Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software
BSI-DSZ-CC-0626-2009
SAM 5000 build 4.12, BOS-V1 and RMS firmware with ID 80001141 CL97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v2.07.003, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip)
CSEC2017020
name Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software SAM 5000 build 4.12, BOS-V1 and RMS firmware with ID 80001141 CL97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v2.07.003, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip)
not_valid_before 2009-11-19 2018-08-28
not_valid_after 2019-09-01 2023-08-28
scheme DE SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0626b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SecurityTargetLite-KapschSAM5000-B.pdf
manufacturer Infineon Technologies AG Kapsch TrafficCom S.r.l.
manufacturer_web https://www.infineon.com/ https://www.kapsch.net/
security_level EAL5+ EAL5
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0626a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20SAM5000.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certifikat%20SAM%205000%20-%20CCRA.pdf
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 4e9d9f14b64e48452c5a2ee5eb8fbd98e98d5105e9a7141696846f07ad81cd96
state/cert/txt_hash None 534eb2bb06d7fc7125e0c49386e29ba765de1c4a6e7150ec0f654cbf2ef4a502
state/report/pdf_hash bbef53e635b9909e897d9d59b9a80570fc25906301272488be3c44705c880d65 db08081085060c85cb23d2c597880562ffd4aa705874b93d435cf9476345454f
state/report/txt_hash 16c5fcd9284828d7cda621145647aa173ac12fee17aa14457c4f78ba9b7a7aab e3542744e01ae7e3be4b57e954bc29ac642262dae7ef92f8265b1f4db2739b89
state/st/pdf_hash af73a2fd0652815c43d2b73ec89f9a627d54368477271036cc921c416de4393e 4e776525afd1088624c1b11aea368090679ea61933043c0eb98958d43b1ba311
state/st/txt_hash e3e5f3eda603e1e5fecf1f6e993a0385b322e2b067687cfaa7d6899bfcd0c5df 9fef3691df64d0fe4620d98a76ce3ae5db27aca945d51ba4727cd3064b05c15e
heuristics/cert_id BSI-DSZ-CC-0626-2009 CSEC2017020
heuristics/cert_lab BSI None
heuristics/extracted_versions 1.1, 1.6, 1.0 4.12, 2.07.003
heuristics/report_references/directly_referenced_by ANSSI-CC-2011/10, ANSSI-CC-2011/13, ANSSI-CC-2011/12, ANSSI-CC-2011/16 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0482-2008 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2011/79, ANSSI-CC-2011/10, ANSSI-CC-2011/13, ANSSI-CC-2011/16, ANSSI-CC-2011/12, ANSSI-CC-2011/80 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0169-2002, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0482-2008, BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0223-2003 None
heuristics/st_references/directly_referenced_by ANSSI-CC-2011/10, ANSSI-CC-2011/13, ANSSI-CC-2011/12, ANSSI-CC-2011/16 None
heuristics/st_references/directly_referencing BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0482-2008 BSI-DSZ-CC-0827-V6-2017
heuristics/st_references/indirectly_referenced_by ANSSI-CC-2011/10, ANSSI-CC-2011/13, ANSSI-CC-2011/12, ANSSI-CC-2011/16 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0482-2008 BSI-DSZ-CC-0827-V6-2017
pdf_data/cert_filename None Certifikat SAM 5000 - CCRA.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
      • EAL 5: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies: 1
  • eval_facility:
    • Combitech:
      • Combitech AB: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 278986
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180828085843+02'00'
  • /ModDate: D:20180828093024+02'00'
  • pdf_hyperlinks:
pdf_data/report_filename 0626a_pdf.pdf Certification Report - SAM5000.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0626-2009
    • cert_item: Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 4
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • ECC:
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DH: 1
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0626-2009: 22
    • BSI-DSZ-CC-0482-2008: 5
    • BSI-DSZ-CC-0626: 1
  • DE:
    • BSI-DSZ-CC-0827-V7-2017: 1
  • SE:
    • CSEC2017020: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0626-2009: 22
  • BSI-DSZ-CC-0482-2008: 5
  • BSI-DSZ-CC-0626: 1
  • BSI-DSZ-CC-0827-V7-2017: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.RND: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 3
  • BSI-PP-0035: 2
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP: 4
