Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01)
ANSSI-CC-2023/12-R01
secunet konnektor 2.1.0, Version 5.0.5:2.1.0
BSI-DSZ-CC-1128-V4-2022
name ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01) secunet konnektor 2.1.0, Version 5.0.5:2.1.0
category ICs, Smart Cards and Smart Card-Related Devices and Systems Key Management Systems
not_valid_before 2024-02-09 2022-04-08
not_valid_after 2029-02-09 2027-04-07
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_12-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V4b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH Secunet Security Networks AG
manufacturer_web https://www.nxp.com https://www.secunet.com/en/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_12-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V4a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_12-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V4c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.4', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0097V2b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash e1a5b14333977f216acee5c152581a8b6c68dbd70c79d5c9005d37476fff802b ae956cdaeb7155d8f55bde1afb1da441cc75d2bc208d4916ecfba51e1e0c07e4
state/cert/txt_hash b46f9034d06fb5042568f73747b09852ad03853225f89aee30b44bbdbea3f989 021cb5cbd27482e8b9c6db7c58e116d9a8b332a2502ea8fde36888afd0dd3d8c
state/report/pdf_hash 7e83de7a07b1ea03b15145ca89813e3dafa99f1495bc150c0d497588ca79d8d8 19378fb12202bcc589ebde2e2631e992bde3cdfd14127f8aee5e074323d9e6d3
state/report/txt_hash 19df9d87294cdcb11e2d661e94e828b628ae263d66295dd8bc0e7fd314742803 755347476f03b89d98f37213eb4f57b00fd13fc652082d21004531920c2b1569
state/st/pdf_hash 82ff3172087d63ac4361d82fd2080c79f90305beb35b27697e8b3b0c4421b905 6ee7f93dea2b743e1bfb8715f1023e0711e16ad324f65dcbdcd0d977cf850db1
state/st/txt_hash 8b713c212821d937cd8aeaf4168b02b9daeb76f923f87e24a7de03c2a7966edd 93c77ef3993fdc76a4426007a4716730b9fd9e48ac02d6b46380b0e5bfdb1ea1
heuristics/cert_id ANSSI-CC-2023/12-R01 BSI-DSZ-CC-1128-V4-2022
heuristics/cert_lab None BSI
heuristics/extracted_versions 4.5, 4.0.1.52 5.0.5, 2.1.0
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-1128-V5-2022
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1128-V3-2021
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-1128-V5-2022
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1044-V2-2019, BSI-DSZ-CC-1044-2019, BSI-DSZ-CC-1128-V3-2021
heuristics/scheme_data
  • product: ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52)
  • url: https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-sscd-configuration-version-40152
  • description: Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Ce produit offre des services d’authentification et de signature électronique (SSCD).
  • sponsor: NXP SEMICONDUCTORS
  • developer: NXP SEMICONDUCTORS
  • cert_id: ANSSI-CC-2023/12-R01
  • level: EAL5+
  • expiration_date: 9 Février 2029
  • enhanced:
    • cert_id: ANSSI-CC-2023/12-R01
    • certification_date: 09/02/2024
    • expiration_date: 09/02/2029
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: NXP SEMICONDUCTORS
    • sponsor: NXP SEMICONDUCTORS
    • evaluation_facility: THALES / CNES
    • level: EAL5+
    • protection_profile: Protection profiles for secure signature creation device Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_12-R01fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_12-R01en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_12-R01fr.pdf
None
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename certificat-2023_12-R01fr.pdf 1128V4c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/12-R01: 2
  • DE:
    • BSI-DSZ-CC-1128-V4-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0097-: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ADV:
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • ALC:
    • ALC_TAT.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_TAT.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 4: 1
  • EAL 2: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 165401
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240214225528+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231041+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 396001
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /CreationDate: D:20220411134611+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
  • /ModDate: D:20220414110436+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifikat BSI-DSZ-CC-1128-V4-2022
  • /Title: Zertifikat BSI-DSZ-CC-1128-V4-2022
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240214225528+01'00' D:20220411134611+02'00'
pdf_data/cert_metadata//Creator Acrobat PDFMaker 23 pour Word Writer
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
pdf_data/cert_metadata//ModDate D:20240214231041+01'00' D:20220414110436+02'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 23.1.175 LibreOffice 6.3
pdf_data/cert_metadata/pdf_file_size_bytes 165401 396001
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename ANSSI-CC-2023_12-R01fr.pdf 1128V4a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
    • cert_id: BSI-DSZ-CC-1128-V4-2022
    • cert_item: secunet konnektor 2.1.0, Version 5.0.5:2.1.0
    • developer: secunet Security Networks AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/12-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • DE:
