Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68)
ANSSI-CC-2023/68
secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
BSI-DSZ-CC-1044-V7-2023
name ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68) secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
category ICs, Smart Cards and Smart Card-Related Devices and Systems Other Devices and Systems
not_valid_before 2024-01-19 2023-10-19
not_valid_after 2029-01-19 2028-10-18
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_68en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V7b_pdf.pdf
manufacturer NXP Semiconductors Secunet Security Networks AG
manufacturer_web https://www.nxp.com/ https://www.secunet.com/en/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_68fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V7a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_68fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V7c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056b.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.4', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0097V2b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2023, 10, 31), 'maintenance_title': 'secunet konnektor 2.0.0 und 2.0.1, Version5.50.4:2.0.0 und 5.50.4:2.0.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1209ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1209ma1b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2023, 10, 31), 'maintenance_title': 'secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V7a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V7b_pdf.pdf'})
state/cert/pdf_hash 7721ea653a870b59c4824ed09f096c378e3c7efc92194e54965a7c0e42903816 17ffb47d362873f0e9c5c39ce23b876bc6522829156f962ff3f075e8d7fc1696
state/cert/txt_hash 8fd6e6bdbd2d3b6a8424c51d750574b405c70aee24aab90afc0ae80c83bc734e fbc3636f416beb2812c80556d533e81673684f28595fadf49a8aec169a7b06e3
state/report/pdf_hash ca39c6e4ffe0b87b540db37cb5766d6a12e9e674cea5ff3a9d514e49418197cc 38080383954093aa1e99ad6c830cea1296004df73dc921880b0076811bdf4074
state/report/txt_hash 8c5ca51c59ab421a3ee43e5bf61f6a46016d45e6acfad317e1999234faf57cd4 27d348bde31d03dde7e786f56474e3bed8c5e1f9d09c14aa4a5a3748a92d57b3
state/st/pdf_hash 32b18e5d9c1d8876711a35a35e3230b795030c8f770f49624796d15a57118fd9 80018b3c5aea30a0cfc9e11531fc013ac92bad9779998e17b1317f9fa22c4db5
state/st/txt_hash ff9232dafc8e02ea72d3f09d349854c07bfe1fb632976bd0763ef491d528f394 ea9778eff79085e6cec2ab87fc2b68d97d8d7c4cbbfe84a206ca841c2299d5f7
heuristics/cert_id ANSSI-CC-2023/68 BSI-DSZ-CC-1044-V7-2023
heuristics/cert_lab None BSI
heuristics/extracted_versions 4.1, 4.5, 4.1.1.52 2.0.1, 2.0.0, 5.50.1
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 None
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 None
heuristics/scheme_data
  • product: ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52
  • url: https://cyber.gouv.fr/produits-certifies/chipdoc-v41-jcop-45-p71-icao-eac12-pace-configuration-version-41152
  • description: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
  • sponsor: NXP SEMICONDUCTORS
  • developer: NXP SEMICONDUCTORS
  • cert_id: ANSSI-CC-2023/68
  • level: EAL5+
  • expiration_date: 19 Janvier 2029
  • enhanced:
    • cert_id: ANSSI-CC-2023/68
    • certification_date: 19/01/2024
    • expiration_date: 19/01/2029
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: NXP SEMICONDUCTORS
    • sponsor: NXP SEMICONDUCTORS
    • evaluation_facility: THALES / CNES
    • level: EAL5+
    • protection_profile: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_68en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf
  • cert_id: BSI-DSZ-CC-1044-V7-2023
  • product: secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
  • vendor: secunet Security Networks AG
  • certification_date: 19.10.2023
  • category: eHealth
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1044_1044V2_1044V3_1044V4_1044V5_1044V6_1044V7.html
  • enhanced:
    • product: secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
    • applicant: secunet Security Networks AG Kurfürstenstraße 58 45138 Essen
    • evaluation_facility: SRC Security Research & Consulting GmbH
    • assurance_level: EAL3,AVA_VAN.5,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4
    • protection_profile: Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021
    • certification_date: 19.10.2023
    • expiration_date: 18.10.2028