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.3: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.5: 1
    • ADV_COMP.1: 1
    • ADV_ARC: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_COMP.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COMP.1: 1
  • AVA:
    • AVA_VAN.4: 1
    • AVA_COMP.1: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_COMP.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.5: 1
  • ADV_COMP.1: 1
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_COMP.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_COMP.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COMP.1: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VAN.4: 1
  • AVA_COMP.1: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL 4: 5
  • EAL4: 7
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 2
  • EAL 5: 2
  • EAL 2: 1
  • EAL 4: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • V1.0, Version 1.0 from 2009-11-02, Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) 8 specifically • AIS 20, Version 1, 2. December 1999, Funktionalitätsklassen und: 1
    • RSA V1.6 and EC V1.1 and SHA-2 V1.0, Version 1.0 from 2009-10-28, Infineon Technologies AG (confidential document) [9] Smart card IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
    • V1.0, Version 1.0 from 2009-11-02, Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) [11] Errata & Delta Sheet - SLE66C(L)(X)xxxPE(M/S) Controllers - Product and Boundout, 2009-04-08: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-2: 35
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-2: 35
  • SHA-256: 1
pdf_data/report_keywords/randomness/RNG
  • RNG: 5
  • RNG: 1
  • RND: 1
pdf_data/report_keywords/randomness/RNG/RNG 5 1
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • fault injection: 1
  • Malfunction: 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • DPA: 2
  • SPA: 1
  • Leak-Inherent: 1
  • Physical Probing: 1
pdf_data/report_keywords/side_channel_analysis/other
  • Bellcore attack: 1
  • JIL: 4
  • JIL: 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS140: 1
  • BSI:
    • AIS 34: 3
    • AIS31: 1
    • AIS 31: 4
    • AIS 25: 3
    • AIS 26: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 35: 1
    • AIS 36: 2
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 3
  • ISO/IEC 17025: 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 8
    • 3DES:
      • Triple-DES: 4
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 4
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 8 6
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 10
    • Infineon Technologies AG: 35
    • Infineon Technologies: 8
  • Philips:
    • Philips: 2
  • Infineon:
    • Infineon Technologies: 4
    • Infineon: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 10
  • Infineon Technologies AG: 35
  • Infineon Technologies: 8
  • Infineon Technologies: 4
  • Infineon: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 10 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 8 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 950135
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 42
  • /CreationDate: D:20091130143833+01'00'
  • /Subject: Common Criteria Certification
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Writer
  • /Keywords: "Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software, Infineon, Common Criteria, Certification, Zertifizierung, SmartCard Controller"
  • /Producer: StarOffice 9
  • /ModDate: D:20091204071714+01'00'
  • /Title: Certification Report BSI-DSZ-CC-0626-2009
  • pdf_hyperlinks: http://www.bsi.bund.de/
  • pdf_file_size_bytes: 859066
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: hesve
  • /CreationDate: D:20180828085420+02'00'
  • /ModDate: D:20180828104437+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - SAM5000
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik hesve
pdf_data/report_metadata//CreationDate D:20091130143833+01'00' D:20180828085420+02'00'
pdf_data/report_metadata//ModDate D:20091204071714+01'00' D:20180828104437+02'00'
pdf_data/report_metadata//Producer StarOffice 9 Microsoft: Print To PDF
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0626-2009 Microsoft Word - Certification Report - SAM5000
pdf_data/report_metadata/pdf_file_size_bytes 950135 859066
pdf_data/report_metadata/pdf_hyperlinks http://www.bsi.bund.de/
