Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

secunet konnektor 2.1.0, Version 5.0.5:2.1.0
BSI-DSZ-CC-1190-2022
HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
IC3S/BG01/HALTDOS/EAL2/0317/0008
name secunet konnektor 2.1.0, Version 5.0.5:2.1.0 HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
category Products for Digital Signatures Boundary Protection Devices and Systems
not_valid_before 2022-04-08 2019-06-03
not_valid_after 2027-04-07 2024-06-02
scheme DE IN
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1190b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-version1.4.pdf
status active archived
manufacturer Secunet Security Networks AG Haltdos.com Private Limited E – 52, Sector -3, Noida, UP, 201301, India
manufacturer_web https://www.secunet.com/en/ https://www.haltdos.com/
security_level ALC_TAT.1, ADV_IMP.1, ADV_TDS.3, AVA_VAN.3, EAL3+, ALC_FLR.2, ADV_FSP.4 ALC_CMC.3, ALC_CMS.3, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1190a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-%20HaltDOS_EAL2.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1190c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HaltDoS%20Certificate.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 942993367aa77cf57899cbdd251cc66555e8e42513a8ae61f47696cd70c3c34c c37ddae4e7353c9209a5225d7c76caf80eeef6e8b93f38ad3b7620cdc1c19323
state/cert/txt_hash 562190889b844934b25fdb611d738b46fe9727e0552ed6ae53f75d9317bc8a28 73e2f528736c4653aabc3f92ba9e0b96e4657bcfaa34bc373f11273edbb71c47
state/report/pdf_hash b9f267139cf5bc4ba48265d48984d7621f6714ce008871aa6f53dfdc066fc389 9aeafe749cabc47d09371539c3fe31069cddec0c64ff5dcb1f3b77e6cb80125c
state/report/txt_hash 4f3ed530fd81f3d761c168620ccbae522f469b112dbcde3e865d26866f5e25e2 f688cb8020060bc5a003cf01f309718d2e96a3cfb2bded72d4954b13cf44fa3b
state/st/pdf_hash 15afb776f4320f68648d62f4b828a755951e954c26d28f7f30e59bf22b861bb5 38c6bb37d83f066055bb6748a12152f16a12fac92d8174d5656db70e74ee5e76
state/st/txt_hash 998a8db6c9ae7c66cef54711e9a1792798c0848f20294018378bf99a48fb0d66 eafe4bc50bf269ecb030359b185117f6b77a39ab9ef2fcb26e6d1121121a6863
heuristics/cert_id BSI-DSZ-CC-1190-2022 IC3S/BG01/HALTDOS/EAL2/0317/0008
heuristics/cert_lab BSI None
heuristics/extracted_versions 5.0.5, 2.1.0 1.1, 2.0, 1.0
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1202-2022 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-1184-2022 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1202-2022 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1184-2022 None
heuristics/scheme_data None
  • serial_number: 2
  • product: HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
  • sponsor: Haltdos.com Private Limited
  • developer: Haltdos.com Private Limited .
  • level: EAL2+
  • target_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ST-version1.4.pdf
  • target_name: ST-version1.4.pdf
  • cert_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/HaltDoS%20Certificate.pdf
  • cert_name: HaltDoS Certificate.pdf
  • certification_date: 06/Mar/2019
  • report_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/CR-%20HaltDOS_EAL2.pdf
  • report_name: CR- HaltDOS_EAL2.pdf
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1218-2023 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1218-2023 None
pdf_data/cert_filename 1190c_pdf.pdf HaltDoS Certificate.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1190-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098-V3-2021: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • ALC:
    • ALC_TAT.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 3: 1
  • EAL 2: 1
  • EAL 2+: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA512: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 395315
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /CreationDate: D:20220411142147+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
  • /ModDate: D:20220414110858+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifikat BSI-DSZ-CC-1190-2022
  • /Title: Zertifikat BSI-DSZ-CC-1190-2022
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1212653
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Creator: Canon
  • /CreationDate: D:20190405145224+05'30'
  • /Producer:
