Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Bundesdruckerei Document Application with tamper-evident casing, TOE Version: 2.1.1, Firmware Vesion: 1.0.44
BSI-DSZ-CC-1093
HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
IC3S/BG01/HALTDOS/EAL2/0317/0008
name Bundesdruckerei Document Application with tamper-evident casing, TOE Version: 2.1.1, Firmware Vesion: 1.0.44 HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
category Other Devices and Systems Boundary Protection Devices and Systems
not_valid_before 2019-05-22 2019-06-03
not_valid_after 2024-05-22 2024-06-02
scheme DE IN
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1093b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-version1.4.pdf
manufacturer Bundesdruckerei GmbH Haltdos.com Private Limited E – 52, Sector -3, Noida, UP, 201301, India
manufacturer_web https://www.bundesdruckerei.de https://www.haltdos.com/
security_level EAL3 ALC_CMC.3, ALC_CMS.3, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1093a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-%20HaltDOS_EAL2.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1093c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HaltDoS%20Certificate.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Document Management Terminal', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064V2b_pdf.pdf', 'pp_ids': frozenset({'DMT-PP'})})
state/cert/pdf_hash 6f2abac184812808a633d5049dc1bd9e3a4fa8fbc2b0ad8f265fd0048c754b45 c37ddae4e7353c9209a5225d7c76caf80eeef6e8b93f38ad3b7620cdc1c19323
state/cert/txt_hash 9c9100d5bea520e2b5bca3535a45d6c5523e0c7f1872f0e74e0a0667c021be59 73e2f528736c4653aabc3f92ba9e0b96e4657bcfaa34bc373f11273edbb71c47
state/report/pdf_hash bcff6a57eee65b51d4866bbd70d3672770adfd008bdcbb96aa80e3ca78a36579 9aeafe749cabc47d09371539c3fe31069cddec0c64ff5dcb1f3b77e6cb80125c
state/report/txt_hash a1062e652cd3a4985dd8b61b14fbd0faed6ae5aaf1dea942e1452f1bfc571bc8 f688cb8020060bc5a003cf01f309718d2e96a3cfb2bded72d4954b13cf44fa3b
state/st/pdf_hash ce0709a791106a08f36358f4c17376278113994095763bac2aa9eda1cc9217de 38c6bb37d83f066055bb6748a12152f16a12fac92d8174d5656db70e74ee5e76
state/st/txt_hash 0ae8d57924d9f735c22c2e7edc0661e4ca79001fee56caffe76d3473e3880bd3 eafe4bc50bf269ecb030359b185117f6b77a39ab9ef2fcb26e6d1121121a6863
heuristics/cert_id BSI-DSZ-CC-1093 IC3S/BG01/HALTDOS/EAL2/0317/0008
heuristics/cert_lab BSI None
heuristics/extracted_versions 1.0.44, 2.1.1 1.1, 2.0, 1.0
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1125-2019 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1161-2020, BSI-DSZ-CC-1181-2021, BSI-DSZ-CC-1215-2023, BSI-DSZ-CC-1125-2019 None
heuristics/scheme_data None
  • serial_number: 2
  • product: HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
  • sponsor: Haltdos.com Private Limited
  • developer: Haltdos.com Private Limited .