pdf_data/report_metadata/pdf_number_of_pages 42 17
pdf_data/st_filename 0626b_pdf.pdf SecurityTargetLite-KapschSAM5000-B.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 11
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 2048: 6
    • RSA 1024: 1
    • RSA 4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECC:
      • ECC: 22
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 7
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 9
  • ECDSA:
    • ECDSA: 14
  • ECC:
    • ECC: 11
  • ECDH:
    • ECDH: 1
  • ECC:
    • ECC: 22
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 11 22
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 9 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 4
  • DH: 7
  • Diffie-Hellman: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 7
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0266-2005: 1
  • BSI-DSZ-CC-0482-2008: 1
  • BSI-DSZ-CC-0827-V6-2017: 1
pdf_data/st_keywords/cc_claims/O/O.RND 1 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002: 2
  • BSI-PP-035: 11
  • BSI-PP-0035: 3
  • BSI-PP- 0035: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.3: 4
    • ACM_SCP: 3
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.3: 5
    • ADV_HLD.3: 3
    • ADV_IMP.2: 3
    • ADV_INT.1: 3
    • ADV_LLD.1: 3
    • ADV_RCR.2: 3
    • ADV_SPM.3: 2
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_SPM.1: 3
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.2: 4
    • ALC_LCD.2: 2
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 2
    • ATE_FUN.1: 1
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.3: 4
    • AVA_VLA.4: 4
    • AVA_CCA.1: 2
    • AVA_SOF.1: 1
    • AVA_SOF: 5
  • ADV:
    • ADV_ARC.1: 3
    • ADV_FSP.5: 2
    • ADV_IMP.1: 3
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
    • ADV_ARC: 1
    • ADV_INT: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_DVS.2: 2
    • ALC_CMC.4: 3
    • ALC_CMS.5: 2
    • ALC_DEL.1: 3
    • ALC_DVS.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.2: 2
    • ALC_CMS.4: 1
    • ALC_TAT.1: 1
    • ALC_CMC: 1
    • ALC_DEL: 1
    • ALC_LCD: 1
  • ATE:
    • ATE_COV.2: 3
    • ATE_DPT.3: 2
    • ATE_FUN.1: 3
    • ATE_IND.2: 3
    • ATE_DPT.2: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.4: 3
  • ASE:
    • ASE_CCL.1: 3
    • ASE_ECD.1: 3
    • ASE_INT.1: 3
    • ASE_OBJ.2: 3
    • ASE_REQ.2: 3
    • ASE_SPD.1: 3
    • ASE_TSS.1: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.3: 5
  • ADV_HLD.3: 3
  • ADV_IMP.2: 3
  • ADV_INT.1: 3
  • ADV_LLD.1: 3
  • ADV_RCR.2: 3
  • ADV_SPM.3: 2
  • ADV_FSP: 1
  • ADV_FSP.2: 1
  • ADV_SPM.1: 3
  • ADV_ARC.1: 3
  • ADV_FSP.5: 2
  • ADV_IMP.1: 3
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC: 1
  • ADV_INT: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_OPE.1: 3
  • AGD_PRE.1: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_LCD.2: 2
  • ALC_TAT.2: 1
  • ALC_DVS.2: 2
  • ALC_CMC.4: 3
  • ALC_CMS.5: 2
  • ALC_DEL.1: 3
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 2
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_CMC: 1
  • ALC_DEL: 1
  • ALC_LCD: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 2
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 2
  • ATE_FUN.1: 1
  • ATE_IND.2: 2
  • ATE_COV.2: 3
  • ATE_DPT.3: 2
  • ATE_FUN.1: 3
  • ATE_IND.2: 3
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 3
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.2 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 3
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 2 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 4
  • AVA_VLA.4: 4
  • AVA_CCA.1: 2
  • AVA_SOF.1: 1
  • AVA_SOF: 5
  • AVA_VAN.5: 2
  • AVA_VAN.4: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 5
  • EAL5+: 2
  • EAL 5: 4
  • EAL5 augmented: 2
  • EAL 5 augmented: 4
  • EAL5: 6
pdf_data/st_keywords/cc_security_level/EAL/EAL5 5 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND: 2
    • FCS_RND.1: 4
    • FCS_COP.1: 53
    • FCS_CKM.1: 51
    • FCS_COP.1.1: 5
    • FCS_CKM.4: 31
    • FCS_CKM.1.1: 5
    • FCS_CKM.2: 7
    • FCS_CKM.4.1: 3
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_ITT.1: 3
    • FDP_IFC.1: 14
    • FDP_ACC.1: 25
    • FDP_ACF.1: 15
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 25
    • FDP_ITC.2: 24
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITC.1.1: 3