    • entries: frozendict({'id': 'BSI-DSZ-CC-1044-V7-2023-MA-02 (Ausstellungsdatum / Certification Date 19.08.2024)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V7-2023-MA-01 (Ausstellungsdatum / Certification Date 31.10.2023)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V7-2023 (Ausstellungsdatum / Certification Date 19.10.2023, gültig bis / valid until 18.10.2028)', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V6-2022-MA-01 (Ausstellungsdatum / Certification Date 21.11.2022)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V6-2022 (Ausstellungsdatum / Certification Date 09.09.2022, gültig bis / valid until 08.09.2027)', 'description': 'The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor as specified in the Protection Profile BSI-CC-PP-0097. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V5-2022 (Ausstellungsdatum / Certification Date 08.04.2022, gültig bis / valid until 07.04.2027)', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V4-2021 (Ausstellungsdatum / Certification Date 16.07.2021, gültig bis / valid until 15.07.2026)', 'description': ')'}), frozendict({'id': 'BSI-DSZ-CC-1044-V3-2020 (Ausstellungsdatum / Certification Date 06.11.2020, gültig bis / valid until 05.11.2025)', 'description': 'The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor as specified in the Protection Profile BSI-CC-PP-0097. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V2-2019-MA-01 (Ausstellungsdatum / Certification Date 10.06.2020)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration."'}), frozendict({'id': 'BSI-DSZ-CC-1044-V2-2019 (Ausstellungsdatum / Certification Date 13.11.2019, gültig bis / valid until 12.11.2024)', 'description': 'Certificate'}), frozendict({'id': 'BSI-DSZ-CC-1044-2019-MA-02 (Ausstellungsdatum / Certification Date 19.09.2019)\nMaintanance Report', 'description': 'Maintanance Report'}), frozendict({'id': 'BSI-DSZ-CC-1044-2019_MA-01 (Ausstellungsdatum / Certification Date 06.06.2019)\nMaintenance Report', 'description': 'The change compared to the certified product was made at the level of adjustment of the guidance document.'}), frozendict({'id': 'BSI-DSZ-CC-1044-2019 (Ausstellungsdatum / Certification Date 25.01.2019, gültig bis / valid until 24.01.2024)\nZertifizierungsreport / Certification Report', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7a_pdf.pdf?__blob=publicationFile&v=1
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7b_pdf.pdf?__blob=publicationFile&v=1
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7c_pdf.pdf?__blob=publicationFile&v=1
    • description: Target of evaluation (TOE) is the product secunet konnektor 2.0.0 provided by secunet Security Networks AG. The TOE is a pure software TOE consisting of the Netzkonnektor as specified in the protection profile Common Criteria Schutzprofil (Protection Profile), Schutzprofil 1: Anforderungen an den Netzkonnektor, BSI-CC-PP-0097, Version 1.5, 27.04.2018, Bundesamt für Sicherheit in der Informationstechnik (BSI)
  • subcategory: Software
heuristics/scheme_data/cert_id ANSSI-CC-2023/68 BSI-DSZ-CC-1044-V7-2023
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/68
  • certification_date: 19/01/2024
  • expiration_date: 19/01/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_68en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf
  • product: secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
  • applicant: secunet Security Networks AG Kurfürstenstraße 58 45138 Essen
  • evaluation_facility: SRC Security Research & Consulting GmbH
  • assurance_level: EAL3,AVA_VAN.5,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4
  • protection_profile: Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021
  • certification_date: 19.10.2023
  • expiration_date: 18.10.2028
  • entries: frozendict({'id': 'BSI-DSZ-CC-1044-V7-2023-MA-02 (Ausstellungsdatum / Certification Date 19.08.2024)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V7-2023-MA-01 (Ausstellungsdatum / Certification Date 31.10.2023)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V7-2023 (Ausstellungsdatum / Certification Date 19.10.2023, gültig bis / valid until 18.10.2028)', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V6-2022-MA-01 (Ausstellungsdatum / Certification Date 21.11.2022)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V6-2022 (Ausstellungsdatum / Certification Date 09.09.2022, gültig bis / valid until 08.09.2027)', 'description': 'The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor as specified in the Protection Profile BSI-CC-PP-0097. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V5-2022 (Ausstellungsdatum / Certification Date 08.04.2022, gültig bis / valid until 07.04.2027)', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V4-2021 (Ausstellungsdatum / Certification Date 16.07.2021, gültig bis / valid until 15.07.2026)', 'description': ')'}), frozendict({'id': 'BSI-DSZ-CC-1044-V3-2020 (Ausstellungsdatum / Certification Date 06.11.2020, gültig bis / valid until 05.11.2025)', 'description': 'The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor as specified in the Protection Profile BSI-CC-PP-0097. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1044-V2-2019-MA-01 (Ausstellungsdatum / Certification Date 10.06.2020)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration."'}), frozendict({'id': 'BSI-DSZ-CC-1044-V2-2019 (Ausstellungsdatum / Certification Date 13.11.2019, gültig bis / valid until 12.11.2024)', 'description': 'Certificate'}), frozendict({'id': 'BSI-DSZ-CC-1044-2019-MA-02 (Ausstellungsdatum / Certification Date 19.09.2019)\nMaintanance Report', 'description': 'Maintanance Report'}), frozendict({'id': 'BSI-DSZ-CC-1044-2019_MA-01 (Ausstellungsdatum / Certification Date 06.06.2019)\nMaintenance Report', 'description': 'The change compared to the certified product was made at the level of adjustment of the guidance document.'}), frozendict({'id': 'BSI-DSZ-CC-1044-2019 (Ausstellungsdatum / Certification Date 25.01.2019, gültig bis / valid until 24.01.2024)\nZertifizierungsreport / Certification Report', 'description': 'Certificate'})
  • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7a_pdf.pdf?__blob=publicationFile&v=1
  • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7b_pdf.pdf?__blob=publicationFile&v=1
  • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7c_pdf.pdf?__blob=publicationFile&v=1
  • description: Target of evaluation (TOE) is the product secunet konnektor 2.0.0 provided by secunet Security Networks AG. The TOE is a pure software TOE consisting of the Netzkonnektor as specified in the protection profile Common Criteria Schutzprofil (Protection Profile), Schutzprofil 1: Anforderungen an den Netzkonnektor, BSI-CC-PP-0097, Version 1.5, 27.04.2018, Bundesamt für Sicherheit in der Informationstechnik (BSI)
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7c_pdf.pdf?__blob=publicationFile&v=1
heuristics/scheme_data/enhanced/certification_date 19/01/2024 19.10.2023
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SRC Security Research & Consulting GmbH
heuristics/scheme_data/enhanced/expiration_date 19/01/2029 18.10.2028
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01. Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7a_pdf.pdf?__blob=publicationFile&v=1
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_68en.pdf https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7b_pdf.pdf?__blob=publicationFile&v=1
heuristics/scheme_data/product ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v41-jcop-45-p71-icao-eac12-pace-configuration-version-41152 https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1044_1044V2_1044V3_1044V4_1044V5_1044V6_1044V7.html
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename Certificat-CC-2023_68fr.pdf 1044V7c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/68: 2
  • DE:
    • BSI-DSZ-CC-1044-V7-2023: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • BSI-CC-PP-0097-2021: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ADV:
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • ALC:
    • ALC_TAT.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_TAT.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 4: 1
  • EAL 2: 1
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 188226
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240124142437+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240124143840+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 393008
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /Subject: Common Criteria, Certification, Zertifizierung, Konnektor
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1044-V7-2023
  • pdf_hyperlinks:
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Konnektor"
pdf_data/cert_metadata/pdf_file_size_bytes 188226 393008
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename ANSSI-CC-2023_68fr.pdf 1044V7a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
    • cert_id: BSI-DSZ-CC-1044-V7-2023
    • cert_item: secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
    • developer: secunet Security Networks AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 10
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/68: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
  • DE:
    • BSI-DSZ-CC-1044-V7-2023: 18
    • BSI-DSZ-CC-1044-V6-2022-MA-01: 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 1
  • BSI-DSZ-CC-1044-V7-2023: 18
  • BSI-DSZ-CC-1044-V6-2022-MA-01: 2
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 2
  • BSI-CC-PP-0056-V2-2012-MA02: 1
  • BSI-CC-PP-0097-2021: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_FSP.4: 4
    • ADV_IMP.1: 4
    • ADV_TDS.3: 4
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_ACC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_TAT.1: 4
  • ALC_FLR.2: 4
  • ALC_FLR: 3
  • ALC_CMS.4: 1
  • ALC_CMS: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN: 1
  • AVA_VAN.5: 6
  • AVA_ACC: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 6
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL5: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 3: 4
    • EAL 5: 1
    • EAL 4: 4
    • EAL 2: 3
    • EAL 1: 1
    • EAL 5+: 1
    • EAL 6: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 3: 4
  • EAL 5: 1
  • EAL 4: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 5+: 1
  • EAL 6: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 14
    • FCS_CKM.1: 1
    • FCS_CKM: 6
  • FDP:
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FPT:
