  • OSP:
    • OSP.NK: 22
pdf_data/st_keywords/cc_claims/A
  • A.ADMIN: 5
  • A.USER: 3
  • A.SECMODE: 5
  • A.ACCESS: 3
  • A.NK: 63
pdf_data/st_keywords/cc_claims/O
  • O.AUDITS: 8
  • O.CIPHER: 6
  • O.COMM_SEC: 7
  • O.FAX_SEC: 5
  • O.MANAGE: 9
  • O.RESIDUAL: 4
  • O.USER: 7
  • O.RESTRICT: 7
  • O.VERIFY: 4
  • O.NK: 190
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 3
  • OE.USER: 3
  • OE.SEC: 9
  • OE.PHYSICAL: 3
  • OE.NK: 169
pdf_data/st_keywords/cc_claims/T
  • T.RECOVER: 5
  • T.CONFDATA: 3
  • T.DATA_SEC: 3
  • T.COMM_TAP: 5
  • T.CONSUME: 5
  • T.NK: 154
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0097: 4
    • BSI-CC-PP-0098: 6
    • BSI-CC-PP-0097“: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC: 2
    • ADV_FSP.4: 7
    • ADV_TDS.3: 7
    • ADV_IMP.1: 9
    • ADV_ARC.1: 1
    • ADV_TDS.2: 2
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DEL.1: 5
    • ALC_TAT.1: 8
    • ALC_FLR.2: 6
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 11
    • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_ARC: 2
  • ADV_FSP.4: 7
  • ADV_TDS.3: 7
  • ADV_IMP.1: 9
  • ADV_ARC.1: 1
  • ADV_TDS.2: 2
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.2 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 13
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_DEL.1: 5
  • ALC_TAT.1: 8
  • ALC_FLR.2: 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.5: 11
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 6
  • EAL 3: 1
  • EAL3: 14
pdf_data/st_keywords/cc_security_level/EAL/EAL3 6 14
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 9
  • FAU_SAR.2: 8
  • FAU_STG.1: 10
  • FAU_STG.4: 8
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 2
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
  • FAU_STG: 2
  • FAU_GEN: 16
  • FAU_GEN.1: 5
  • FAU_GEN.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 1
  • FCS_CKM.4: 3
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
  • FCS_COP: 77
  • FCS_CKM.1: 14
  • FCS_CKM.4: 13
  • FCS_COP.1: 12
  • FCS_CKM: 86
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 1 86
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 12
  • FDP_ACF.1: 10
  • FDP_IFC.1: 11
  • FDP_IFF.1: 10
  • FDP_RIP.1: 8
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1.1: 1
  • FDP_IFF: 1
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 20
  • FDP_IFC.1: 7
  • FDP_RIP: 6
  • FDP_RIP.1: 1
  • FDP_ACC.1: 7
  • FDP_ACC: 11
  • FDP_ACF.1: 5
  • FDP_ACF: 5
  • FDP_ITC: 16
  • FDP_ITC.1: 15
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ITC.2: 17
  • FDP_ETC: 8
  • FDP_ETC.2: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 12 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 11 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 1 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 10 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 1 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 1 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 30
  • FIA_ATD.1: 9
  • FIA_SOS.1: 6
  • FIA_UAU.1: 19
  • FIA_UAU.7: 9
  • FIA_UID.1: 15
  • FIA_USB.1: 8
  • FIA_AFL.1.1: 4
  • FIA_AFL.1.2: 4
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UIA.1: 1
  • FIA_UAU: 11
  • FIA_UID.1: 5
  • FIA_UID: 9
  • FIA_UAU.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 19 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 15 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 9
  • FMT_MSA.1: 11
  • FMT_MSA.3: 11
  • FMT_MTD.1: 11
  • FMT_SMF.1: 17
  • FMT_SMR.1: 15
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 2
  • FMT_MTD.1: 2
  • FMT_MSA: 40
  • FMT_MSA.3: 7
  • FMT_MSA.1: 2
  • FMT_SMR.1: 28
  • FMT_SMR.1.1: 1
  • FMT_MOF: 12
  • FMT_MTD: 7
  • FMT_SMF.1: 4
  • FMT_SMF: 19
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 9 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 2 40
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 11 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 11 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 15 28
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 10
  • FPT_TST.1: 8
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_EMS: 16
  • FPT_EMS.1: 7
  • FPT_STM: 11
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 22
  • FPT_STM.1: 2
  • FPT_TDC.1: 6
  • FPT_TST: 7
  • FPT_TST.1: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 8 3
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 8
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC: 41
  • FTP_TRP: 13
  • FTP_ITC.1: 21
