Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

secunet konnektor 2.0.0, Version 4.1.3:2.0.0 (PTV4 - EBK)
BSI-DSZ-CC-1163-2021
Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV100); DiamondSAT
CCEVS-VR-0054-2006
name secunet konnektor 2.0.0, Version 4.1.3:2.0.0 (PTV4 - EBK) Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV100); DiamondSAT
category Other Devices and Systems Detection Devices and Systems
not_valid_before 2021-07-16 2007-02-20
not_valid_after 2026-07-16 2012-09-06
scheme DE US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1163b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid9510-st.pdf
status active archived
manufacturer Secunet Security Networks AG Cryptek Inc.
manufacturer_web https://www.secunet.com/en/ https://www.cryptek.com
security_level ALC_TAT.1, ADV_IMP.1, ADV_TDS.3, AVA_VAN.3, ALC_FLR.2, ADV_FSP.4 AVA_VLA.3, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1163a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid9510-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1163c_pdf.pdf None
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 879238d2a971cc42947765099a0fbcb2998af4d3a1457c41f056335151d8a79f None
state/cert/txt_hash 9afc59fee4cd57e29e4e2e2d7192cd993662a8c49987581379b88f8cb08a73b5 None
state/report/pdf_hash bced7010c05e549d8ec7d68eca1b394607456dcec9adc4036c6d4616a7c40e68 8323da258d2765cbc27633cca013c2654cdc70a989aaf5d0c33fe78457f92f5e
state/report/txt_hash be39d55f39ca471edd094e8e1434b811d8bcb34f3890017e3743a4b70f46e483 7942aafffc73387c427e44b1ea4644800c56cf3e8a6bd73b3f46d513a0aa4f01
state/st/pdf_hash cc597fedf2f2992111ff12049c267363493efbee5807dea2af633d59fc9f488e be90a468060204ce302059276a464c4338caa6ce1c382e741a1d0e8fe4f81a5c
state/st/txt_hash 44e252d43fff763a641e1c92b66674e4cc7f3dbe4a3187fbdaff815274e6f964 ee5dad93d4fb2a0d2b8b34f9455d2ef88418a1c90a4fde96a49208d2074cef9a
heuristics/cert_id BSI-DSZ-CC-1163-2021 CCEVS-VR-0054-2006
heuristics/cert_lab BSI US
heuristics/extracted_versions 2.0.0, 4.1.3 2.4.0.5, 2.4.0.3
heuristics/scheme_data None
  • product: Cryptek, Inc., DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP106), Diamond VPN (also sold as CV100); DiamondSAT
  • id: CCEVS-VR-VID9510
  • url: https://www.niap-ccevs.org/product/9510
  • certification_date: 2007-01-24T00:01:00Z
  • expiration_date: None
  • category: Enterprise Security Management, Firewall, Guard, Multiple Domain Solution, Network Management, Virtual Private Network, Wireless Monitoring
  • vendor: Cryptek, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
pdf_data/cert_filename 1163c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1163-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0098-V3-2021: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 2: 1
  • cc_sar:
    • ADV:
      • ADV_FSP.4: 1
      • ADV_TDS.3: 1
      • ADV_IMP.1: 1
    • ALC:
      • ALC_TAT.1: 1
      • ALC_FLR.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.3: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 255871
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210721095128+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth-Konnektor"
  • /ModDate: D:20210721113615+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifikat / Urkunde BSI-DSZ-CC-1163-2021
  • /Title: Zertifikat / Urkund BSI-DSZ-CC-1163-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 1163a_pdf.pdf st_vid9510-vr.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
    • cert_id: BSI-DSZ-CC-1163-2021
    • cert_item: secunet konnektor 2.0.0, Version 4.1.3:2.0.0
    • developer: secunet Security Networks AG
    • cert_lab: BSI
  • US:
    • cert_id: CCEVS-VR-06-0054
    • cert_item: Cryptek, Inc. • Sterling, VA DiamondTEK™ 2.4 (EAL 4 Augmented with AVA_VLA.3
