Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect Version 1.3.3
BSI-DSZ-CC-1166-2021
D-TRUST Web-Dienst TSE-CSP, Version 1.0.3
BSI-DSZ-CC-1139-2020
name D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect Version 1.3.3 D-TRUST Web-Dienst TSE-CSP, Version 1.0.3
category Other Devices and Systems Network and Network-Related Devices and Systems
not_valid_before 2021-12-15 2020-09-30
not_valid_after 2029-12-14 2025-09-29
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1166b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1139b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1166a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1139a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1166c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1139c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security Module Application for Electronic Record-keeping Systems (SMAERS)', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0105V2b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile Cryptographic Service Provider Light (CSPL)', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0111b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile Cryptographic Service Provider Light - Time Stamp Service and Audit - Clustering &...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0112b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile Cryptographic Service Provider Light Time Stamp Service and Audit - Clustering &#x...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0113b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash f19f4cd7d5e8661d6a9ac1634b63443d1443a5ae13edf15db4233a29887fa826 b13740a307868d64dbca6fb0d513ef14babc432e87048c232dbafe90152c752c
state/cert/txt_hash c874b1c87f962181e202b2a6b6630f7e95073b06783a844a8f8975836138cae6 f70550e4eb79b6c0f24a696c2cb79f8a83cb2eb31bd6036ee548a422c1318737
state/report/pdf_hash 3bf4a7f989f28e93d5eaca1d064e7c750688bc13e268f5dd721962c416ba3590 842e48bf465ffd7cacbedf6c987df18b3d96f4bf670f1ee65b46842e45de3ab4
state/report/txt_hash cf0724c7a51eab04d904dceb3f9e6d5d61321008831645dfff7e04ad48b745ae 7c6ba19024c873f6105b2af6c1d4902572b32b502be5982f65702eb4911d4568
state/st/pdf_hash 946481a813c7cfe858c48f15d6b8b1bb74782082f598d660f428f4693480b1f7 2f2525f94326ec1245567ae8ced7f44d7a2735265e43f494e78a6c709d99b61a
state/st/txt_hash 8bbf8e0fc2a4f290077ec9de985bd11ce61efff9eb67056059a53adcda4501da c1b399659f3e3d99dd22874e4a8e25f6fb3a527be18c02acf5cbd73244a4ddaf
heuristics/cert_id BSI-DSZ-CC-1166-2021 BSI-DSZ-CC-1139-2020
heuristics/extracted_versions 1.3.3 1.0.3
heuristics/report_references/directly_referencing BSI-DSZ-CC-1137-V2-2021 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1137-2020, BSI-DSZ-CC-1137-V2-2021 None
heuristics/scheme_data
  • cert_id: BSI-DSZ-CC-1166-2021
  • product: D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect Version 1.3.3
  • vendor: D-Trust GmbH
  • certification_date: 15.12.2021
  • category: Fiscalisation
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Fiskalisierung/1166.html
  • enhanced:
    • product: D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect Version 1.3.3
    • applicant: D-Trust GmbH Kommandantenstr. 15 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL2,ALC_CMS.3,ALC_LCD.1
    • protection_profile: Common Criteria Protection Profile Security Module Application for Electronic Record-keeping Systems (SMAERS) Version 1.0, 15 July 2020, BSI-CC-PP-0105-V2-2020
    • certification_date: 15.12.2021
    • expiration_date: 14.12.2029
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1166a_pdf.pdf?__blob=publicationFile&v=2
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1166b_pdf.pdf?__blob=publicationFile&v=2
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1166c_pdf.pdf?__blob=publicationFile&v=2
    • description: The TOE is a pure software TOE in form of a JAR-file, which is delivered embedded in an Android application. The TOE provides the functionality of a SMAERS according to the Protection Profile BSI-CC-PP-0105-V2-2020. D-Trust provides a remote form of the Technical Security System (TSS) in a client / server architecture. The TOE operates as part of the D-Trust TSS client. It communicates with the Remote CSP Service, which is operated by D-Trust.