  • FTP_TRP.1: 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 8 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 147
      • TLS 1.3: 2
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 8
    • IKE: 22
  • IPsec:
    • IPsec: 31
  • VPN:
    • VPN: 59
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
  • Brainpool:
    • brainpoolP256r1: 2
    • brainpoolP384r1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 4
  • SHA-1: 8
  • SHA-1: 5
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 8 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 3
  • SHA-256: 6
  • SHA-2: 2
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 2
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 14
pdf_data/st_keywords/side_channel_analysis
  • other:
    • cold boot: 1
  • SCA:
    • side channel: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 180-4: 5
    • FIPS 197: 2
    • FIPS PUB 186-4: 2
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 2
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 2
    • RFC 2132: 2
    • RFC 4301: 5
    • RFC 4303: 6
    • RFC 7296: 7
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 3
    • RFC 5246: 4
    • RFC-5639: 1
    • RFC-7027: 1
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC 5639: 3
    • RFC 2402: 1
    • RFC 4302: 2
    • RFC 2406: 2
    • RFC 2401: 1
    • RFC 791: 1
    • RFC 2460: 1
    • RFC 2663: 1
    • RFC 958: 1
    • RFC 2560: 1
    • RFC 4330: 1
    • RFC 793: 1
    • RFC 1323: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 5280: 1
    • RFC 7027: 1
  • X509:
    • X.509: 16
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS PUB 180-4: 5
  • FIPS 197: 2
  • FIPS PUB 186-4: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2104: 1
  • RFC3414: 1
  • RFC 2131: 2
  • RFC 2132: 2
  • RFC 4301: 5
  • RFC 4303: 6
  • RFC 7296: 7
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 3
  • RFC 5246: 4
  • RFC-5639: 1
  • RFC-7027: 1
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC 5639: 3
  • RFC 2402: 1
  • RFC 4302: 2
  • RFC 2406: 2
  • RFC 2401: 1
  • RFC 791: 1
  • RFC 2460: 1
  • RFC 2663: 1
  • RFC 958: 1
  • RFC 2560: 1
  • RFC 4330: 1
  • RFC 793: 1
  • RFC 1323: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 5280: 1
  • RFC 7027: 1
pdf_data/st_keywords/standard_id/RFC/RFC 2104 1 2
pdf_data/st_keywords/standard_id/X509/X.509 3 16
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
    • RC:
      • RC4: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 3
      • AES-256: 2
    • HPC:
      • HPC: 1
  • constructions:
    • MAC:
      • HMAC: 33
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 12
  • RC:
    • RC4: 1
  • AES:
    • AES: 23
    • AES-128: 3
    • AES-256: 2
  • HPC:
    • HPC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 12
  • AES: 23
  • AES-128: 3
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 12 23
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • HMAC: 33
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 33
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03116-1: 2
    • BSI TR-03111: 2
    • BSI TR-03144: 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384132: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 500834
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 95
  • /Author:
  • /CreationDate: D:20141014111149+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20141014111149+09'00'
  • /Producer: Acrobat Distiller 10.1.12 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1824868
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 154
  • /Author: Röhnelt, Andreas
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220303173233+01'00'
  • /ModDate: D:20220303173233+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, https://tools.ietf.org/html/rfc5639, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc7027.txt, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
pdf_data/st_metadata//Author Röhnelt, Andreas
pdf_data/st_metadata//CreationDate D:20141014111149+09'00' D:20220303173233+01'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20141014111149+09'00' D:20220303173233+01'00'
pdf_data/st_metadata//Producer Acrobat Distiller 10.1.12 (Windows) Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 500834 1824868
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, https://tools.ietf.org/html/rfc5639, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc7027.txt, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
pdf_data/st_metadata/pdf_number_of_pages 95 154
dgst 61a92cc272926e40 e7f32273d0c69183