    • FPT_TDC: 10
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 8
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 16
  • TLS:
    • TLS:
      • TLS: 34
      • TLS v1.2: 7
      • TLSv1.2: 1
  • IKE:
    • IKEv2: 13
    • IKE: 5
  • IPsec:
    • IPsec: 10
  • VPN:
    • VPN: 12
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 6
  • AEAD:
    • AEAD: 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-256: 3
    • NIST P-256: 3
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • SRC:
    • SRC Security Research & Consulting: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 7
      • SHA-512: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
  • STARCOS:
    • STARCOS 3: 2
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS180-4: 5
    • FIPS 180-4: 10
    • FIPS186-4: 2
    • FIPS 197: 4
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • PKCS:
    • PKCS#1: 3
    • PKCS#12: 1
  • BSI:
    • AIS 34: 2
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC8017: 3
    • RFC-5639: 6
    • RFC5639: 2
    • RFC-8017: 5
    • RFC-6931: 1
    • RFC3526: 2
    • RFC7296: 3
    • RFC-7296: 3
    • RFC-6954: 1
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-3526: 1
    • RFC 7027: 1
    • RFC-8247: 1
    • RFC-2404: 1
    • RFC-2104: 3
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-3602: 2
    • RFC-4303: 3
    • RFC-4301: 3
    • RFC-5289: 1
    • RFC-5116: 1
    • RFC-4106: 1
    • RFC-4880: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3602: 1
    • RFC4106: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7027: 1
    • RFC8247: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 10
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03116-1: 1
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 2
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
pdf_data/report_metadata
  • pdf_file_size_bytes: 379418
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /CreationDate: D:20240124142310+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240124143842+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 620033
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /Subject: Common Criteria, Certification, Zertifizierung, Konnektor
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1044-V7-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte, https://www.iana.org/assignments/ikev2-parameters/ikev2-parameters.xhtml#ikev2-parameters-6
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Konnektor"
pdf_data/report_metadata/pdf_file_size_bytes 379418 620033
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/ https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte, https://www.iana.org/assignments/ikev2-parameters/ikev2-parameters.xhtml#ikev2-parameters-6
pdf_data/report_metadata/pdf_number_of_pages 13 35
pdf_data/st_filename ANSSI-cible-CC-2023_68en.pdf 1044V7b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 2
  • ECDSA:
    • ECDSA: 6
  • ECC:
    • ECC: 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 6
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 7
  • Diffie-Hellman: 3
  • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA-PSS: 1
  • RSA-2048: 1
  • RSA 2048: 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 2
  • BSI-DSZ-CC-1044-V7-2023: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.NK: 190
  • T:
    • T.NK: 154
  • A:
    • A.NK: 63
  • OE:
    • OE.NK: 169
  • OSP:
    • OSP.NK: 22
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-V2-2012-MA-02: 2
  • BSI-CC-PP-0068-: 2
  • BSI-CC-PP-0086: 1
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0087-V2-MA-01: 1
  • BSI-CC-PP-0097: 4
  • BSI-CC-PP-0098: 6
  • BSI-CC-PP-0097“: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.5: 6
    • ADV_IMP.1: 5
    • ADV_INT.2: 2
    • ADV_TDS.4: 8
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 5
  • ALC:
    • ALC_DVS.2: 6
    • ALC_CMC.4: 2
    • ALC_CMS.5: 1
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.2: 3
    • ALC_DVS.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 4
    • ATE_DPT.3: 1
    • ATE_FUN.1: 3
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT.1: 4
    • ASE_CCL.1: 2
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 3
    • ASE_ECD.1: 2
    • ASE_REQ.2: 4
    • ASE_TSS.1: 2
  • ADV:
    • ADV_ARC: 2
    • ADV_FSP.4: 7
    • ADV_TDS.3: 7
    • ADV_IMP.1: 9
    • ADV_ARC.1: 1
    • ADV_TDS.2: 2
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DEL.1: 5
    • ALC_TAT.1: 8
    • ALC_FLR.2: 6
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 11
    • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC: 2
  • ADV_FSP.4: 7
  • ADV_TDS.3: 7
  • ADV_IMP.1: 9
  • ADV_ARC.1: 1
  • ADV_TDS.2: 2
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 7
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 5 9
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.3 1 7
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 4
  • AGD_PRE.1: 5