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20220411142147+02'00' D:20190405145224+05'30'
pdf_data/cert_metadata//Creator Writer Canon
pdf_data/cert_metadata//Producer LibreOffice 6.3
pdf_data/cert_metadata/pdf_file_size_bytes 395315 1212653
pdf_data/cert_metadata/pdf_number_of_pages 1 2
pdf_data/report_filename 1190a_pdf.pdf CR- HaltDOS_EAL2.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
    • cert_id: BSI-DSZ-CC-1190-2022
    • cert_item: secunet konnektor 2.1.0, Version 5.0.5:2.1.0
    • developer: secunet Security Networks AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSAOAEP: 4
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 25
    • ECIES:
      • ECIES: 8
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1190-2022: 24
    • BSI-DSZ-CC-1184-2022: 1
  • NL:
    • CC-1184-2022: 1
  • IN:
    • IC3S/BG01/HALTDOS/EAL2/0317/0008/CR: 15
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
    • OE.AK: 6
  • A:
    • A.BACKUP: 1
    • A.CONNECT: 1
    • A.NOEVIL: 1
    • A.PHYSICAL: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098-V3-2021: 3
    • BSI-CC-PP-0097: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 4
    • ADV_IMP.1: 4
    • ADV_TDS.3: 4
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.3: 5
    • AVA_ACC: 6
  • ALC:
    • ALC_CMC.3: 2
    • ALC_CMS.3: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_TAT.1: 4
  • ALC_FLR.2: 4
  • ALC_FLR: 3
  • ALC_CMS.4: 1
  • ALC_CMS: 1
  • ALC_CMC.3: 2
  • ALC_CMS.3: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 2
  • EAL 2+: 1
  • EAL2+: 2
  • EAL2: 2
  • EAL 2+: 1
  • EAL1: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP: 43
    • FCS_CKM.1: 1
    • FCS_CKM: 8
  • FDP:
    • FDP_DAU: 5
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 15
  • FTP:
    • FTP_ITC: 5
    • FTP_TRP: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 12
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 42
      • TLS v1.2: 6
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 9
    • IKE: 3
  • IPsec:
    • IPsec: 9
  • VPN:
    • VPN: 9
  • SSH:
    • SSH: 2
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 4
  • AEAD:
    • AEAD: 3
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 1
  • ANSSI:
    • FRP256v1: 1
pdf_data/report_keywords/eval_facility
  • SRC:
    • SRC Security Research & Consulting: 4
  • ETDC:
    • Common Criteria Test Laboratory, ETDC: 1
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 2
  • SHA2:
    • SHA-256: 17
    • SHA-512: 1
  • SHA2:
    • SHA512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 17
  • SHA-512: 1
  • SHA512: 1
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 22
    • FIPS186-4: 4
    • FIPS 197: 8
    • FIPS180-4: 1
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 5
  • PKCS:
    • PKCS#1: 8
    • PKCS#12: 2
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC5652: 2
    • RFC-8017: 12
    • RFC-5639: 14
    • RFC5639: 14
    • RFC-6931: 1
    • RFC 8017: 1
    • RFC7027: 3
    • RFC-3526: 2
    • RFC-7296: 4
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-2404: 2
    • RFC-2104: 3
    • RFC-5869: 2
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 2
    • RFC-5289: 1
    • RFC-5116: 3
    • RFC-5652: 3
    • RFC-5751: 1
    • RFC-5083: 1
    • RFC-5084: 1
    • RFC-4880: 1
    • RFC-8018: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3526: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC 5652: 1
    • RFC5996: 1
    • RFC7296: 1
    • RFC8017: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 27
      • AES-128: 2
      • AES-: 2
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 13
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03116-1: 1
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 2
    • BSI 7148: 1
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informtionstechnik
pdf_data/report_metadata//CreationDate D:20220411142147+02'00' D:20190405104104+05'30'
pdf_data/report_metadata//Creator Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
pdf_data/report_metadata//ModDate D:20220412144231+02'00' D:20190405104122+05'30'
pdf_data/report_metadata//Producer LibreOffice 6.3 Foxit PhantomPDF Printer Version 6.0.4.1129
pdf_data/report_metadata//Subject Zertifizierungsreport BSI-DSZ-CC-1190-2022