None
pdf_data/cert_filename 1166c_pdf.pdf 1139c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1166-2021: 1
  • BSI-DSZ-CC-1139-2020: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP- 0105-V2-2020: 1
  • BSI-CC-PP-0111-2019: 1
  • BSI-CC-PP-0112-2020: 1
  • BSI-CC-PP-0113-2020: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_LCD.1: 1
  • ALC_CMS.3: 1
  • ALC_FLR: 1
  • ALC_CMS.3: 1
  • ALC_LCD.1: 1
pdf_data/cert_keywords/cc_security_level/EAL/EAL 2 2 1
pdf_data/cert_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Federal Office for Information Security (BSI)
pdf_data/cert_metadata//CreationDate D:20211222080413+01'00' D:20201001122728+02'00'
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Fiskalisierung, SMAERS, Registrierkassen, TSE, BSI-CC-PP-0105-V2-2020" "Common Criteria, Certification, Zertifizierung, CSPL, BSI-CC-PP-0111, BSI-CC-PP-0112, BSI-CC-PP-0113"
pdf_data/cert_metadata//ModDate D:20211222080528+01'00' D:20201006142550+02'00'
pdf_data/cert_metadata//Subject Common Criteria Certification Certification Report BSI-DSZ-CC-1139-2020 for D-TRUST Web-Dienst TSE-CSP, Version 1.0.3 from D-Trust GmbH
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-1166-2021 Certification Report BSI-DSZ-CC-1139-2020
pdf_data/cert_metadata/pdf_file_size_bytes 243913 240615
pdf_data/report_filename 1166a_pdf.pdf 1139a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 2 augmented by ALC_LCD.1, ALC_CMS.3 Common Criteria Part 3 conformant EAL 2 augmented by ALC_CMS.3 and ALC_LCD.1 SOGIS Recognition Agreement
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1166-2021 BSI-DSZ-CC-1139-2020
pdf_data/report_frontpage/DE/cert_item D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect, Version 1.3.3 D-TRUST Web-Dienst TSE-CSP, Version 1.0.3
pdf_data/report_frontpage/DE/ref_protection_profiles Common Criteria Protection Profile Security Module Application for Electronic Record-keeping Systems (SMAERS) Version 1.0, 15 July 2020, BSI-CC-PP- 0105-V2-2020 Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12 November 2019, BSI-CC-PP-0111-2019, Common Criteria Protection Profile Configuration Cryptographic Service Provider Light – Time Stamp Service and Audit (PPC-CSPLight-TS-Au) Version 1.0, 26 February 2020, BSI-CC-PP-0112-2020, Common Criteria Protection Profile Configuration Cryptographic Service Provider Light - Time Stamp Service and Audit – Clustering (PPC-CSPLight-TS-Au-Cl), Version 1.0, 26 February 2020, BSI-CC-PP-0113-2020
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1166-2021: 12
  • BSI-DSZ-CC-1137-V2-2021: 2
  • BSI-DSZ-CC-1139-2020: 13
pdf_data/report_keywords/cc_claims/OE
  • OE.ERS: 1
  • OE.CSP: 1
  • OE.SUCP: 1
  • OE.SUCP: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP- 0105-V2-2020: 2
  • BSI-CC-PP-0105-V2-2020: 1
  • BSI-CC-PP-0105-: 1
  • BSI-CC-PP-0111-2019: 3
  • BSI-CC-PP-0112-2020: 2
  • BSI-CC-PP-0113-2020: 3
  • BSI-CC-PP- 0112-2020: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_LCD.1: 4
    • ALC_CMS.3: 4
    • ALC_FLR: 3
  • ALC:
    • ALC_CMS.3: 4
    • ALC_LCD.1: 4
    • ALC_FLR: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 6
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 2 augmented: 3
  • EAL 2: 5
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 6 5
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • GmbH [7] Evaluation Technical Report, Version 3, 26 November 2021, TÜV Informationstechnik GmbH (confidential document) [8] Common Criteria Protection Profile Security Module Application for Electronic Record-keeping: 1