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 13
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 5 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_DEL.1: 5
  • ALC_TAT.1: 8
  • ALC_FLR.2: 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 5
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 1 8
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.5: 11
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 7
  • EAL5 augmented: 3
  • EAL3: 14
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 1
  • FAU_SAS.1: 8
  • FAU_SAS.1.1: 1
  • FAU_STG: 2
  • FAU_GEN: 16
  • FAU_GEN.1: 5
  • FAU_GEN.2: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 1
  • FCS_CKM: 50
  • FCS_CKM.1: 1
  • FCS_CKM.4: 1
  • FCS_COP: 58
  • FCS_COP.1: 1
  • FCS_RND.1: 14
  • FCS_RND.1.1: 1
  • FCS_COP: 77
  • FCS_CKM.1: 14
  • FCS_CKM.4: 13
  • FCS_COP.1: 12
  • FCS_CKM: 87
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 50 87
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 1 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 1 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 58 77
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 1 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_RIP: 27
  • FDP_ACC: 13
  • FDP_ACC.1: 1
  • FDP_ACF: 19
  • FDP_ACF.1: 16
  • FDP_UCT: 8
  • FDP_UCT.1: 1
  • FDP_UIT: 7
  • FDP_UIT.1: 2
  • FDP_RIP.1: 3
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 20
  • FDP_IFC.1: 7
  • FDP_RIP: 6
  • FDP_RIP.1: 1
  • FDP_ACC.1: 7
  • FDP_ACC: 11
  • FDP_ACF.1: 5
  • FDP_ACF: 5
  • FDP_ITC: 17
  • FDP_ITC.1: 15
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ITC.2: 17
  • FDP_ETC: 8
  • FDP_ETC.2: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 13 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 1 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 19 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 16 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP 27 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 7 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 26
  • FIA_UAU.4: 2
  • FIA_UAU: 85
  • FIA_AFL: 32
  • FIA_AFL.1: 3
  • FIA_API.1: 3
  • FIA_UID: 35
  • FIA_UID.1: 4
  • FIA_UAU.1: 4
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
  • FIA_UAU: 11
  • FIA_UID.1: 5
  • FIA_UID: 9
  • FIA_UAU.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 85 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 35 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_MTD: 96
  • FMT_MOF: 5
  • FMT_MOF.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_LIM.1: 7
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 7
  • FMT_LIM.2.1: 1
  • FMT_SMF: 21
  • FMT_SMF.1: 2
  • FMT_SMR: 18
  • FMT_SMR.1: 2
  • FMT_MSA.3: 3
  • FMT_MSA.1: 1
  • FMT_MTD.1: 2
  • FMT_MSA: 40
  • FMT_MSA.3: 7
  • FMT_MSA.1: 2
  • FMT_SMR.1: 28
  • FMT_SMR.1.1: 1
  • FMT_MOF: 12
  • FMT_MTD: 7
  • FMT_SMF.1: 4
  • FMT_SMF: 19
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 5 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 96 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 21 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 2 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 2 28
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 7
  • FPT_EMS.1: 3
  • FPT_FLS: 11
  • FPT_FLS.1: 2
  • FPT_TST: 7
  • FPT_PHP: 7
  • FPT_PHP.3: 1
  • FPT_TST.1: 3
  • FPT_EMS: 16
  • FPT_EMS.1: 7
  • FPT_STM: 11
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 22
  • FPT_STM.1: 2
  • FPT_TDC.1: 6
  • FPT_TST: 7
  • FPT_TST.1: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS 7 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS.1 3 7
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 22
  • FTP_ITC.1: 3
  • FTP_ITC: 41
  • FTP_TRP: 13
  • FTP_ITC.1: 21
  • FTP_TRP.1: 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 22 41
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 3 21
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 6
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 316
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 148
      • TLS 1.3: 2
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 8
    • IKE: 22
  • IPsec:
    • IPsec: 33
  • VPN:
    • VPN: 60
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 4
pdf_data/st_keywords/crypto_scheme/MAC/MAC 5 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 5
    • P-384: 2
    • NIST P-256: 3
  • Brainpool:
    • brainpoolP256r1: 4
    • brainpoolP384r1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 2
  • SHA-256: 3
  • SHA-384: 2
  • SHA-512: 3
  • SHA-256: 6
  • SHA256: 1
  • SHA-2: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 6
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG14: 5
    • EF.DG1: 5
    • EF.DG2: 2
    • EF.DG3: 8
    • EF.DG4: 8
    • EF.DG16: 4
    • EF.DG15: 2
    • EF.DG5: 1
    • EF.COM: 1
    • EF.CardAccess: 1
    • EF.SOD: 2
    • EF.ChipSecurity: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 102