    • cert_lab: US NIAP
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSAOAEP: 4
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 19
    • ECIES:
      • ECIES: 8
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1163-2021: 22
  • US:
    • CCEVS-VR-06-0054: 1
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
    • OE.AK: 6
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098-V3-2021: 2
    • BSI-CC-PP-0098: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 4
    • ADV_TDS.3: 4
    • ADV_IMP.1: 4
    • ADV_ARC: 1
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.3: 5
  • AVA:
    • AVA_VLA.3: 14
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.3: 5
  • AVA_VLA.3: 14
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 4: 13
  • EAL4+: 2
  • EAL4: 5
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 13
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP: 41
    • FCS_CKM: 7
  • FDP:
    • FDP_DAU: 5
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 14
  • FTP:
    • FTP_ITC: 5
    • FTP_TRP: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 11
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 34
      • TLS v1.2: 6
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 9
    • IKE: 3
  • IPsec:
    • IPsec: 9
  • VPN:
    • VPN: 11
  • IPsec:
    • IPsec: 7
  • VPN:
    • VPN: 2
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 9 7
pdf_data/report_keywords/crypto_protocol/VPN/VPN 11 2
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 4
  • AEAD:
    • AEAD: 3
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 1
  • ANSSI:
    • FRP256v1: 1
pdf_data/report_keywords/eval_facility
  • SRC:
    • SRC Security Research & Consulting: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 14
      • SHA-512: 1
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
    • STARCOS: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 19
    • FIPS186-4: 4
    • FIPS 197: 8
    • FIPS180-4: 1
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 5
  • PKCS:
    • PKCS#1: 8
    • PKCS#12: 2
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 34: 1
  • RFC:
    • RFC5652: 1
    • RFC-8017: 11
    • RFC-5639: 10
    • RFC5639: 10
    • RFC-6931: 1
    • RFC 8017: 1
    • RFC7027: 3
    • RFC-3526: 2
    • RFC-7296: 4
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-2404: 2
    • RFC-2104: 3
    • RFC-5869: 2
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 2
    • RFC-5289: 1
    • RFC-5116: 3
    • RFC-5652: 3
    • RFC-5751: 1
    • RFC-5083: 1
    • RFC-5084: 1
    • RFC-4880: 1
    • RFC-8018: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3526: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7296: 1
    • RFC8017: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS 188: 1
  • RFC:
    • RFC 2401: 1
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS 180-4: 19
  • FIPS186-4: 4
  • FIPS 197: 8
  • FIPS180-4: 1
  • FIPS PUB 180-4: 1
  • FIPS197: 1
  • FIPS 188: 1
pdf_data/report_keywords/standard_id/RFC
  • RFC5652: 1
  • RFC-8017: 11
  • RFC-5639: 10
  • RFC5639: 10
  • RFC-6931: 1
  • RFC 8017: 1
  • RFC7027: 3
  • RFC-3526: 2
  • RFC-7296: 4
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-2404: 2
  • RFC-2104: 3
  • RFC-5869: 2
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-4301: 2
  • RFC-5289: 1
  • RFC-5116: 3
  • RFC-5652: 3
  • RFC-5751: 1
  • RFC-5083: 1
  • RFC-5084: 1
  • RFC-4880: 1
  • RFC-8018: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3526: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC5996: 1
  • RFC7296: 1
  • RFC8017: 1
  • RFC 2401: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 26