  • Version 1.0, 15 July 2020, BSI-CC-PP-0105- V2-2020 [9] Configuration list for the TOE consists of (confidential documents): D-TRUST Web-Dienst TSE-SMAERS (für TSEWeb und Fiskal Cloud Connect) – Referenzliste, Version 2.1: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH – Evaluation Body for IT Security, (confidential document) [8] Base-PP: Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12: 1
pdf_data/report_keywords/crypto_protocol/PACE/PACE 4 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/report_keywords/eval_facility/TUV
  • TÜV Informationstechnik: 4
  • TÜV Informationstechnik: 3
  • TÜViT: 1
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 4 3
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 4 2
pdf_data/report_keywords/randomness/RNG/RNG 1 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS41: 1
  • AIS46: 1
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03151: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 1
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Federal Office for Information Security (BSI)
pdf_data/report_metadata//CreationDate D:20211222075614+01'00' D:20201001122728+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Fiskalisierung, SMAERS, Registrierkassen, TSE, BSI-CC-PP-0105-V2-2020" "Common Criteria, Certification, Zertifizierung, CSPL, BSI-CC-PP-0111, BSI-CC-PP-0112, BSI-CC-PP-0113"
pdf_data/report_metadata//ModDate D:20211222080346+01'00' D:20201001125419+02'00'
pdf_data/report_metadata//Subject Common Criteria Certification Certification Report BSI-DSZ-CC-1139-2020 for D-TRUST Web-Dienst TSE-CSP, Version 1.0.3 from D-Trust GmbH
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1166-2021 Certification Report BSI-DSZ-CC-1139-2020
pdf_data/report_metadata/pdf_file_size_bytes 546217 417441
pdf_data/report_metadata/pdf_number_of_pages 22 24
pdf_data/st_filename 1166b_pdf.pdf 1139b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 1
  • ECC:
    • ECDH:
      • ECDHE: 7
    • ECDSA:
      • ECDSA: 11
    • ECC:
      • ECC: 15
  • FF:
    • DH:
      • Diffie-Hellman: 5
      • DH: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDHE: 7
  • ECDSA:
    • ECDSA: 11
  • ECC:
    • ECC: 15
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 15
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 11
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1166: 1
  • BSI-DSZ-CC-1139: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RBGS: 4
    • O.TST: 3
  • OE:
    • OE.SUCP: 5
  • OSP:
    • OSP.TC: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0105: 1
  • BSI-CC-PP-0111: 1
  • BSI-CC-PP-0111-2019: 1
  • BSI-CC-PP-0105-V2-2020: 1
  • BSI-CC-PP-0108-201: 1
  • BSI-CC-PP-0107-2019: 1
  • BSI-CC-PP-0113-2019: 1
  • BSI-CC-PP-0105: 1
  • BSI-CC-PP-0111: 1
  • BSI-CC-PP-0112-2020: 2
  • BSI-CC-PP-0113-2020: 3
  • BSI-CC-PP-0112-: 1
  • BSI-CC-PP-0111-: 1
  • BSI-CC-PP-0105-V2-2020: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 4 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.3 6 4
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 3 2
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 4 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL2: 2
  • EAL 2 augmented: 1
  • EAL2 augmented: 2
  • EAL 2: 2
  • EAL2+: 1
  • EAL 2 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL 2 1 2
pdf_data/st_keywords/cc_security_level/EAL/EAL 2 augmented 1 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 6
  • FAU_STG.3: 4
  • FAU_GEN.1: 3
  • FAU_STG: 4
  • FAU_STG.1: 3
  • FAU_GEN: 4
  • FAU_STG.3: 3
  • FAU_GEN.1: 10
  • FAU_STG.3.1: 5
  • FAU_GEN.1.1: 11
  • FAU_GEN.1.2: 2
  • FAU_STG.1: 3
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 6 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 3 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.3 4 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 5