  • STARCOS:
    • STARCOS 3: 2
pdf_data/st_keywords/randomness/RNG/RNG 1 14
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 3
  • FI:
    • physical tampering: 2
    • Physical Tampering: 3
    • malfunction: 8
    • Malfunction: 4
  • SCA:
    • side channel: 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 3
  • side channel: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS 46-3: 3
    • FIPS 197: 4
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 2
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 9796-2: 1
  • ICAO:
    • ICAO: 149
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS PUB 180-4: 5
    • FIPS 197: 2
    • FIPS PUB 186-4: 2
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#12: 2
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 2
    • RFC 2132: 2
    • RFC 4301: 5
    • RFC 4303: 6
    • RFC 7296: 7
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 3
    • RFC 4106: 2
    • RFC 5246: 4
    • RFC-5639: 1
    • RFC-7027: 1
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC 5639: 3
    • RFC 2402: 1
    • RFC 4302: 2
    • RFC 2406: 2
    • RFC 2401: 1
    • RFC 791: 1
    • RFC 2460: 1
    • RFC 2663: 1
    • RFC 958: 1
    • RFC 2560: 1
    • RFC 4330: 1
    • RFC 793: 1
    • RFC 1323: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 5280: 1
    • RFC 7027: 1
  • X509:
    • X.509: 16
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-004 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS 46-3: 3
  • FIPS 197: 4
  • FIPS PUB 46-3: 1
  • FIPS PUB 180-4: 5
  • FIPS 197: 2
  • FIPS PUB 186-4: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 4 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#3: 1
  • PKCS#1: 2
  • PKCS#1: 2
  • PKCS#12: 2
  • PKCS #12: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 6
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 6
  • AES_competition:
    • AES:
      • AES: 24
      • AES-128: 3
      • AES-256: 2
    • HPC:
      • HPC: 1
  • constructions:
    • MAC:
      • HMAC: 33
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 22
  • AES:
    • AES: 24
    • AES-128: 3
    • AES-256: 2
  • HPC:
    • HPC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 22
  • AES: 24
  • AES-128: 3
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 24
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 2
  • CMAC: 6
  • HMAC: 33
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC-SHA-512: 1
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-03110: 2
  • BSI TR-03116-1: 3
  • BSI TR-03111: 2
  • BSI TR-03144: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384131: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 106
pdf_data/st_metadata
  • pdf_file_size_bytes: 809109
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4.1, JCOP 4.5 P71, ICAO EAC with BAC, ICAO EAC with PACE
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231012142953+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1615315
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 155
  • /Author: Röhnelt, Andreas
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, https://tools.ietf.org/html/rfc5639, http://www.rfc-editor.org/rfc/rfc4106.txt, http://www.ietf.org/rfc/rfc7027.txt, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.rfc-editor.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc7296.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.ietf.org/rfc/rfc2406.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
pdf_data/st_metadata//Author NXP B.V. Röhnelt, Andreas
pdf_data/st_metadata/pdf_file_size_bytes 809109 1615315
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.dimdi.de/, http://tools.ietf.org/html/rfc958, http://www.rfc-editor.org/rfc/rfc2404.txt, http://tools.ietf.org/html/, http://tools.ietf.org/html/rfc2402, http://www.gematik.de/, http://tools.ietf.org/html/rfc1323, https://tools.ietf.org/html/rfc5639, http://www.rfc-editor.org/rfc/rfc4106.txt, http://www.ietf.org/rfc/rfc7027.txt, http://www.ietf.org/rfc/rfc4303.txt, http://tools.ietf.org/html/rfc791, http://www.rfc-editor.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc7296.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://www.ietf.org/rfc/rfc2406.txt, http://tools.ietf.org/html/rfc4330, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, http://tools.ietf.org/html/rfc4301, http://www.ietf.org/rfc/rfc2131.txt, http://www.bundesnetzagentur.de/, http://tools.ietf.org/html/rfc2401, http://tools.ietf.org/html/rfc793, http://www.rfc-editor.org/rfc/rfc4868.txt, http://tools.ietf.org/html/rfc2663, http://www.ietf.org/rfc/rfc2132.txt, http://tools.ietf.org/html/rfc2460, http://www.eecis.udel.edu/~mills/ntp/html/release.html, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc4302, http://www.rfc-editor.org/rfc/rfc3526.txt, http://tools.ietf.org/html/rfc2406, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.bmg.bund.de/
pdf_data/st_metadata/pdf_number_of_pages 87 155
dgst 9abe53c9c0d45ded 298babdc373a838c