      • AES-128: 2
      • AES-: 2
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 13
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03116-1: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Oberthur:
    • Oberthur: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 598607
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 43
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210720142433+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth-Konnektor"
  • /ModDate: D:20210721081803+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierungsreport BSI-DSZ-CC-1163-2021
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1163-2021
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 385578
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 37
  • /CreationDate: D:20070220103812-05'00'
  • /_EmailSubject: Validation Report Template (MS Word)
  • /Author: Franklin Haskell and Kathleen Cunningham
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /_AuthorEmailDisplayName: Franklin Haskell
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /_AuthorEmail: [email protected]
  • /ModDate: D:20070220103923-05'00'
  • /_AdHocReviewCycleID: -846940914
  • /Company: MITRE and NSA
  • /SourceModified: D:20070220153716
  • /Title: Validation Report for Trend Micro VirusWall
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Franklin Haskell and Kathleen Cunningham
pdf_data/report_metadata//CreationDate D:20210720142433+02'00' D:20070220103812-05'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 7.0 for Word
pdf_data/report_metadata//ModDate D:20210721081803+02'00' D:20070220103923-05'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 Acrobat Distiller 7.0 (Windows)
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1163-2021 Validation Report for Trend Micro VirusWall
pdf_data/report_metadata/pdf_file_size_bytes 598607 385578
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 43 37
pdf_data/st_filename 1163b_pdf.pdf st_vid9510-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 2
    • RSAOAEP: 11
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 28
    • ECIES:
      • ECIES: 40
    • ECC:
      • ECC: 21
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • FF:
    • DH:
      • Diffie-Hellman: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 4
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1163-2021: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.NK: 209
    • O.AK: 371
  • T:
    • T.NK: 131
    • T.AK: 113
  • A:
    • A.AK: 88
    • A.NK: 67
  • OE:
    • OE.NK: 207
    • OE.AK: 199
  • OSP:
    • OSP.AK: 84
    • OSP.NK: 23
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098: 22
    • BSI-CC-PP-0098“: 1
    • BSI-CC-PP-0097: 5
    • BSI-CC-PP- 0098: 1
    • BSI-PP-0032: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 6
    • ADV_TDS.3: 6
    • ADV_IMP.1: 6
    • ADV_ARC.1: 3
    • ADV_TDS: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 4
  • ALC:
    • ALC_TAT.1: 6
    • ALC_FLR.2: 6
    • ALC_DEL.1: 6
  • AVA:
    • AVA_VAN.3: 7
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.1: 1
  • ACM:
    • ACM_AUT.1: 10
    • ACM_CAP.4: 20
    • ACM_SCP.2: 7
  • ADO:
    • ADO_DEL.2: 11
    • ADO_IGS.1: 9
  • ADV:
    • ADV_FSP.2: 8
    • ADV_HLD.2: 12
    • ADV_IMP.1: 7
    • ADV_LLD.1: 15
    • ADV_RCR.1: 5
    • ADV_SPM.1: 10
    • ADV_FSP.1: 2
    • ADV_HLD.1: 2
    • ADV_FSP: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_IMP: 1
    • ADV_RCR: 1
    • ADV_SPM: 1
  • AGD:
    • AGD_ADM.1: 16
    • AGD_USR.1: 12
  • ALC:
    • ALC_DVS.1: 8
    • ALC_LCD.1: 8
    • ALC_TAT.1: 9
  • ATE:
    • ATE_COV.2: 6
    • ATE_DPT.1: 5
    • ATE_FUN.1: 10
    • ATE_IND.2: 8