  • FCS_CKM.2: 1
  • FCS_COP.1: 5
  • FCS_CKM.4: 4
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG.1: 2
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 2
  • FCS_CKM.5: 14
  • FCS_COP: 123
  • FCS_RNG.1: 9
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM: 65
  • FCS_CKM.1: 29
  • FCS_CKM.2: 14
  • FCS_COP.1: 32
  • FCS_CKM.4: 39
  • FCS_CKM.5.1: 1
  • FCS_CKM.4.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 5 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 39
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 5 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 2 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 5
  • FDP_ACC.1: 14
  • FDP_IFC.1: 9
  • FDP_ACC: 4
  • FDP_ACF.1: 12
  • FDP_ITC: 11
  • FDP_ETC: 10
  • FDP_ITC.1: 3
  • FDP_ITC.2: 19
  • FDP_ETC.2: 14
  • FDP_DAU: 5
  • FDP_RIP: 1
  • FDP_RIP.1: 2
  • FDP_DAU: 12
  • FDP_UCT: 1
  • FDP_ACC.1: 30
  • FDP_IFC.1: 23
  • FDP_UIT: 1
  • FDP_ITC: 12
  • FDP_ETC: 3
  • FDP_ACC: 12
  • FDP_ACF: 9
  • FDP_ACF.1: 17
  • FDP_ITC.1: 18
  • FDP_ITC.2: 32
  • FDP_DAU.1: 3
  • FDP_DAU.2: 12
  • FDP_ETC.2: 6
  • FDP_ETC.2.1: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_ETC.1: 2
  • FDP_ETC.1.1: 1
  • FDP_ETC.1.2: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_RIP: 3
  • FDP_RIP.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 4 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 5 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 12 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_DAU 5 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC 10 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC.2 14 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 9 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 11 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 19 32
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 5
  • FIA_UID.1: 3
  • FIA_UAU.5.2: 3
  • FIA_ATD.1.1: 2
  • FIA_AFL.1: 3
  • FIA_UAU.1: 3
  • FIA_AFL.1.1: 1
  • FIA_USB.1: 2
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 2
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.6: 2
  • FIA_UAU.6.1: 2
  • FIA_UAU: 1
  • FIA_UAU.5: 6
  • FIA_API.1: 2
  • FIA_API.1.1: 1
  • FIA_API: 10
  • FIA_UID.1: 11
  • FIA_UAU.1: 4
  • FIA_API.1: 9
  • FIA_UAU.5.1: 14
  • FIA_ATD.1: 4
  • FIA_ATD.1.1: 1
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_USB.1: 2
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 2
  • FIA_UAU.5.2: 2
  • FIA_UAU.6: 3
  • FIA_UAU.6.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 2 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 6 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.1 1 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.2 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 2 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 3 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1.3 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_MOF.1: 10
  • FMT_MTD: 12
  • FMT_MSA.3: 4
  • FMT_MSA.4: 3
  • FMT_MOF: 1
  • FMT_SMR.1: 7
  • FMT_SMF.1: 7
  • FMT_MOF.1.1: 4
  • FMT_MSA: 2
  • FMT_MSA.1: 11
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 5
  • FMT_MTD.3: 2
  • FMT_MSA.2: 2
  • FMT_MSA.2.1: 2
  • FMT_MSA.4.1: 1
  • FMT_MTD.1: 26
  • FMT_MTD.3: 18
  • FMT_MSA.1: 10
  • FMT_MSA.4: 7
  • FMT_MSA: 7
  • FMT_SMR.1: 20
  • FMT_SMF.1: 11
  • FMT_MSA.3: 5
  • FMT_MTD: 23
  • FMT_MOF.1.1: 7
  • FMT_MOF.1: 9
  • FMT_SAE.1: 5
  • FMT_MTD.3.1: 1
  • FMT_SAE.1.1: 1
  • FMT_SAE.1.2: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.2.1: 1
  • FMT_SMF: 2
  • FMT_MOF: 6
