Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

secunet konnektor 2.0.0, Version 4.1.3:2.0.0 (PTV4 - EBK)
BSI-DSZ-CC-1163-2021
Composite system comprised of ECI LightSoft Software Version 11.2 (build 04113) with fixes NSx1120_4113-100 10, NC1120_4113-100 10 EMS-APT Software Version 4.0 (build 20) with fixes BC0400-01 1, BC0400-02 1, BS0400-01 1, BS0400-02 1; NPT-1010 Software Version 4.0 (build 35); NPT-1020/1021 Software Version 4.0 (build 35); and NPT-1200 Software Version 4.0 (build 35)
None
name secunet konnektor 2.0.0, Version 4.1.3:2.0.0 (PTV4 - EBK) Composite system comprised of ECI LightSoft Software Version 11.2 (build 04113) with fixes NSx1120_4113-100 10, NC1120_4113-100 10 EMS-APT Software Version 4.0 (build 20) with fixes BC0400-01 1, BC0400-02 1, BS0400-01 1, BS0400-02 1; NPT-1010 Software Version 4.0 (build 35); NPT-1020/1021 Software Version 4.0 (build 35); and NPT-1200 Software Version 4.0 (build 35)
category Other Devices and Systems Network and Network-Related Devices and Systems
not_valid_before 2021-07-16 2017-04-16
not_valid_after 2026-07-16 2022-04-15
scheme DE IN
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1163b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
status active archived
manufacturer Secunet Security Networks AG ECI telecom India Pvt. Ltd.
manufacturer_web https://www.secunet.com/en/ https://www.ecitele.com/
security_level ALC_TAT.1, ADV_IMP.1, ADV_TDS.3, AVA_VAN.3, ALC_FLR.2, ADV_FSP.4 EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1163a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-ECI-NPT_EAL2.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1163c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ECI_Lightsoft.pdf
state/cert/convert_garbage False True
state/cert/pdf_hash 879238d2a971cc42947765099a0fbcb2998af4d3a1457c41f056335151d8a79f 9d3cf26238b4e7b7c3a9edccf589142b2a69be1391d5c66ab0e6f4a7246d1d24
state/cert/txt_hash 9afc59fee4cd57e29e4e2e2d7192cd993662a8c49987581379b88f8cb08a73b5 efa3218f4cd8a7b469922983d907f7e17791e1e5c6ad3ccf4c7d9120ab80e61d
state/report/pdf_hash bced7010c05e549d8ec7d68eca1b394607456dcec9adc4036c6d4616a7c40e68 3e15b90a1863114e453b8ea40d3b7f7dc3869712f5248259d87a0d04ebe75f70
state/report/txt_hash be39d55f39ca471edd094e8e1434b811d8bcb34f3890017e3743a4b70f46e483 d2d252a6208b295fb19ce71db47d07931d5894620a810e67bb6a04392a96cf57
state/st/pdf_hash cc597fedf2f2992111ff12049c267363493efbee5807dea2af633d59fc9f488e 3d1252b676595c688e4e4c581efd492b4b971a270811fdf7f72aea054c4d0da6
state/st/txt_hash 44e252d43fff763a641e1c92b66674e4cc7f3dbe4a3187fbdaff815274e6f964 052d754832af1395bc643a9897f86977a989c1378c5bfbfc48184a8a7c7da672
heuristics/cert_id BSI-DSZ-CC-1163-2021 None
heuristics/cert_lab BSI None
heuristics/extracted_versions 2.0.0, 4.1.3 11.2, 4.0
heuristics/scheme_data None
  • serial_number: 5
  • product: ECI LightSoft Software Version 11.2,(build 04113), EMS-APT Software Version 4.0(build 20), NPT-1010 Software Version 4.0, NPT-1020/1021 Software Version 4.0 and NPT-1200 Software Version 4.0 (build 35)
  • sponsor: ECI Telecom India Pvt.Ltd
  • developer: ECI Telecom India Pvt.Ltd.