    • FDP_ITC.1.2: 3
    • FDP_ITC.1.3: 3
    • FDP_ITC.2.1: 3
    • FDP_ITC.2.2: 3
    • FDP_ITC.2.3: 3
    • FDP_ITC.2.4: 3
    • FDP_ITC.2.5: 3
    • FDP_CKM.2: 1
  • FMT:
    • FMT_LIM.1: 4
    • FMT_LIM.2: 4
    • FMT_MSA.3: 16
    • FMT_MSA.1: 15
    • FMT_SMF.1: 9
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 9
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 33
    • FMT_MSA.2.1: 3
  • FPT:
    • FPT_TST.2: 26
    • FPT_FLS.1: 6
    • FPT_SEP.1: 6
    • FPT_PHP.3: 7
    • FPT_ITT.1: 3
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_TDC.1: 3
    • FPT_TST: 2
  • FRU:
    • FRU_FLT.2: 6
  • FTP:
    • FTP_ITC.1: 3
    • FTP_TRP.1: 3
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_CKM: 42
    • FCS_CKM.3: 7
    • FCS_CKM.4: 42
    • FCS_COP: 117
    • FCS_CKM.1: 19
    • FCS_COP.1: 17
    • FCS_CKM.2: 5
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 13
    • FDP_ACF.1: 9
    • FDP_IFC.1: 15
    • FDP_IFF.1: 8
    • FDP_ETC.2: 12
    • FDP_ITC.2: 31
    • FDP_ITC.2.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ITC.1: 15
    • FDP_ITT.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2: 1
  • FIA:
    • FIA_AFL: 16
    • FIA_SOS.1: 8
    • FIA_UAU.1: 9
    • FIA_UAU.5: 8
    • FIA_UAU.6: 7
    • FIA_AFL.1: 4
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MSA.3: 14
    • FMT_SMF.1: 8
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
    • FMT_MSA.1: 1
  • FPT:
    • FPT_RPL.1: 8
    • FPT_TEE.1: 8
    • FPT_RPL.1.2: 1
    • FPT_TEE.1.2: 1
    • FPT_TDC.1: 2
    • FPT_FLS.1: 1
    • FPT_PHP.3: 1
    • FPT_ITT.1: 1
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 4 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 2
  • FCS_RND.1: 4
  • FCS_COP.1: 53
  • FCS_CKM.1: 51
  • FCS_COP.1.1: 5
  • FCS_CKM.4: 31
  • FCS_CKM.1.1: 5
  • FCS_CKM.2: 7
  • FCS_CKM.4.1: 3
  • FCS_RND.1.1: 1
  • FCS_CKM: 42
  • FCS_CKM.3: 7
  • FCS_CKM.4: 42
  • FCS_COP: 117
  • FCS_CKM.1: 19
  • FCS_COP.1: 17
  • FCS_CKM.2: 5
  • FCS_RNG.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 51 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 31 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 53 17
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 3
  • FDP_IFC.1: 14
  • FDP_ACC.1: 25
  • FDP_ACF.1: 15
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 25
  • FDP_ITC.2: 24
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITC.1.1: 3
  • FDP_ITC.1.2: 3
  • FDP_ITC.1.3: 3
  • FDP_ITC.2.1: 3
  • FDP_ITC.2.2: 3
  • FDP_ITC.2.3: 3
  • FDP_ITC.2.4: 3
  • FDP_ITC.2.5: 3
  • FDP_CKM.2: 1
  • FDP_ACC.1: 13
  • FDP_ACF.1: 9
  • FDP_IFC.1: 15
  • FDP_IFF.1: 8
  • FDP_ETC.2: 12
  • FDP_ITC.2: 31
  • FDP_ITC.2.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ITC.1: 15
  • FDP_ITT.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 14 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 25 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 24 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.2 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.3 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.4 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.5 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 17 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 4
  • FMT_LIM.2: 4
  • FMT_MSA.3: 16
  • FMT_MSA.1: 15
  • FMT_SMF.1: 9
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 9
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 33
  • FMT_MSA.2.1: 3
  • FMT_MSA.3: 14
  • FMT_SMF.1: 8
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 1
  • FMT_LIM.1: 1
  • FMT_LIM.2: 1
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 26
  • FPT_FLS.1: 6
  • FPT_SEP.1: 6
  • FPT_PHP.3: 7
  • FPT_ITT.1: 3
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_TDC.1: 3
  • FPT_TST: 2
  • FPT_RPL.1: 8
  • FPT_TEE.1: 8
  • FPT_RPL.1.2: 1
  • FPT_TEE.1.2: 1
  • FPT_TDC.1: 2
  • FPT_FLS.1: 1
  • FPT_PHP.3: 1
  • FPT_ITT.1: 1
  • FPT_TST.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 6 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 3 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 3 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 26 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 3 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • single DES is out of scope of the evaluation: 1