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VLA.3: 20
    • AVA_MSU.2: 14
    • AVA_SOF.1: 8
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.4: 6
  • ADV_TDS.3: 6
  • ADV_IMP.1: 6
  • ADV_ARC.1: 3
  • ADV_TDS: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_FSP.2: 8
  • ADV_HLD.2: 12
  • ADV_IMP.1: 7
  • ADV_LLD.1: 15
  • ADV_RCR.1: 5
  • ADV_SPM.1: 10
  • ADV_FSP.1: 2
  • ADV_HLD.1: 2
  • ADV_FSP: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_IMP: 1
  • ADV_RCR: 1
  • ADV_SPM: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 6 7
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 4
  • AGD_ADM.1: 16
  • AGD_USR.1: 12
pdf_data/st_keywords/cc_sar/ALC
  • ALC_TAT.1: 6
  • ALC_FLR.2: 6
  • ALC_DEL.1: 6
  • ALC_DVS.1: 8
  • ALC_LCD.1: 8
  • ALC_TAT.1: 9
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 6 9
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 7
  • AVA_VAN: 1
  • AVA_VAN.5: 2
  • AVA_VLA.3: 20
  • AVA_MSU.2: 14
  • AVA_SOF.1: 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 8
  • EAL 4: 7
  • EAL4: 3
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG: 14
    • FAU_GEN: 26
    • FAU_GEN.1: 12
    • FAU_GEN.2: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 2
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP: 307
    • FCS_CKM.1: 38
    • FCS_CKM.4: 36
    • FCS_COP.1: 35
    • FCS_CKM: 126
    • FCS_CKM.2: 8
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACF: 100
    • FDP_IFC: 18
    • FDP_IFF: 20
    • FDP_IFF.1: 19
    • FDP_IFC.1: 19
    • FDP_RIP: 21
    • FDP_RIP.1: 2
    • FDP_ACC.1: 43
    • FDP_ACC: 96
    • FDP_ACF.1: 68
    • FDP_ITC: 34
    • FDP_ITC.1: 37
    • FDP_UIT: 16
    • FDP_UIT.1: 6
    • FDP_ITC.2: 54
    • FDP_ETC: 16
    • FDP_ETC.2: 8
    • FDP_SOS.2: 1
    • FDP_UCT: 5
    • FDP_UCT.1: 1
    • FDP_ACF.1.2: 1
    • FDP_DAU: 31
    • FDP_DAU.1: 3
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_SDI: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
  • FIA:
    • FIA_API: 10
    • FIA_UAU: 35
    • FIA_API.1: 3
    • FIA_UAU.5: 3
    • FIA_API.1.1: 2
    • FIA_UID.1: 12
    • FIA_UID: 14
    • FIA_UAU.1: 4
    • FIA_SOS: 17
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MSA: 107
    • FMT_MSA.3: 28
    • FMT_MSA.1: 10
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_MOF: 18
    • FMT_MTD: 41
    • FMT_SMF.1: 14
    • FMT_SMF: 29
    • FMT_MOF.1: 2
    • FMT_MSA.4: 1
    • FMT_SMR: 10
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 9
    • FPT_STM: 17
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 49
    • FPT_STM.1: 4
    • FPT_TDC.1: 15
    • FPT_TST: 24
    • FPT_TST.1: 10
    • FPT_TDC.1.2: 1
    • FPT_FLS: 10
    • FPT_FLS.1: 2
    • FPT_TEE: 9
    • FPT_TEE.1: 2
  • FTA:
    • FTA_TAB: 13
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 135
    • FTP_TRP: 15
    • FTP_ITC.1: 56
    • FTP_TRP.1: 11
  • FAU:
    • FAU_ARP.1: 6
    • FAU_GEN.1: 13
    • FAU_GEN.2: 6
    • FAU_SAA.1: 6
    • FAU_SAR.1: 8
    • FAU_SAR.2: 6
    • FAU_SAR.3: 6
    • FAU_SEL.1: 5
    • FAU_STG.1: 10
    • FAU_STG.3: 12
    • FAU_ARP.1.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_CKM.4: 10
    • FCS_COP.1: 21
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ACC.1: 8
    • FDP_IFC.1: 27
    • FDP_IFF.1: 17
    • FDP_IFF.2: 8
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
    • FDP_IFF.2.1: 1
    • FDP_IFF.2.2: 1
    • FDP_IFF.2.3: 1
    • FDP_IFF.2.4: 1
    • FDP_IFF.2.5: 1
    • FDP_IFF.2.6: 1
    • FDP_IFF.2.7: 1
    • FDP_ITC.1: 4
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD.1: 8
    • FIA_UAU.2: 8
    • FIA_UID.2: 6
    • FIA_USB.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1: 3
    • FIA_UAU.1: 1