  • level: EAL 2
  • target_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
  • target_name: ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
  • cert_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ECI_Lightsoft.pdf
  • cert_name: ECI_Lightsoft.pdf
  • certification_date: 12/Jun/2017
pdf_data/cert_filename 1163c_pdf.pdf ECI_Lightsoft.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1163-2021: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098-V3-2021: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
    • ADV_IMP.1: 1
  • ALC:
    • ALC_TAT.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 3: 1
  • EAL 2: 1
  • EAL2: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 255871
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210721095128+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth-Konnektor"
  • /ModDate: D:20210721113615+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifikat / Urkunde BSI-DSZ-CC-1163-2021
  • /Title: Zertifikat / Urkund BSI-DSZ-CC-1163-2021
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2149641
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 3
  • /Creator:
  • /CreationDate:
  • /Author:
  • /Producer:
  • /Title:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/cert_metadata//CreationDate D:20210721095128+02'00'
pdf_data/cert_metadata//Creator Writer
pdf_data/cert_metadata//Producer LibreOffice 6.3
pdf_data/cert_metadata//Subject Zertifikat / Urkunde BSI-DSZ-CC-1163-2021
pdf_data/cert_metadata//Title Zertifikat / Urkund BSI-DSZ-CC-1163-2021
pdf_data/cert_metadata/pdf_file_size_bytes 255871 2149641
pdf_data/cert_metadata/pdf_number_of_pages 1 3
pdf_data/report_filename 1163a_pdf.pdf CR-ECI-NPT_EAL2.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
    • cert_id: BSI-DSZ-CC-1163-2021
    • cert_item: secunet konnektor 2.0.0, Version 4.1.3:2.0.0
    • developer: secunet Security Networks AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSAOAEP: 4
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 19
    • ECIES:
      • ECIES: 8
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1163-2021: 22
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
    • OE.AK: 6
  • A:
    • A.ECI: 1
    • A.LOCATE: 1
    • A.MANAGE: 1
    • A.MGMTNET: 1
    • A.NOEVIL: 1
    • A.NOTRST: 1
    • A.PROTCT: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098-V3-2021: 2
    • BSI-CC-PP-0098: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 4
    • ADV_TDS.3: 4
    • ADV_IMP.1: 4
    • ADV_ARC: 1
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.3: 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6: 1
  • EAL2: 6
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP: 41
    • FCS_CKM: 7
  • FDP:
    • FDP_DAU: 5
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 14
  • FTP:
    • FTP_ITC: 5
    • FTP_TRP: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 11
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 34
      • TLS v1.2: 6
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 9
    • IKE: 3
  • IPsec:
    • IPsec: 9
  • VPN:
    • VPN: 11
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 4
  • AEAD:
    • AEAD: 3
  • MAC:
    • MAC: 1
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 1
  • ANSSI:
    • FRP256v1: 1
pdf_data/report_keywords/eval_facility
  • SRC:
    • SRC Security Research & Consulting: 3
  • ERTL:
    • Common Criteria Test Laboratory, ERTL: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 14
      • SHA-512: 1
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
    • STARCOS: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 19
    • FIPS186-4: 4
    • FIPS 197: 8
    • FIPS180-4: 1
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 5
  • PKCS:
    • PKCS#1: 8
    • PKCS#12: 2
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 34: 1