    • BSI-DSZ-CC-1128-V4-2022: 17
    • BSI-DSZ-CC-1128-V3-2021: 2
    • BSI-DSZ-CC-1128-V4-2021: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 1
  • BSI-DSZ-CC-1128-V4-2022: 17
  • BSI-DSZ-CC-1128-V3-2021: 2
  • BSI-DSZ-CC-1128-V4-2021: 1
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 2
  • BSI:
    • BSI-CC-PP-0097-: 1
    • BSI-CC-PP-0097-V2-2020-MA-: 1
    • BSI-CC-PP-0097-2021: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0059-2009-MA-02: 2
  • BSI-CC-PP-0075-2012-MA-01: 2
  • BSI-CC-PP-0071-2012-MA-01: 2
  • BSI-CC-PP-0072-2012-MA-01: 2
  • BSI-CC-PP-0076-2013-MA-01: 2
  • BSI-CC-PP-0097-: 1
  • BSI-CC-PP-0097-V2-2020-MA-: 1
  • BSI-CC-PP-0097-2021: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_FSP.4: 4
    • ADV_IMP.1: 4
    • ADV_TDS.3: 4
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_ACC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_TAT.1: 4
  • ALC_FLR.2: 4
  • ALC_FLR: 3
  • ALC_CMS.4: 1
  • ALC_CMS: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN: 1
  • AVA_VAN.5: 6
  • AVA_ACC: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 6
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL5: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 3: 4
    • EAL 5: 1
    • EAL 4: 4
    • EAL 2: 3
    • EAL 1: 1
    • EAL 5+: 1
    • EAL 6: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 3: 4
  • EAL 5: 1
  • EAL 4: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 5+: 1
  • EAL 6: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 11
    • FCS_CKM.1: 1
    • FCS_CKM: 5
  • FDP:
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FPT:
    • FPT_TDC: 9
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 5
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 35
      • TLS v1.2: 7
      • TLSv1.2: 1
  • IKE:
    • IKEv2: 9
    • IKE: 3
  • IPsec:
    • IPsec: 8
  • VPN:
    • VPN: 8
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 4
  • AEAD:
    • AEAD: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • SRC:
    • SRC Security Research & Consulting: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 5
      • SHA-512: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
  • STARCOS:
    • STARCOS 3: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS180-4: 5
    • FIPS 180-4: 8
    • FIPS186-4: 2
    • FIPS 197: 3
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 1
  • PKCS:
    • PKCS#1: 3
    • PKCS#12: 1
  • BSI:
    • AIS 34: 2
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC8017: 3
    • RFC-5639: 2
    • RFC-8017: 5
    • RFC-6931: 1
    • RFC3526: 2
    • RFC7296: 3
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-3526: 1
    • RFC 7027: 1
    • RFC-2404: 2
    • RFC-2104: 3
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-7296: 2
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 2
    • RFC-5289: 1
    • RFC-5116: 1
    • RFC-4880: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7027: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 9
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03116-1: 1
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 2
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 362917
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240214225643+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231040+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 605403
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /CreationDate: D:20220411134611+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
  • /ModDate: D:20220411151837+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierungsreport BSI-DSZ-CC-1128-V4-2022
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1128-V4-2022
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//CreationDate D:20240214225643+01'00' D:20220411134611+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
pdf_data/report_metadata//ModDate D:20240214231040+01'00' D:20220411151837+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 LibreOffice 6.3
pdf_data/report_metadata/pdf_file_size_bytes 362917 605403
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/ https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 14 35
pdf_data/st_filename ANSSI-Cible-CC-2023_12-R01en.pdf 1128V4b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 1
  • ECDSA:
    • ECDSA: 4
  • ECC:
    • ECC: 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 7
  • Diffie-Hellman: 3
  • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-PSS: 1
  • RSA 2048: 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 2
  • BSI-DSZ-CC-1128-V4-2021: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.NK: 190
  • T:
    • T.NK: 154
  • A:
    • A.NK: 63
  • OE:
    • OE.NK: 169
  • OSP:
    • OSP.NK: 22
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0086: 1
  • BSI-CC-PP-0068-: 1
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0087-V2-MA-01: 1
  • BSI-CC-PP-0097: 4
  • BSI-CC-PP-0098: 6
  • BSI-CC-PP-0097“: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.5: 6
    • ADV_IMP.1: 5
    • ADV_INT.2: 2
    • ADV_TDS.4: 8
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 5
  • ALC:
    • ALC_DVS.2: 6
    • ALC_CMC.4: 2
    • ALC_CMS.5: 1
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.2: 3