    • FIA_UAU: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_MSA.2: 13
    • FMT_MSA.1: 22
    • FMT_MSA.3: 20
    • FMT_MTD.1: 11
    • FMT_SMR.1: 14
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 3
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF: 2
  • FPT:
    • FPT_ITT.1: 6
    • FPT_RVM.1: 5
    • FPT_SEP.1: 7
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 14
  • FAU_GEN: 26
  • FAU_GEN.1: 12
  • FAU_GEN.2: 1
  • FAU_SAR: 6
  • FAU_SAR.1: 2
  • FAU_STG.1: 2
  • FAU_STG.3: 1
  • FAU_STG.4: 1
  • FAU_ARP.1: 6
  • FAU_GEN.1: 13
  • FAU_GEN.2: 6
  • FAU_SAA.1: 6
  • FAU_SAR.1: 8
  • FAU_SAR.2: 6
  • FAU_SAR.3: 6
  • FAU_SEL.1: 5
  • FAU_STG.1: 10
  • FAU_STG.3: 12
  • FAU_ARP.1.1: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAA.1.1: 1
  • FAU_SAA.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 1 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 2 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 2 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.3 1 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 307
  • FCS_CKM.1: 38
  • FCS_CKM.4: 36
  • FCS_COP.1: 35
  • FCS_CKM: 126
  • FCS_CKM.2: 8
  • FCS_CMK.4: 1
  • FCS_CKM.1: 11
  • FCS_CKM.4: 10
  • FCS_COP.1: 21
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 38 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 8 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 36 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 35 21
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 100
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 19
  • FDP_IFC.1: 19
  • FDP_RIP: 21
  • FDP_RIP.1: 2
  • FDP_ACC.1: 43
  • FDP_ACC: 96
  • FDP_ACF.1: 68
  • FDP_ITC: 34
  • FDP_ITC.1: 37
  • FDP_UIT: 16
  • FDP_UIT.1: 6
  • FDP_ITC.2: 54
  • FDP_ETC: 16
  • FDP_ETC.2: 8
  • FDP_SOS.2: 1
  • FDP_UCT: 5
  • FDP_UCT.1: 1
  • FDP_ACF.1.2: 1
  • FDP_DAU: 31
  • FDP_DAU.1: 3
  • FDP_DAU.2: 9
  • FDP_DAU.2.1: 1
  • FDP_SDI: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2: 2
  • FDP_ACC.1: 8
  • FDP_IFC.1: 27
  • FDP_IFF.1: 17
  • FDP_IFF.2: 8
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
  • FDP_IFF.2.1: 1
  • FDP_IFF.2.2: 1
  • FDP_IFF.2.3: 1
  • FDP_IFF.2.4: 1
  • FDP_IFF.2.5: 1
  • FDP_IFF.2.6: 1
  • FDP_IFF.2.7: 1
  • FDP_ITC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 43 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 19 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 37 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 10
  • FIA_UAU: 35
  • FIA_API.1: 3
  • FIA_UAU.5: 3
  • FIA_API.1.1: 2
  • FIA_UID.1: 12
  • FIA_UID: 14
  • FIA_UAU.1: 4
  • FIA_SOS: 17
  • FIA_SOS.1: 1
  • FIA_SOS.2: 3
  • FIA_AFL.1: 7
  • FIA_ATD.1: 8
  • FIA_UAU.2: 8
  • FIA_UID.2: 6
  • FIA_USB.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 3
  • FIA_UAU.1: 1
  • FIA_UAU: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 35 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 7
  • FMT_MSA: 107
  • FMT_MSA.3: 28
  • FMT_MSA.1: 10
  • FMT_SMR.1: 43
  • FMT_SMR.1.1: 1
  • FMT_MOF: 18
  • FMT_MTD: 41
  • FMT_SMF.1: 14
  • FMT_SMF: 29
  • FMT_MOF.1: 2
  • FMT_MSA.4: 1
  • FMT_SMR: 10
  • FMT_MOF.1: 8
  • FMT_MSA.2: 13
  • FMT_MSA.1: 22
  • FMT_MSA.3: 20
  • FMT_MTD.1: 11
  • FMT_SMR.1: 14
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 3
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 10 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 28 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 29 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 43 14
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 16
  • FPT_EMS.1: 9
  • FPT_STM: 17
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 49
  • FPT_STM.1: 4