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1190-2022
pdf_data/report_metadata/pdf_file_size_bytes 1202539 409310
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata/pdf_number_of_pages 47 15
pdf_data/st_filename 1190b_pdf.pdf ST-version1.4.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 2
    • RSA-2048: 1
    • RSAOAEP: 11
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 33
    • ECIES:
      • ECIES: 40
    • ECC:
      • ECC: 26
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1190: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.NK: 209
    • O.AK: 385
  • T:
    • T.NK: 131
    • T.AK: 113
  • A:
    • A.AK: 88
    • A.NK: 67
  • OE:
    • OE.NK: 207
    • OE.AK: 199
  • OSP:
    • OSP.AK: 84
    • OSP.NK: 23
  • O:
    • O.AUDIT: 12
    • O.FAILSAFE: 6
    • O.IDAUTH: 10
    • O.MANAGE: 9
    • O.PROCOM: 10
  • T:
    • T.AUDIT: 3
    • T.FAILURE: 3
    • T.MANAGE: 4
    • T.NOAUTH: 3
    • T.PROCOM: 3
  • A:
    • A.BACKUP: 3
    • A.CONNECT: 3
    • A.NOEVIL: 3
    • A.PHYSICAL: 3
  • OE:
    • OE.AUDIT: 4
    • OE.BACKUP: 3
    • OE.CONNECT: 3
    • OE.NOEVIL: 3
    • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/A
  • A.AK: 88
  • A.NK: 67
  • A.BACKUP: 3
  • A.CONNECT: 3
  • A.NOEVIL: 3
  • A.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/O
  • O.NK: 209
  • O.AK: 385
  • O.AUDIT: 12
  • O.FAILSAFE: 6
  • O.IDAUTH: 10
  • O.MANAGE: 9
  • O.PROCOM: 10
pdf_data/st_keywords/cc_claims/OE
  • OE.NK: 207
  • OE.AK: 199
  • OE.AUDIT: 4
  • OE.BACKUP: 3
  • OE.CONNECT: 3
  • OE.NOEVIL: 3
  • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/T
  • T.NK: 131
  • T.AK: 113
  • T.AUDIT: 3
  • T.FAILURE: 3
  • T.MANAGE: 4
  • T.NOAUTH: 3
  • T.PROCOM: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098: 21
    • BSI-CC-PP-0098“: 1
    • BSI-CC-PP-0097: 6
    • BSI-PP-0032: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 6
    • ADV_TDS.3: 6
    • ADV_IMP.1: 6
    • ADV_ARC.1: 3
    • ADV_TDS: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 4
  • ALC:
    • ALC_TAT.1: 6
    • ALC_FLR.2: 6
    • ALC_DEL.1: 6
  • AVA:
    • AVA_VAN.3: 7
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 11
    • ADV_FSP.2: 11
    • ADV_TDS.1: 11
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.3: 18
    • ALC_CMS.3: 11
    • ALC_DEL.1: 6
    • ALC_DVS.1: 5
    • ALC_LCD.1: 7
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
  • ATE:
    • ATE_COV.1: 5
    • ATE_FUN.1: 9
    • ATE_IND.2: 6
  • AVA:
    • AVA_VAN.2: 5
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 10
    • ASE_INT.1: 12
    • ASE_OBJ.2: 11
    • ASE_REQ.2: 14
    • ASE_SPD.1: 8
    • ASE_TSS.1: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.4: 6
  • ADV_TDS.3: 6
  • ADV_IMP.1: 6
  • ADV_ARC.1: 3
  • ADV_TDS: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_ARC.1: 11
  • ADV_FSP.2: 11
  • ADV_TDS.1: 11
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 3 11
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 4
  • AGD_OPE.1: 11
  • AGD_PRE.1: 6
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 13 11
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_TAT.1: 6
  • ALC_FLR.2: 6
  • ALC_DEL.1: 6
  • ALC_CMC.3: 18
  • ALC_CMS.3: 11
  • ALC_DEL.1: 6
  • ALC_DVS.1: 5
  • ALC_LCD.1: 7
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.1: 1
  • ASE_CCL.1: 15
  • ASE_ECD.1: 10
  • ASE_INT.1: 12
  • ASE_OBJ.2: 11
  • ASE_REQ.2: 14
  • ASE_SPD.1: 8
  • ASE_TSS.1: 5
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 5
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 7
  • AVA_VAN: 1
  • AVA_VAN.5: 2
  • AVA_VAN.2: 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 8
  • EAL2: 2
  • EAL2+: 1
  • EAL 2+: 2
  • EAL 2: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG: 14
    • FAU_GEN: 26
    • FAU_GEN.1: 12
    • FAU_GEN.2: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 2
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP: 308
    • FCS_CKM.1: 38
    • FCS_CKM.4: 36
    • FCS_COP.1: 35
    • FCS_CKM: 131
    • FCS_CKM.2: 8
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACF: 115
    • FDP_IFC: 19
    • FDP_IFF: 21
    • FDP_IFF.1: 20
    • FDP_IFC.1: 19
    • FDP_RIP: 21