  • FMT_SMR: 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 1 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 10 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 4 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 2 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 11 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 2 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 4 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.4 3 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 12 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.3 2 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR 1 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 7 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TEE.1: 18
  • FPT_TST.1: 7
  • FPT_TDC.1: 5
  • FPT_STM.1: 2
  • FPT_STM.1.1: 1
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TEE.1.1: 1
  • FPT_TEE.1.2: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TCT: 13
  • FPT_TIT: 18
  • FPT_ISA: 15
  • FPT_ESA: 12
  • FPT_TCT.1: 7
  • FPT_TIT.1: 13
  • FPT_TIT.1.1: 2
  • FPT_TIT.1.2: 1
  • FPT_ISA.1: 18
  • FPT_TDC.1: 20
  • FPT_ISA.1.1: 1
  • FPT_ISA.1.2: 1
  • FPT_ISA.1.3: 1
  • FPT_ISA.1.4: 1
  • FPT_ISA.1.5: 1
  • FPT_ESA.1: 15
  • FPT_ESA.1.1: 1
  • FPT_ESA.1.2: 1
  • FPT_ESA.1.3: 1
  • FPT_ESA.1.4: 1
  • FPT_TDC: 9
  • FPT_STM.1: 12
  • FPT_TST.1: 5
  • FPT_FLS.1: 4
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 2
  • FPT_TST.1.2: 2
  • FPT_TST.1.3: 3
  • FPT_STM.1.1: 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 2 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1.1 1 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 5 20
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.2 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.3 1 3
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 3
  • FTP_ITC.1: 5
  • FTP_ITC: 6
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 3
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 14
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CBC:
    • CBC: 10
  • CFB:
    • CFB: 1
  • OFB:
    • OFB: 1
  • GCM:
    • GCM: 4
  • CCM:
    • CCM: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 10
pdf_data/st_keywords/crypto_protocol/PACE/PACE 26 27
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 1
  • Key agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key agreement 1 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 7 39
pdf_data/st_keywords/ecc_curve/Brainpool
  • brainpoolP256r1: 4
  • brainpoolP512r1: 1
  • brainpoolP256r1: 7
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 4 7
pdf_data/st_keywords/ecc_curve/NIST
  • Curve P-256: 1
  • Curve P-384: 1
  • Curve P-521: 1
  • P-256: 1
  • P-384: 1
  • P-521: 1
  • secp384r1: 1
  • secp384r1: 3
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 1 3
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 3
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA256: 2
    • SHA-256: 3
    • SHA-384: 2
    • SHA-512: 2
    • SHA384: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 3
  • SHA256: 2
  • SHA-256: 3
  • SHA-384: 2
  • SHA-512: 2
  • SHA384: 1
pdf_data/st_keywords/randomness/RNG/RNG 6 8
pdf_data/st_keywords/side_channel_analysis/SCA
  • side channel: 2
  • physical probing: 1
  • side channel: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 1
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS5: 7
  • BSI:
    • AIS20: 1
    • AIS 31: 1
  • RFC:
    • RFC5639: 4
  • ISO:
    • ISO/IEC 27001: 2
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-2: 3
    • FIPS PUB 186-4: 14
    • FIPS197: 10
    • FIPS PUB 197: 3
    • FIPS PUB 180-4: 6
    • FIPS 180-4: 1
    • FIPS 186-4: 1
  • PKCS:
    • PKCS #1: 6
    • PKCS#1: 9