  • FPT_TDC.1: 15
  • FPT_TST: 24
  • FPT_TST.1: 10
  • FPT_TDC.1.2: 1
  • FPT_FLS: 10
  • FPT_FLS.1: 2
  • FPT_TEE: 9
  • FPT_TEE.1: 2
  • FPT_ITT.1: 6
  • FPT_RVM.1: 5
  • FPT_SEP.1: 7
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_STM.1: 6
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 10
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 271
      • TLS 1.2: 3
      • TLS 1.3: 2
  • IKE:
    • IKEv2: 7
    • IKE: 23
  • IPsec:
    • IPsec: 31
  • VPN:
    • VPN: 57
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 7
  • VPN:
    • VPN: 3
pdf_data/st_keywords/crypto_protocol/IKE
  • IKEv2: 7
  • IKE: 23
  • IKE: 1
pdf_data/st_keywords/crypto_protocol/IKE/IKE 23 1
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 31 7
pdf_data/st_keywords/crypto_protocol/VPN/VPN 57 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 3
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 7
  • SHA2:
    • SHA-256: 36
    • SHA-384: 6
    • SHA-512: 5
    • SHA256: 1
    • SHA-2: 8
  • SHA1:
    • SHA-1: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 7 3
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 15
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
  • FI:
    • physical tampering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 15
    • FIPS 197: 11
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 24
    • PKCS#12: 2
    • PKCS#7: 1
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 3
    • RFC 2132: 3
    • RFC 5652: 2
    • RFC 5751: 5
    • RFC 4301: 4
    • RFC 4303: 5
    • RFC 7296: 6
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 4
    • RFC 5246: 7
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC5652: 3
    • RFC 5083: 2
    • RFC 5084: 2
    • RFC2617: 1
    • RFC2818: 1
    • RFC-5246: 2
    • RFC-5869: 2
    • RFC 5639: 5
    • RFC 5116: 3
    • RFC 5126: 1
    • RFC 2560: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 4302: 1
    • RFC 2406: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 4492: 1
    • RFC 5280: 1
    • RFC 2045: 1
    • RFC 2046: 1
    • RFC 2047: 1
    • RFC 2048: 1
    • RFC 2049: 1
    • RFC 5869: 1
  • X509:
    • X.509: 25
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 188: 1
    • FIPS 140-2: 7
    • FIPS 46-3: 3
    • FIPS 180-1: 2
  • RFC:
    • RFC 2401: 1
    • RFC 2406: 1
    • RFC 2409: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 15
  • FIPS 197: 11
  • FIPS 180-4: 1
  • FIPS 188: 1
  • FIPS 140-2: 7
  • FIPS 46-3: 3
  • FIPS 180-1: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 2131: 3
  • RFC 2132: 3
  • RFC 5652: 2
  • RFC 5751: 5
  • RFC 4301: 4
  • RFC 4303: 5
  • RFC 7296: 6
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 4
  • RFC 5246: 7
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC5652: 3
  • RFC 5083: 2
  • RFC 5084: 2
  • RFC2617: 1
  • RFC2818: 1
  • RFC-5246: 2
  • RFC-5869: 2
  • RFC 5639: 5
  • RFC 5116: 3
  • RFC 5126: 1
  • RFC 2560: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 4302: 1
  • RFC 2406: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 4492: 1
  • RFC 5280: 1
  • RFC 2045: 1
  • RFC 2046: 1
  • RFC 2047: 1
  • RFC 2048: 1
  • RFC 2049: 1
  • RFC 5869: 1
  • RFC 2401: 1
  • RFC 2406: 1
  • RFC 2409: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES128: 4
      • AES256: 4
      • AES: 81
      • AES-128: 4
      • AES-256: 11
      • AES-: 1
    • HPC:
      • HPC: 5
    • E2:
      • E2: 2
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • HMAC: 41
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 4
  • DES:
    • DES: 6
  • 3DES:
    • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03114: 2
    • BSI TR-03144: 8
    • BSI TR-03116-1: 5