  • RFC:
    • RFC5652: 1
    • RFC-8017: 11
    • RFC-5639: 10
    • RFC5639: 10
    • RFC-6931: 1
    • RFC 8017: 1
    • RFC7027: 3
    • RFC-3526: 2
    • RFC-7296: 4
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-2404: 2
    • RFC-2104: 3
    • RFC-5869: 2
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 2
    • RFC-5289: 1
    • RFC-5116: 3
    • RFC-5652: 3
    • RFC-5751: 1
    • RFC-5083: 1
    • RFC-5084: 1
    • RFC-4880: 1
    • RFC-8018: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3526: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7296: 1
    • RFC8017: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 26
      • AES-128: 2
      • AES-: 2
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 13
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03116-1: 1
    • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 598607
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 43
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210720142433+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth-Konnektor"
  • /ModDate: D:20210721081803+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierungsreport BSI-DSZ-CC-1163-2021
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1163-2021
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 654812
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Title: LOGO
  • /Author: Mitali Chatterjee
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20190207153657+05'30'
  • /ModDate: D:20190207153657+05'30'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Mitali Chatterjee
pdf_data/report_metadata//CreationDate D:20210720142433+02'00' D:20190207153657+05'30'
pdf_data/report_metadata//Creator Writer Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20210721081803+02'00' D:20190207153657+05'30'
pdf_data/report_metadata//Producer LibreOffice 6.3 Microsoft® Word 2010
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1163-2021 LOGO
pdf_data/report_metadata/pdf_file_size_bytes 598607 654812
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata/pdf_number_of_pages 43 14
pdf_data/st_filename 1163b_pdf.pdf ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 2
    • RSAOAEP: 11
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 28
    • ECIES:
      • ECIES: 40
    • ECC:
      • ECC: 21
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1163-2021: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.NK: 209
    • O.AK: 371
  • T:
    • T.NK: 131
    • T.AK: 113
  • A:
    • A.AK: 88
    • A.NK: 67
  • OE:
    • OE.NK: 207
    • OE.AK: 199
  • OSP:
    • OSP.AK: 84
    • OSP.NK: 23
  • O:
    • O.ACCESS: 9
    • O.AUDITS: 3
    • O.EADMIN: 5
    • O.IDAUTH: 13
    • O.INFFLW: 5
    • O.PROTCT: 5
    • O.INVFLW: 1
  • T:
    • T.COMINT: 3
    • T.INVSRC: 3
    • T.LOSSOF: 3
    • T.NOHALT: 3
    • T.PRIVIL: 3
    • T.UNAUTHDST: 3
  • A:
    • A.ECI: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.MGMTNETWORK: 2
    • A.NOEVIL: 3
    • A.NOTRST: 3
    • A.PROTCT: 3
    • A.MGMTNETW: 1
  • OE:
    • OE.ECI: 3
    • OE.CREDEN: 4
    • OE.INSTAL: 4
    • OE.MGMTNET: 1
    • OE.PERSON: 5
    • OE.PHYCAL: 6
    • OE.TIME: 4
    • OE.MGMTNETWORK: 1
pdf_data/st_keywords/cc_claims/A
  • A.AK: 88
  • A.NK: 67
  • A.ECI: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.MGMTNETWORK: 2
  • A.NOEVIL: 3
  • A.NOTRST: 3
  • A.PROTCT: 3
  • A.MGMTNETW: 1
pdf_data/st_keywords/cc_claims/O
  • O.NK: 209
  • O.AK: 371
  • O.ACCESS: 9
  • O.AUDITS: 3
  • O.EADMIN: 5
  • O.IDAUTH: 13
  • O.INFFLW: 5
  • O.PROTCT: 5
  • O.INVFLW: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NK: 207
  • OE.AK: 199
  • OE.ECI: 3
  • OE.CREDEN: 4
  • OE.INSTAL: 4
  • OE.MGMTNET: 1
  • OE.PERSON: 5
  • OE.PHYCAL: 6
  • OE.TIME: 4
  • OE.MGMTNETWORK: 1