  • level: EAL2+
  • target_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ST-version1.4.pdf
  • target_name: ST-version1.4.pdf
  • cert_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/HaltDoS%20Certificate.pdf
  • cert_name: HaltDoS Certificate.pdf
  • certification_date: 06/Mar/2019
  • report_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/CR-%20HaltDOS_EAL2.pdf
  • report_name: CR- HaltDOS_EAL2.pdf
pdf_data/cert_filename 1093c_pdf.pdf HaltDoS Certificate.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1093: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 3: 1
  • EAL 2: 1
  • EAL 2+: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA512: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 881715
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20190524113841+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Bundesdruckerei, Inspection System, Document Managment Terminal, DMT, PA, eAT, ePass, PP-0064"
  • /ModDate: D:20190603154435+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Certification, Zertifikat
  • /Title: Certification Report BSI-DSZ-CC-1093-2019
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1212653
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Creator: Canon
  • /CreationDate: D:20190405145224+05'30'
  • /Producer:
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20190524113841+02'00' D:20190405145224+05'30'
pdf_data/cert_metadata//Creator Writer Canon
pdf_data/cert_metadata//Producer LibreOffice 5.2
pdf_data/cert_metadata/pdf_file_size_bytes 881715 1212653
pdf_data/cert_metadata/pdf_number_of_pages 1 2
pdf_data/report_filename 1093a_pdf.pdf CR- HaltDOS_EAL2.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1093
    • cert_item: Bundesdruckerei Document Application with tamper-evident casing, TOE Version: 2.1.1, Firmware Version: 1.0.44
    • developer: Bundesdruckerei GmbH
    • cert_lab: BSI
    • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 3
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1093: 15
  • IN:
    • IC3S/BG01/HALTDOS/EAL2/0317/0008/CR: 15
pdf_data/report_keywords/cc_claims
  • A:
    • A.BACKUP: 1
    • A.CONNECT: 1
    • A.NOEVIL: 1
    • A.PHYSICAL: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-: 1
    • BSI-CC-PP-0064-V2-2018: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR: 3
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
  • ALC:
    • ALC_CMC.3: 2
    • ALC_CMS.3: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 3
  • ALC_CMC.3: 2
  • ALC_CMS.3: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL2+: 2
  • EAL2: 2
  • EAL 2+: 1
  • EAL1: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Technical Report Summary (ETR SUMMARY), Version 3, 2019-05-13, TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • Security (BSI) [9] Configuration list for the TOE, Version 1.26, 2019-05-10, Bundesdruckerei GmbH (confidential document) [10] Guidance documentation for the TOE, Version 1.132, 2019-05-10, VISOTEC® V- ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 6
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
  • SSH:
    • SSH: 2
pdf_data/report_keywords/crypto_protocol/SSH/SSH 3 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 6
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
  • ETDC:
    • Common Criteria Test Laboratory, ETDC: 1
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 1
    • SHA-1: 3
  • SHA2:
    • SHA256: 9
    • SHA384: 6
    • SHA512: 1
    • SHA224: 1
    • SHA-224: 1
  • SHA2:
    • SHA512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA256: 9
  • SHA384: 6
  • SHA512: 1
  • SHA224: 1
  • SHA-224: 1
  • SHA512: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 8
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 8
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS 48: 2
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC5246: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-: 2
    • ISO/IEC 15946-: 6
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 7
  • constructions:
    • MAC:
      • CMAC: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20190524113804+02'00' D:20190405104104+05'30'
pdf_data/report_metadata//Creator Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Bundesdruckerei, Inspection System, Document Managment Terminal, DMT, PA, eAT, ePass, PP-0064"
pdf_data/report_metadata//ModDate D:20190603154331+02'00' D:20190405104122+05'30'
pdf_data/report_metadata//Producer LibreOffice 5.2 Foxit PhantomPDF Printer Version 6.0.4.1129
pdf_data/report_metadata//Subject Bundesdruckerei Document Applilcation with tamper-evident casing, Common Criteria, Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1093-2019
pdf_data/report_metadata/pdf_file_size_bytes 1546314 409310
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata/pdf_number_of_pages 29 15
pdf_data/st_filename 1093b_pdf.pdf ST-version1.4.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1093: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
  • O:
    • O.AUDIT: 12
    • O.FAILSAFE: 6
    • O.IDAUTH: 10
    • O.MANAGE: 9
    • O.PROCOM: 10
  • T:
    • T.AUDIT: 3
    • T.FAILURE: 3
    • T.MANAGE: 4
    • T.NOAUTH: 3
    • T.PROCOM: 3
  • A:
    • A.BACKUP: 3
    • A.CONNECT: 3
    • A.NOEVIL: 3
    • A.PHYSICAL: 3
  • OE:
    • OE.AUDIT: 4
    • OE.BACKUP: 3
    • OE.CONNECT: 3
    • OE.NOEVIL: 3
    • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/A
  • A.PKI: 4
  • A.BACKUP: 3
  • A.CONNECT: 3
  • A.NOEVIL: 3
  • A.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/OE
  • OE.PKI: 4
  • OE.AUDIT: 4
  • OE.BACKUP: 3
  • OE.CONNECT: 3
  • OE.NOEVIL: 3
  • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0064-V2-2018: 3
    • BSI-CC-PP-0064-: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 11
    • ADV_FSP.2: 11