    • FDP_RIP.1: 2
    • FDP_ACC.1: 43
    • FDP_ACC: 97
    • FDP_ACF.1: 72
    • FDP_ITC: 36
    • FDP_ITC.1: 37
    • FDP_UIT: 16
    • FDP_UIT.1: 6
    • FDP_ITC.2: 54
    • FDP_ETC: 17
    • FDP_ETC.2: 8
    • FDP_SOS.2: 1
    • FDP_UCT: 5
    • FDP_UCT.1: 1
    • FDP_ACF.1.2: 1
    • FDP_DAU: 33
    • FDP_DAU.1: 3
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_SDI: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
  • FIA:
    • FIA_API: 13
    • FIA_UAU: 41
    • FIA_API.1: 3
    • FIA_UAU.5: 4
    • FIA_API.1.1: 2
    • FIA_UID.1: 12
    • FIA_UID: 14
    • FIA_UAU.1: 4
    • FIA_SOS: 17
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MSA: 108
    • FMT_MSA.3: 28
    • FMT_MSA.1: 10
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_MOF: 18
    • FMT_MTD: 44
    • FMT_SMF.1: 14
    • FMT_SMF: 29
    • FMT_MOF.1: 2
    • FMT_MSA.4: 2
    • FMT_SMR: 10
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 9
    • FPT_STM: 17
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 49
    • FPT_STM.1: 4
    • FPT_TDC.1: 17
    • FPT_TST: 24
    • FPT_TST.1: 10
    • FPT_TDC.1.2: 1
    • FPT_FLS: 10
    • FPT_FLS.1: 2
    • FPT_TEE: 9
    • FPT_TEE.1: 2
  • FTA:
    • FTA_TAB: 14
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 136
    • FTP_TRP: 15
    • FTP_ITC.1: 56
    • FTP_TRP.1: 11
  • FAU:
    • FAU_GEN.1: 15
    • FAU_GEN.2: 8
    • FAU_SAR.1: 9
    • FAU_SAR.3: 7
    • FAU_STG.1: 6
    • FAU_GEN: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_COP.1: 9
    • FCS_COP: 18
  • FDP:
    • FDP_IFC.1: 15
    • FDP_IFF.1: 7
    • FDP_ITC.1: 13
    • FDP_ITT.1: 6
    • FDP_IFC.1.1: 2
    • FDP_IFF: 1
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITT.1.1: 1
  • FIA:
    • FIA_UAU_EXT.2: 15
    • FIA_UAU: 3
    • FIA_ATD.1: 8
    • FIA_SOS.1: 8
    • FIA_UAU.5: 8
    • FIA_UID.1: 9
    • FIA_UID.2: 7
    • FIA_UAU.1: 2
    • FIA_UAU_EXT.2.1: 2
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MTD.1: 14
    • FMT_SMF.1: 12
    • FMT_SMR.1: 10
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF: 1
    • FMT_MTD: 1
  • FPT:
    • FPT_FLS.1: 8
    • FPT_STM.1: 10
    • FPT_FLS.1.1: 1
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_TRP.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 14
  • FAU_GEN: 26
  • FAU_GEN.1: 12
  • FAU_GEN.2: 1
  • FAU_SAR: 6
  • FAU_SAR.1: 2
  • FAU_STG.1: 2
  • FAU_STG.3: 1
  • FAU_STG.4: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 8
  • FAU_SAR.1: 9
  • FAU_SAR.3: 7
  • FAU_STG.1: 6
  • FAU_GEN: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 26 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 15
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 1 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 2 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 2 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 308
  • FCS_CKM.1: 38
  • FCS_CKM.4: 36
  • FCS_COP.1: 35
  • FCS_CKM: 131
  • FCS_CKM.2: 8
  • FCS_CMK.4: 1
  • FCS_COP.1: 9
  • FCS_COP: 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 308 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 35 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 115
  • FDP_IFC: 19
  • FDP_IFF: 21
  • FDP_IFF.1: 20
  • FDP_IFC.1: 19
  • FDP_RIP: 21
  • FDP_RIP.1: 2
  • FDP_ACC.1: 43
  • FDP_ACC: 97
  • FDP_ACF.1: 72
  • FDP_ITC: 36
  • FDP_ITC.1: 37
  • FDP_UIT: 16
  • FDP_UIT.1: 6
  • FDP_ITC.2: 54
  • FDP_ETC: 17
  • FDP_ETC.2: 8
  • FDP_SOS.2: 1
  • FDP_UCT: 5
  • FDP_UCT.1: 1
  • FDP_ACF.1.2: 1
  • FDP_DAU: 33
  • FDP_DAU.1: 3
  • FDP_DAU.2: 9
  • FDP_DAU.2.1: 1
  • FDP_SDI: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2: 2
  • FDP_IFC.1: 15
  • FDP_IFF.1: 7
  • FDP_ITC.1: 13
  • FDP_ITT.1: 6
  • FDP_IFC.1.1: 2
  • FDP_IFF: 1
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 21 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 20 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 37 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 13
  • FIA_UAU: 41
  • FIA_API.1: 3
  • FIA_UAU.5: 4
  • FIA_API.1.1: 2
  • FIA_UID.1: 12
  • FIA_UID: 14
  • FIA_UAU.1: 4
  • FIA_SOS: 17
  • FIA_SOS.1: 1
  • FIA_SOS.2: 3
  • FIA_UAU_EXT.2: 15
  • FIA_UAU: 3
  • FIA_ATD.1: 8
  • FIA_SOS.1: 8
  • FIA_UAU.5: 8