pdf_data/st_keywords/cc_claims/T
  • T.NK: 131
  • T.AK: 113
  • T.COMINT: 3
  • T.INVSRC: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.UNAUTHDST: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098: 22
    • BSI-CC-PP-0098“: 1
    • BSI-CC-PP-0097: 5
    • BSI-CC-PP- 0098: 1
    • BSI-PP-0032: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 6
    • ADV_TDS.3: 6
    • ADV_IMP.1: 6
    • ADV_ARC.1: 3
    • ADV_TDS: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 4
  • ALC:
    • ALC_TAT.1: 6
    • ALC_FLR.2: 6
    • ALC_DEL.1: 6
  • AVA:
    • AVA_VAN.3: 7
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.4: 6
  • ADV_TDS.3: 6
  • ADV_IMP.1: 6
  • ADV_ARC.1: 3
  • ADV_TDS: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 3 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 4
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 13 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_TAT.1: 6
  • ALC_FLR.2: 6
  • ALC_DEL.1: 6
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 6 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 7
  • AVA_VAN: 1
  • AVA_VAN.5: 2
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 8
  • EAL2: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG: 14
    • FAU_GEN: 26
    • FAU_GEN.1: 12
    • FAU_GEN.2: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 2
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP: 307
    • FCS_CKM.1: 38
    • FCS_CKM.4: 36
    • FCS_COP.1: 35
    • FCS_CKM: 126
    • FCS_CKM.2: 8
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACF: 100
    • FDP_IFC: 18
    • FDP_IFF: 20
    • FDP_IFF.1: 19
    • FDP_IFC.1: 19
    • FDP_RIP: 21
    • FDP_RIP.1: 2
    • FDP_ACC.1: 43
    • FDP_ACC: 96
    • FDP_ACF.1: 68
    • FDP_ITC: 34
    • FDP_ITC.1: 37
    • FDP_UIT: 16
    • FDP_UIT.1: 6
    • FDP_ITC.2: 54
    • FDP_ETC: 16
    • FDP_ETC.2: 8
    • FDP_SOS.2: 1
    • FDP_UCT: 5
    • FDP_UCT.1: 1
    • FDP_ACF.1.2: 1
    • FDP_DAU: 31
    • FDP_DAU.1: 3
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_SDI: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
  • FIA:
    • FIA_API: 10
    • FIA_UAU: 35
    • FIA_API.1: 3
    • FIA_UAU.5: 3
    • FIA_API.1.1: 2
    • FIA_UID.1: 12
    • FIA_UID: 14
    • FIA_UAU.1: 4
    • FIA_SOS: 17
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MSA: 107
    • FMT_MSA.3: 28
    • FMT_MSA.1: 10
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_MOF: 18
    • FMT_MTD: 41
    • FMT_SMF.1: 14
    • FMT_SMF: 29
    • FMT_MOF.1: 2
    • FMT_MSA.4: 1
    • FMT_SMR: 10
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 9
    • FPT_STM: 17
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 49
    • FPT_STM.1: 4
    • FPT_TDC.1: 15
    • FPT_TST: 24
    • FPT_TST.1: 10
    • FPT_TDC.1.2: 1
    • FPT_FLS: 10
    • FPT_FLS.1: 2
    • FPT_TEE: 9
    • FPT_TEE.1: 2
  • FTA:
    • FTA_TAB: 13
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 135
    • FTP_TRP: 15
    • FTP_ITC.1: 56
    • FTP_TRP.1: 11
  • FAU:
    • FAU_GEN.1: 12
    • FAU_SAR.1: 9
    • FAU_SAR.2: 8
    • FAU_STG.2: 9
    • FAU_ARP.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
    • FAU_SAR.3: 1
    • FAU_SEL.1: 1
  • FDP:
    • FDP_IFC.1: 9
    • FDP_IFF.1: 8
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ACC.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_ATD.1: 7
    • FIA_UAU.1: 10
    • FIA_UID.1: 10
    • FIA_UAU.7: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.7.1: 1
  • FMT:
    • FMT_MTD.1: 16
    • FMT_MSA.1: 8
    • FMT_MSA.3: 8
    • FMT_SMF.1: 9
    • FMT_SMR.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 14
  • FAU_GEN: 26
  • FAU_GEN.1: 12
  • FAU_GEN.2: 1
  • FAU_SAR: 6
  • FAU_SAR.1: 2
  • FAU_STG.1: 2
  • FAU_STG.3: 1
  • FAU_STG.4: 1
  • FAU_GEN.1: 12
  • FAU_SAR.1: 9
  • FAU_SAR.2: 8
  • FAU_STG.2: 9