    • ALC_DVS.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 4
    • ATE_DPT.3: 1
    • ATE_FUN.1: 3
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT.1: 4
    • ASE_CCL.1: 2
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 3
    • ASE_ECD.1: 1
    • ASE_REQ.2: 4
    • ASE_TSS.1: 2
  • ADV:
    • ADV_ARC: 2
    • ADV_FSP.4: 7
    • ADV_TDS.3: 7
    • ADV_IMP.1: 9
    • ADV_ARC.1: 1
    • ADV_TDS.2: 2
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DEL.1: 5
    • ALC_TAT.1: 8
    • ALC_FLR.2: 6
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 11
    • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC: 2
  • ADV_FSP.4: 7
  • ADV_TDS.3: 7
  • ADV_IMP.1: 9
  • ADV_ARC.1: 1
  • ADV_TDS.2: 2
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 7
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 5 9
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.3 1 7
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 4
  • AGD_PRE.1: 5
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 13
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 5 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_DEL.1: 5
  • ALC_TAT.1: 8
  • ALC_FLR.2: 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 5
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 1 8
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.5: 11
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 8
  • EAL5 augmented: 4
  • EAL3: 14
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1: 11
  • FAU_SAS.1.1: 2
  • FAU_STG: 2
  • FAU_GEN: 16
  • FAU_GEN.1: 5
  • FAU_GEN.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 16
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 5
  • FCS_RND.1: 17
  • FCS_CKM.1: 3
  • FCS_RND.1.1: 2
  • FCS_CKM: 52
  • FCS_CKM.4: 2
  • FCS_COP: 58
  • FCS_COP.1: 2
  • FCS_COP: 77
  • FCS_CKM.1: 14
  • FCS_CKM.4: 13
  • FCS_COP.1: 12
  • FCS_CKM: 86
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 52 86
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 3 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 58 77
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 2 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 5
  • FDP_SDC.1.1: 1
  • FDP_ACF: 22
  • FDP_RIP: 28
  • FDP_ACC: 22
  • FDP_ACC.1: 5
  • FDP_ACF.1: 22
  • FDP_DAU: 3
  • FDP_DAU.2: 2
  • FDP_ITC: 2
  • FDP_ITC.1: 3
  • FDP_UCT: 11
  • FDP_UCT.1: 2
  • FDP_UIT: 9
  • FDP_UIT.1: 4
  • FDP_RIP.1: 4
  • FDP_SDI.2: 4
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 20
  • FDP_IFC.1: 7
  • FDP_RIP: 6
  • FDP_RIP.1: 1
  • FDP_ACC.1: 7
  • FDP_ACC: 11
  • FDP_ACF.1: 5
  • FDP_ACF: 5
  • FDP_ITC: 16
  • FDP_ITC.1: 15
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ITC.2: 17
  • FDP_ETC: 8
  • FDP_ETC.2: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 22 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 5 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 22 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 22 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP 28 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 9 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 4 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 24
  • FIA_SOS.2: 1
  • FIA_UAU.4: 2
  • FIA_UAU: 96
  • FIA_AFL: 34
  • FIA_AFL.1: 5
  • FIA_API.1: 3
  • FIA_UID: 39
  • FIA_UID.1: 6
  • FIA_UAU.1: 14
  • FIA_UAU.1.1: 1
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
  • FIA_UAU: 11
  • FIA_UID.1: 5
  • FIA_UID: 9
  • FIA_UAU.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 96 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 39 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 6 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 4
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MTD: 98
  • FMT_MOF: 7
  • FMT_MOF.1: 3
  • FMT_MTD.1: 6
  • FMT_MSA: 18
  • FMT_MSA.1: 4
  • FMT_MSA.2: 1
  • FMT_MSA.3: 9
  • FMT_MSA.4: 2
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_SMF: 22
  • FMT_SMF.1: 3
  • FMT_SMR: 20
  • FMT_SMR.1: 4
  • FMT_MTD.1: 2
  • FMT_MSA: 40
  • FMT_MSA.3: 7
  • FMT_MSA.1: 2
  • FMT_SMR.1: 28
  • FMT_SMR.1.1: 1
  • FMT_MOF: 12
  • FMT_MTD: 7
  • FMT_SMF.1: 4
  • FMT_SMF: 19
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 7 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 18 40
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 98 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 22 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 3 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 28
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 12
  • FPT_LIM: 1
  • FPT_LIM.1: 1
  • FPT_LIM.2: 1
  • FPT_TST.1: 7
  • FPT_EMS.1: 5
  • FPT_FLS.1: 4
  • FPT_FLS.1.1: 1
  • FPT_TST: 8
  • FPT_FLS: 11
  • FPT_PHP.1: 2
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 3
  • FPT_PHP.3.1: 1
  • FPT_PHP: 7
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_EMS: 16
  • FPT_EMS.1: 7
  • FPT_STM: 11
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 22
  • FPT_STM.1: 2
  • FPT_TDC.1: 6
  • FPT_TST: 7
  • FPT_TST.1: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS 12 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS.1 5 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 8 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 3