  • FIA_UID.1: 9
  • FIA_UID.2: 7
  • FIA_UAU.1: 2
  • FIA_UAU_EXT.2.1: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 1 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 41 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 7
  • FMT_MSA: 108
  • FMT_MSA.3: 28
  • FMT_MSA.1: 10
  • FMT_SMR.1: 43
  • FMT_SMR.1.1: 1
  • FMT_MOF: 18
  • FMT_MTD: 44
  • FMT_SMF.1: 14
  • FMT_SMF: 29
  • FMT_MOF.1: 2
  • FMT_MSA.4: 2
  • FMT_SMR: 10
  • FMT_MTD.1: 14
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMF: 1
  • FMT_MTD: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 10 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 28 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 44 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 29 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 43 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 16
  • FPT_EMS.1: 9
  • FPT_STM: 17
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 49
  • FPT_STM.1: 4
  • FPT_TDC.1: 17
  • FPT_TST: 24
  • FPT_TST.1: 10
  • FPT_TDC.1.2: 1
  • FPT_FLS: 10
  • FPT_FLS.1: 2
  • FPT_TEE: 9
  • FPT_TEE.1: 2
  • FPT_FLS.1: 8
  • FPT_STM.1: 10
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 2 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 136
  • FTP_TRP: 15
  • FTP_ITC.1: 56
  • FTP_TRP.1: 11
  • FTP_ITC.1: 9
  • FTP_TRP.1: 9
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 56 9
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 11 9
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 11
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 283
      • TLS 1.2: 3
      • TLS 1.3: 2
  • IKE:
    • IKEv2: 7
    • IKE: 22
  • IPsec:
    • IPsec: 33
  • VPN:
    • VPN: 60
  • SSH:
    • SSH: 14
  • TLS:
    • SSL:
      • SSL: 10
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 10
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 283
  • TLS 1.2: 3
  • TLS 1.3: 2
  • TLS: 4
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 283 4
pdf_data/st_keywords/crypto_protocol/VPN/VPN 60 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
  • Brainpool:
    • brainpoolP256r1: 4
    • brainpoolP384r1: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 7
  • SHA2:
    • SHA-256: 36
    • SHA-384: 6
    • SHA-512: 5
    • SHA256: 1
    • SHA-2: 8
  • SHA1:
    • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 7
  • SHA1: 1
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 2
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 15
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 15
    • FIPS 197: 11
    • FIPS PUB 186-4: 2
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 24
    • PKCS#12: 2
    • PKCS#7: 1
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 3
    • RFC 2132: 3
    • RFC 5652: 2
    • RFC 5751: 5
    • RFC 4301: 4
    • RFC 4303: 5
    • RFC 7296: 6
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 4
    • RFC 5246: 7
    • RFC-5639: 1
    • RFC-7027: 1
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC 5639: 7
    • RFC5652: 3
    • RFC 5083: 2
    • RFC 5084: 2
    • RFC 4122: 2
    • RFC4122: 2
    • RFC2617: 1
    • RFC2818: 1
    • RFC-5246: 2
    • RFC-5869: 2
    • RFC 5116: 3
    • RFC 5126: 1
    • RFC 2560: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 4302: 1
    • RFC 2406: 1
    • RFC 3526: 1
    • RFC 4106: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 4492: 1
    • RFC 5280: 1
    • RFC 2045: 1
    • RFC 2046: 1
    • RFC 2047: 1
    • RFC 2048: 1
    • RFC 2049: 1
    • RFC 5869: 1
    • RFC 7027: 1
  • X509:
    • X.509: 32
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 197: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 15
  • FIPS 197: 11
  • FIPS PUB 186-4: 2
  • FIPS 180-4: 1
  • FIPS 197: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 11 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 24
  • PKCS#12: 2
  • PKCS#7: 1
  • PKCS #12: 1
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 24 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES128: 4
      • AES256: 4
      • AES: 81
      • AES-128: 4
      • AES-256: 11
      • AES-: 1
    • HPC:
      • HPC: 5
    • E2:
      • E2: 2
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • HMAC: 41