  • FAU_ARP.1: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.2.1: 1
  • FAU_STG.2.2: 1
  • FAU_STG.2.3: 1
  • FAU_SAR.3: 1
  • FAU_SEL.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 2 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 100
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 19
  • FDP_IFC.1: 19
  • FDP_RIP: 21
  • FDP_RIP.1: 2
  • FDP_ACC.1: 43
  • FDP_ACC: 96
  • FDP_ACF.1: 68
  • FDP_ITC: 34
  • FDP_ITC.1: 37
  • FDP_UIT: 16
  • FDP_UIT.1: 6
  • FDP_ITC.2: 54
  • FDP_ETC: 16
  • FDP_ETC.2: 8
  • FDP_SOS.2: 1
  • FDP_UCT: 5
  • FDP_UCT.1: 1
  • FDP_ACF.1.2: 1
  • FDP_DAU: 31
  • FDP_DAU.1: 3
  • FDP_DAU.2: 9
  • FDP_DAU.2.1: 1
  • FDP_SDI: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2: 2
  • FDP_IFC.1: 9
  • FDP_IFF.1: 8
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ACC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 43 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 19 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 10
  • FIA_UAU: 35
  • FIA_API.1: 3
  • FIA_UAU.5: 3
  • FIA_API.1.1: 2
  • FIA_UID.1: 12
  • FIA_UID: 14
  • FIA_UAU.1: 4
  • FIA_SOS: 17
  • FIA_SOS.1: 1
  • FIA_SOS.2: 3
  • FIA_AFL.1: 8
  • FIA_ATD.1: 7
  • FIA_UAU.1: 10
  • FIA_UID.1: 10
  • FIA_UAU.7: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.7.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 7
  • FMT_MSA: 107
  • FMT_MSA.3: 28
  • FMT_MSA.1: 10
  • FMT_SMR.1: 43
  • FMT_SMR.1.1: 1
  • FMT_MOF: 18
  • FMT_MTD: 41
  • FMT_SMF.1: 14
  • FMT_SMF: 29
  • FMT_MOF.1: 2
  • FMT_MSA.4: 1
  • FMT_SMR: 10
  • FMT_MTD.1: 16
  • FMT_MSA.1: 8
  • FMT_MSA.3: 8
  • FMT_SMF.1: 9
  • FMT_SMR.1: 9
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 10 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 28 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 43 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 16
  • FPT_EMS.1: 9
  • FPT_STM: 17
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 49
  • FPT_STM.1: 4
  • FPT_TDC.1: 15
  • FPT_TST: 24
  • FPT_TST.1: 10
  • FPT_TDC.1.2: 1
  • FPT_FLS: 10
  • FPT_FLS.1: 2
  • FPT_TEE: 9
  • FPT_TEE.1: 2
  • FPT_STM.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 10
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 271
      • TLS 1.2: 3
      • TLS 1.3: 2
  • IKE:
    • IKEv2: 7
    • IKE: 23
  • IPsec:
    • IPsec: 31
  • VPN:
    • VPN: 57
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 12
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 12
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-256: 36
      • SHA-384: 6
      • SHA-512: 5
      • SHA256: 1
      • SHA-2: 8
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 15
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 15
    • FIPS 197: 11
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 24
    • PKCS#12: 2
    • PKCS#7: 1
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 3
    • RFC 2132: 3
    • RFC 5652: 2
    • RFC 5751: 5
    • RFC 4301: 4
    • RFC 4303: 5
    • RFC 7296: 6
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 4
    • RFC 5246: 7
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC5652: 3
    • RFC 5083: 2
    • RFC 5084: 2
    • RFC2617: 1
    • RFC2818: 1
    • RFC-5246: 2
    • RFC-5869: 2
    • RFC 5639: 5
    • RFC 5116: 3
    • RFC 5126: 1
    • RFC 2560: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 4302: 1
    • RFC 2406: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 4492: 1
    • RFC 5280: 1
    • RFC 2045: 1
    • RFC 2046: 1
    • RFC 2047: 1
    • RFC 2048: 1
    • RFC 2049: 1
    • RFC 5869: 1
  • X509:
    • X.509: 25
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES128: 4
      • AES256: 4
      • AES: 81
      • AES-128: 4
      • AES-256: 11
      • AES-: 1
    • HPC:
      • HPC: 5
    • E2:
      • E2: 2