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 30
  • FTP_ITC.1: 6
  • FTP_ITC: 41
  • FTP_TRP: 13
  • FTP_ITC.1: 21
  • FTP_TRP.1: 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 30 41
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 21
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 190
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 147
      • TLS 1.3: 2
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 8
    • IKE: 22
  • IPsec:
    • IPsec: 31
  • VPN:
    • VPN: 59
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 4
pdf_data/st_keywords/crypto_scheme/MAC/MAC 5 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
  • Brainpool:
    • brainpoolP256r1: 2
    • brainpoolP384r1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 4
  • SHA-256: 5
  • SHA-384: 4
  • SHA-512: 5
  • SHA-256: 6
  • SHA-2: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 6
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG3: 6
    • EF.DG4: 6
    • EF.DG1: 3
    • EF.DG16: 3
    • EF.DG14: 2
    • EF.SOD: 1
    • EF.ChipSecurity: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 117
  • STARCOS:
    • STARCOS 3: 2
pdf_data/st_keywords/randomness/RNG/RNG 1 14
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
  • FI:
    • physical tampering: 5
    • Physical Tampering: 3
    • malfunction: 9
    • Malfunction: 4
  • SCA:
    • side channel: 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • side channel: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
    • FIPS 46-3: 4
    • FIPS 197: 5
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 3
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 14888-3: 1
  • ICAO:
    • ICAO: 32
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS PUB 180-4: 5
    • FIPS 197: 2
    • FIPS PUB 186-4: 2
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 2
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 2
    • RFC 2132: 2
    • RFC 4301: 5
    • RFC 4303: 6
    • RFC 7296: 7
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 3
    • RFC 5246: 4
    • RFC-5639: 1
    • RFC-7027: 1
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC 5639: 3
    • RFC 2402: 1
    • RFC 4302: 2
    • RFC 2406: 2
    • RFC 2401: 1
    • RFC 791: 1
    • RFC 2460: 1
    • RFC 2663: 1
    • RFC 958: 1
    • RFC 2560: 1
    • RFC 4330: 1
    • RFC 793: 1
    • RFC 1323: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 5280: 1
    • RFC 7027: 1
  • X509:
    • X.509: 16
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-004 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-4: 2
  • FIPS 46-3: 4
  • FIPS 197: 5
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS PUB 46-3: 1
  • FIPS PUB 180-4: 5
  • FIPS 197: 2
  • FIPS PUB 186-4: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 5 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#3: 1
  • PKCS#1: 3
  • PKCS#1: 2
  • PKCS#12: 2
  • PKCS #12: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 3 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 25
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • TDES: 8
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 6
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 3
      • AES-256: 2
    • HPC:
      • HPC: 1
  • constructions:
    • MAC:
      • HMAC: 33
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 25
  • AES:
    • AES: 23
    • AES-128: 3
    • AES-256: 2
  • HPC:
    • HPC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 25
  • AES: 23
  • AES-128: 3
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 25 23
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 2
  • CMAC: 6
  • HMAC: 33
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC-SHA-512: 1
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-03110: 2
  • BSI TR-03116-1: 2
  • BSI TR-03111: 2
  • BSI TR-03144: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384132: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 122
pdf_data/st_metadata
  • pdf_file_size_bytes: 929958
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 103
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4, SSCD
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231010235706+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1824868
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 154
  • /Author: Röhnelt, Andreas
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220303173233+01'00'
  • /ModDate: D:20220303173233+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, https://tools.ietf.org/html/rfc5639, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc7027.txt, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
pdf_data/st_metadata//Author NXP B.V. Röhnelt, Andreas
pdf_data/st_metadata//CreationDate D:20231010235706+02'00' D:20220303173233+01'00'
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 Microsoft® Word 2016
pdf_data/st_metadata//Producer Apache FOP Version 2.3 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 929958 1824868
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, https://tools.ietf.org/html/rfc5639, http://tools.ietf.org/html/rfc5996, http://www.ietf.org/rfc/rfc7027.txt, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
pdf_data/st_metadata/pdf_number_of_pages 103 154
dgst 6ee673a8fd9cbf07 e7f32273d0c69183