    • 192 – 512 bit key length Data encryption according to single-DES and 3DES standard (single DES is out of scope of the evaluation) Advanced security sensors and physical countermeasures (e.g. shielding: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 20
pdf_data/st_keywords/cipher_mode/ECB/ECB 1 5
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 36
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 6
    • P-521: 2
    • NIST P-256: 2
    • NIST P-521: 2
pdf_data/st_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-512: 1
  • SHA-224: 1
  • SHA-384: 1
  • SHA-2: 50
  • SHA-256: 7
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 7
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 8
    • RND: 2
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 4
    • RND: 3
pdf_data/st_keywords/randomness/RNG/RND 2 3
pdf_data/st_keywords/randomness/RNG/RNG 8 4
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • DPA: 10
    • SPA: 4
  • FI:
    • Malfunction: 15
    • malfunction: 3
    • DFA: 4
  • other:
    • reverse engineering: 2
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • physical probing: 1
  • FI:
    • Malfunction: 5
    • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 15
  • malfunction: 3
  • DFA: 4
  • Malfunction: 5
  • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 15 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • DPA: 10
  • SPA: 4
  • Leak-Inherent: 5
  • Physical Probing: 2
  • physical probing: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 10
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 7816: 6
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-002: 1
  • FIPS:
    • FIPS 140-2: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-2: 1
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15446: 2
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2005-08-001: 1
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-002: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 1
  • FIPS 180-3: 1
  • FIPS 140-2: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-2: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 7816: 6
  • ISO/IEC 15446: 2
  • ISO/IEC 10116:2006: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS #1: 2
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • 3DES: 22
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 4
  • AES_competition:
    • AES:
      • AES: 51
  • DES:
    • DES:
      • DES: 44
    • 3DES:
      • 3DES: 2
      • Triple-DES: 1
      • TDES: 1
  • constructions:
    • MAC:
      • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 22
  • Triple-DES: 1
  • 3DES: 2
  • Triple-DES: 1
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 22 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 44
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • CMAC: 6
pdf_data/st_keywords/vendor/Infineon
  • Infineon Technologies AG: 8
  • Infineon: 2
  • Infineon Technologies: 3
  • Infineon: 8
  • Infineon Technologies AG: 3
pdf_data/st_keywords/vendor/Infineon/Infineon 2 8
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 8 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1052429
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 64
  • /CreationDate: D:20091029135231Z
  • /Subject: CC EAL5+ Certification Security Target
  • /Author: Steffen Heinkel
  • /Creator: Microsoft® Office Word 2007
  • /Keywords: Public Security Target for Certification on level EAL5 augmented (EAL5+)
  • /Producer: Microsoft® Office Word 2007
  • /ModDate: D:20091204071951+01'00'
  • /Title: Security Target
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1184710
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Author: stgran
  • /CreationDate: D:20180321144633+01'00'
  • /ModDate: D:20180828105702+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - 902390D.docx
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Steffen Heinkel stgran
pdf_data/st_metadata//CreationDate D:20091029135231Z D:20180321144633+01'00'
pdf_data/st_metadata//ModDate D:20091204071951+01'00' D:20180828105702+02'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Microsoft: Print To PDF
pdf_data/st_metadata//Title Security Target Microsoft Word - 902390D.docx
pdf_data/st_metadata/pdf_file_size_bytes 1052429 1184710
pdf_data/st_metadata/pdf_number_of_pages 64 73
dgst 8e01b1f798f57a26 471a372b97a0b9f4