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • HMAC: 41
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03114: 2
    • BSI TR-03144: 8
    • BSI TR-03116-1: 5
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384145: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 5742575
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 411
  • /Author: msc
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20210507090639+02'00'
  • /ModDate: D:20210507090639+02'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.rfc-editor.org/rfc/rfc2404.txt, https://www.w3.org/TR/xml/, https://www.w3.org/TR/2007/REC-xslt20-20070123/, https://www.secg.org/sec1-v2.pdf, http://www.gematik.de/, https://tools.ietf.org/html/rfc5639, https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/, http://www.ietf.org/rfc/rfc5652.txt, http://www.ietf.org/rfc/rfc4303.txt, https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/, https://tools.ietf.org/html/rfc5116, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://uri.etsi.org/TrstSvc/Svctype/unspecified, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc2560, http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256, https://www.w3.org/TR/2010/REC-xpath20-20101214/, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://www.unicode.org/versions/Unicode6.2.0/, http://www.ietf.org/rfc/rfc2131.txt, http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf, http://www.rfc-editor.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc2132.txt, http://www.etsi.org/, http://www.ietf.org/rfc/rfc5751.txt, http://www.rfc-editor.org/rfc/rfc3526.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
  • pdf_file_size_bytes: 299013
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: User
  • /Company: Hewlett-Packard
  • /CreationDate: D:20170710162021+05'30'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20170710162027+05'30'
  • /Producer: Adobe PDF Library 9.0
  • /SourceModified: D:20170710104904
  • /Title: SECURITY TARGET
  • pdf_hyperlinks: http://www.ecitele.com/, http://www.consulting-cc.com/
pdf_data/st_metadata//Author msc User
pdf_data/st_metadata//CreationDate D:20210507090639+02'00' D:20170710162021+05'30'
pdf_data/st_metadata//Creator Microsoft® Word 2019 Acrobat PDFMaker 9.0 for Word
pdf_data/st_metadata//ModDate D:20210507090639+02'00' D:20170710162027+05'30'
pdf_data/st_metadata//Producer Microsoft® Word 2019 Adobe PDF Library 9.0
pdf_data/st_metadata/pdf_file_size_bytes 5742575 299013
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.rfc-editor.org/rfc/rfc2404.txt, https://www.w3.org/TR/xml/, https://www.w3.org/TR/2007/REC-xslt20-20070123/, https://www.secg.org/sec1-v2.pdf, http://www.gematik.de/, https://tools.ietf.org/html/rfc5639, https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/, http://www.ietf.org/rfc/rfc5652.txt, http://www.ietf.org/rfc/rfc4303.txt, https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/, https://tools.ietf.org/html/rfc5116, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://uri.etsi.org/TrstSvc/Svctype/unspecified, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc2560, http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256, https://www.w3.org/TR/2010/REC-xpath20-20101214/, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://www.unicode.org/versions/Unicode6.2.0/, http://www.ietf.org/rfc/rfc2131.txt, http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf, http://www.rfc-editor.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc2132.txt, http://www.etsi.org/, http://www.ietf.org/rfc/rfc5751.txt, http://www.rfc-editor.org/rfc/rfc3526.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf http://www.ecitele.com/, http://www.consulting-cc.com/
pdf_data/st_metadata/pdf_number_of_pages 411 36
dgst 92bf2c77c5bd052b 6c9fe6528a0c24b3