    • PKCS5: 1
    • PKCS#5: 2
  • BSI:
    • AIS20: 2
    • AIS 20: 1
    • AIS 31: 1
  • RFC:
    • RFC5639: 12
    • RFC2104: 9
    • RFC6954: 1
  • ISO:
    • ISO/IEC 27001: 2
    • ISO/IEC 14888-2: 6
    • ISO/IEC 14888-: 4
    • ISO/IEC 9797-2: 3
    • ISO/IEC 18033-3: 4
    • ISO/IEC18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 18033-: 1
  • ICAO:
    • ICAO: 4
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS20: 1
  • AIS 31: 1
  • AIS20: 2
  • AIS 20: 1
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS20 1 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-4: 1
  • FIPS 197: 1
  • FIPS 140-2: 3
  • FIPS PUB 186-4: 14
  • FIPS197: 10
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 6
  • FIPS 180-4: 1
  • FIPS 186-4: 1
pdf_data/st_keywords/standard_id/ICAO/ICAO 1 4
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 27001: 2
  • ISO/IEC 27001: 2
  • ISO/IEC 14888-2: 6
  • ISO/IEC 14888-: 4
  • ISO/IEC 9797-2: 3
  • ISO/IEC 18033-3: 4
  • ISO/IEC18033-3: 1
  • ISO/IEC 10116: 4
  • ISO/IEC 18033-: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS5: 7
  • PKCS #1: 6
  • PKCS#1: 9
  • PKCS5: 1
  • PKCS#5: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS5 7 1
pdf_data/st_keywords/standard_id/RFC
  • RFC5639: 4
  • RFC5639: 12
  • RFC2104: 9
  • RFC6954: 1
pdf_data/st_keywords/standard_id/RFC/RFC5639 4 12
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 2
  • AES-256: 2
  • AES: 25
  • AES-: 4
  • AES-256: 8
  • AES-128: 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 2 25
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 8
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 4
  • HMAC: 12
  • CMAC: 16
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 4 16
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-03111: 1
  • BSI TR-03116: 1
  • BSI TR-03151: 1
  • BSI TR-03153: 1
  • BSI TR-03110: 1
  • BSI TR-03151: 3
  • BSI TR-03153: 2
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03151 1 3
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03153 1 2
pdf_data/st_keywords/tee_name/IBM
  • SE: 2
  • Secure Execution: 1
  • SE: 3
pdf_data/st_keywords/tee_name/IBM/SE 2 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1483469
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 66
  • /Title: D-TRUST Web-Dienst TSE-SMAERS für DF Fiskal Cloud Connect Security Target
  • /Creator: Asciidoctor PDF 1.5.0.alpha.16, based on Prawn 2.2.2
  • /Producer: Asciidoctor PDF 1.5.0.alpha.16, based on Prawn 2.2.2
  • /ModDate: D:20211124162119+01'00'
  • /CreationDate: D:20211124162119+01'00'
  • pdf_hyperlinks: https://tools.ietf.org/html/rfc5639
  • pdf_file_size_bytes: 1464164
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 82
  • /Author: konfidas. GmbH
  • /CreationDate: D:20200925163456Z
  • /Creator: Word
  • /ModDate: D:20200930103111+02'00'
  • /Producer: macOS Version 10.15.5 (Build 19F101) Quartz PDFContext
  • /Title: DTRUST_CSPLight_ST_V1.1.18
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20211124162119+01'00' D:20200925163456Z
pdf_data/st_metadata//Creator Asciidoctor PDF 1.5.0.alpha.16, based on Prawn 2.2.2 Word
pdf_data/st_metadata//ModDate D:20211124162119+01'00' D:20200930103111+02'00'
pdf_data/st_metadata//Producer Asciidoctor PDF 1.5.0.alpha.16, based on Prawn 2.2.2 macOS Version 10.15.5 (Build 19F101) Quartz PDFContext
pdf_data/st_metadata//Title D-TRUST Web-Dienst TSE-SMAERS für DF Fiskal Cloud Connect Security Target DTRUST_CSPLight_ST_V1.1.18
pdf_data/st_metadata/pdf_file_size_bytes 1483469 1464164
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/rfc5639
pdf_data/st_metadata/pdf_number_of_pages 66 82
dgst b56a6c8f1f833b7d 0ab59c67452e5cf9