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES128: 4
    • AES256: 4
    • AES: 81
    • AES-128: 4
    • AES-256: 11
    • AES-: 1
  • HPC:
    • HPC: 5
  • E2:
    • E2: 2
  • AES:
    • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES128: 4
  • AES256: 4
  • AES: 81
  • AES-128: 4
  • AES-256: 11
  • AES-: 1
  • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 81 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03114: 2
    • BSI TR-03144: 8
    • BSI TR-03116-1: 4
    • BSI TR-03111: 2
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 3937760
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 424
  • /Author: Röhnelt, Andreas
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220303172856+01'00'
  • /ModDate: D:20220303172856+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.rfc-editor.org/rfc/rfc2404.txt, https://www.w3.org/TR/xml/, https://www.w3.org/TR/2007/REC-xslt20-20070123/, https://www.secg.org/sec1-v2.pdf, http://www.gematik.de/, https://tools.ietf.org/html/rfc5639, https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/, http://www.ietf.org/rfc/rfc5652.txt, http://www.rfc-editor.org/rfc/rfc4106.txt, http://www.ietf.org/rfc/rfc4303.txt, https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/, https://tools.ietf.org/html/rfc5116, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://uri.etsi.org/TrstSvc/Svctype/unspecified, http://docs.oasis-open.org/security/saml/v2.0/, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc2560, http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256, https://www.w3.org/TR/2010/REC-xpath20-20101214/, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, https://tools.ietf.org/html/rfc4122, http://www.unicode.org/versions/Unicode6.2.0/, http://www.ietf.org/rfc/rfc2131.txt, http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf, http://www.rfc-editor.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc2132.txt, http://www.etsi.org/, http://www.ietf.org/rfc/rfc5751.txt, http://www.rfc-editor.org/rfc/rfc3526.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc7027.txt
  • pdf_file_size_bytes: 1450814
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: Microsoft Word - Security Target Document.docx-v1.4.docx
  • /Producer: Mac OS X 10.13.4 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20180918113533Z00'00'
  • /ModDate: D:20180918113533Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20220303172856+01'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Word
pdf_data/st_metadata//ModDate D:20220303172856+01'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Mac OS X 10.13.4 Quartz PDFContext
pdf_data/st_metadata/pdf_file_size_bytes 3937760 1450814
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.rfc-editor.org/rfc/rfc2404.txt, https://www.w3.org/TR/xml/, https://www.w3.org/TR/2007/REC-xslt20-20070123/, https://www.secg.org/sec1-v2.pdf, http://www.gematik.de/, https://tools.ietf.org/html/rfc5639, https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/, http://www.ietf.org/rfc/rfc5652.txt, http://www.rfc-editor.org/rfc/rfc4106.txt, http://www.ietf.org/rfc/rfc4303.txt, https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/, https://tools.ietf.org/html/rfc5116, http://www.ietf.org/rfc/rfc7296.txt, http://www.ietf.org/rfc/rfc2406.txt, http://www.rfc-editor.org/rfc/rfc4055.txt, http://uri.etsi.org/TrstSvc/Svctype/unspecified, http://docs.oasis-open.org/security/saml/v2.0/, http://www.rfc-editor.org/rfc/rfc8017.txt, http://tools.ietf.org/html/rfc2560, http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256, https://www.w3.org/TR/2010/REC-xpath20-20101214/, http://www.rfc-editor.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc5905.txt, https://tools.ietf.org/html/rfc4122, http://www.unicode.org/versions/Unicode6.2.0/, http://www.ietf.org/rfc/rfc2131.txt, http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf, http://www.rfc-editor.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc2132.txt, http://www.etsi.org/, http://www.ietf.org/rfc/rfc5751.txt, http://www.rfc-editor.org/rfc/rfc3526.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc7027.txt
pdf_data/st_metadata/pdf_number_of_pages 424 91
dgst c717e3ce1bfbdf37 0f265653766dcb0c