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384145: 1
pdf_data/st_keywords/vendor
  • Oberthur:
    • Oberthur: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 5742575
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 411
  • /Author: msc
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20210507090639+02'00'
  • /ModDate: D:20210507090639+02'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.rfc-editor.org/rfc/rfc2404.txt, https://www.w3.org/TR/xml/, https://www.w3.org/TR/2007/REC-xslt20-20070123/, https://www.secg.org/sec1-v2.pdf, http://www.gematik.de/, https://tools.ietf.org/html/rfc5639, https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/, http://www.ietf.org/rfc/rfc5652.txt, http://www.ietf.org/rfc/rfc4303.txt, https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/, https://tools.ietf.org/html/rfc5116, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://uri.etsi.org/TrstSvc/Svctype/unspecified, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc2560, http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256, https://www.w3.org/TR/2010/REC-xpath20-20101214/, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://www.unicode.org/versions/Unicode6.2.0/, http://www.ietf.org/rfc/rfc2131.txt, http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf, http://www.rfc-editor.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc2132.txt, http://www.etsi.org/, http://www.ietf.org/rfc/rfc5751.txt, http://www.rfc-editor.org/rfc/rfc3526.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
  • pdf_file_size_bytes: 858198
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 71
  • /CreationDate: D:20070216134426-05'00'
  • /Author: James Arnold
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20070216135150-05'00'
  • /Company: SAIC for Cryptek
  • /SourceModified: D:20070216184031
  • /Title: DiamondTEK Security Target
  • pdf_hyperlinks: http://csrc.ncsl.nist.gov/cryptval/, http://www.vpnc.org/
pdf_data/st_metadata//Author msc James Arnold
pdf_data/st_metadata//CreationDate D:20210507090639+02'00' D:20070216134426-05'00'
pdf_data/st_metadata//Creator Microsoft® Word 2019 Acrobat PDFMaker 7.0 for Word
pdf_data/st_metadata//ModDate D:20210507090639+02'00' D:20070216135150-05'00'
pdf_data/st_metadata//Producer Microsoft® Word 2019 Acrobat Distiller 7.0 (Windows)
pdf_data/st_metadata/pdf_file_size_bytes 5742575 858198
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.rfc-editor.org/rfc/rfc2404.txt, https://www.w3.org/TR/xml/, https://www.w3.org/TR/2007/REC-xslt20-20070123/, https://www.secg.org/sec1-v2.pdf, http://www.gematik.de/, https://tools.ietf.org/html/rfc5639, https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/, http://www.ietf.org/rfc/rfc5652.txt, http://www.ietf.org/rfc/rfc4303.txt, https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/, https://tools.ietf.org/html/rfc5116, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://uri.etsi.org/TrstSvc/Svctype/unspecified, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc2560, http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256, https://www.w3.org/TR/2010/REC-xpath20-20101214/, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://www.unicode.org/versions/Unicode6.2.0/, http://www.ietf.org/rfc/rfc2131.txt, http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf, http://www.rfc-editor.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc2132.txt, http://www.etsi.org/, http://www.ietf.org/rfc/rfc5751.txt, http://www.rfc-editor.org/rfc/rfc3526.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf http://csrc.ncsl.nist.gov/cryptval/, http://www.vpnc.org/
pdf_data/st_metadata/pdf_number_of_pages 411 71
dgst 92bf2c77c5bd052b 7200f645cfab42bb