    • ADV_TDS.1: 11
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.3: 18
    • ALC_CMS.3: 11
    • ALC_DEL.1: 6
    • ALC_DVS.1: 5
    • ALC_LCD.1: 7
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
  • ATE:
    • ATE_COV.1: 5
    • ATE_FUN.1: 9
    • ATE_IND.2: 6
  • AVA:
    • AVA_VAN.2: 5
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 10
    • ASE_INT.1: 12
    • ASE_OBJ.2: 11
    • ASE_REQ.2: 14
    • ASE_SPD.1: 8
    • ASE_TSS.1: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 11
  • ADV_FSP.2: 11
  • ADV_TDS.1: 11
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 11
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_OPE.1: 11
  • AGD_PRE.1: 6
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 11
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC.3: 18
  • ALC_CMS.3: 11
  • ALC_DEL.1: 6
  • ALC_DVS.1: 5
  • ALC_LCD.1: 7
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.3 1 18
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 6
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 7
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_INT.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 15
  • ASE_ECD.1: 10
  • ASE_INT.1: 12
  • ASE_OBJ.2: 11
  • ASE_REQ.2: 14
  • ASE_SPD.1: 8
  • ASE_TSS.1: 5
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 15
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 12
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 1 14
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.1: 5
  • ATE_FUN.1: 9
  • ATE_IND.2: 6
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 9
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.2: 1
  • AVA_VAN.2: 5
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.2 1 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
  • EAL2: 2
  • EAL2+: 1
  • EAL 2+: 2
  • EAL 2: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 8
  • FAU_SAR.1: 9
  • FAU_SAR.3: 7
  • FAU_STG.1: 6
  • FAU_GEN: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 15
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.1 3 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
  • FCS_COP.1: 9
  • FCS_COP: 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 29 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 15
  • FDP_IFF.1: 7
  • FDP_ITC.1: 13
  • FDP_ITT.1: 6
  • FDP_IFC.1.1: 2
  • FDP_IFF: 1
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_UAU_EXT.2: 15
  • FIA_UAU: 3
  • FIA_ATD.1: 8
  • FIA_SOS.1: 8
  • FIA_UAU.5: 8
  • FIA_UID.1: 9
  • FIA_UID.2: 7
  • FIA_UAU.1: 2
  • FIA_UAU_EXT.2.1: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 6 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 14
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMF: 1
  • FMT_MTD: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 22 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_PHP: 4
  • FPT_PHP.1: 2
  • FPT_FLS.1: 8
  • FPT_STM.1: 10
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP: 4
  • FTP_TRP.1: 3
  • FTP_TRP.1.2: 1
  • FTP_ITC.1: 9
  • FTP_TRP.1: 9
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 9
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
  • SSH:
    • SSH: 14
  • TLS:
    • SSL:
      • SSL: 10
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS1.2: 6
    • TLS 1.2: 2
  • SSL:
    • SSL: 10
  • TLS:
    • TLS: 4
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.2: 6
  • TLS 1.2: 2
  • TLS: 4
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 12
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 1
    • NIST P-384: 1
    • secp384r1: 3
    • secp256r1: 1
    • secp521r1: 1
    • prime256v1: 2
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 2
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 7
    • SHA1: 2
  • SHA2:
    • SHA-256: 5
    • SHA-224: 2
    • SHA-384: 2
    • SHA-512: 2
    • SHA256: 2
  • SHA1:
    • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 7
  • SHA1: 2
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 2
    • EF.DG2: 1
    • EF.DG3: 2
    • EF.DG4: 2
    • EF.DG5: 1
    • EF.DG16: 2
    • EF.DG13: 1
    • EF.COM: 2
    • EF.SOD: 2
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 25
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • FIPS:
    • FIPS 197: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
  • FIPS 197: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
    • E2:
      • E2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 4
      • 3DES: 4
  • constructions:
    • MAC:
      • KMAC: 1
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 8
  • E2:
    • E2: 1
  • AES:
    • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1986411
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • /Author: Alexander Haferland
  • /Subject: Security Target
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20190430155520+02'00'
  • /ModDate: D:20190430155520+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1450814
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: Microsoft Word - Security Target Document.docx-v1.4.docx
  • /Producer: Mac OS X 10.13.4 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20180918113533Z00'00'
  • /ModDate: D:20180918113533Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20190430155520+02'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Word
pdf_data/st_metadata//Keywords CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
pdf_data/st_metadata//ModDate D:20190430155520+02'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Mac OS X 10.13.4 Quartz PDFContext
pdf_data/st_metadata//Title Bundesdruckerei Document Application Common Criteria Evaluation Microsoft Word - Security Target Document.docx-v1.4.docx
pdf_data/st_metadata/pdf_file_size_bytes 1986411 1450814
pdf_data/st_metadata/pdf_number_of_pages 90 91
dgst c8479093e1bfbbb2 0f265653766dcb0c