Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
ANSSI-CC-2023/10-R01
Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
BSI-DSZ-CC-1215-2023
name ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 ) Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
category ICs, Smart Cards and Smart Card-Related Devices and Systems Other Devices and Systems
not_valid_before 2024-02-09 2023-07-20
not_valid_after 2029-02-09 2028-07-19
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_10-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1215b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH Bundesdruckerei GmbH
manufacturer_web https://www.nxp.com https://www.bundesdruckerei.de
security_level ADV_INT.2, ATE_DPT.3, ALC_CMS.5, ADV_TDS.4, ALC_TAT.2, ALC_DVS.2, EAL4+, ADV_FSP.5 EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1215a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1215c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile for Document Management Terminal', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0064V2b_pdf.pdf', 'pp_ids': frozenset({'DMT-PP'})})
state/cert/pdf_hash 418552077d64e332c9ed893921c4b6722bd7d4b773ad61be49257de27b8064f2 485830c69d8ba626265eebc51ec8e2c1f8ad3e34741bed72f7a6cebd8a1e6636
state/cert/txt_hash 180fb79f4caef0818f16b21d84e23dfaa8c03e48edd8450852cad3e4d6a587e3 b260aa65883e81271a909dcc3ad855a950ca7e63776f3229bff1e24556cd5cc1
state/report/pdf_hash 8bd07e310b469ba234a33e36da9369fcf998bfc25179812643b724f77447adb2 8f60270d6640f52c12d3d8008285970d19614cd28e13b75aa78fdb19cd564146
state/report/txt_hash e82a678149e5a43d5dd29166f25fb5bcf4fd827b595e4f0ae4007a3692e672b3 e3b1901c236cae3810629528cc7f80cb79a4d94c5cbc08f0d9473f487da88822
state/st/pdf_hash 8f5cb8f3ca6c33d47d5e4ca1efe8489d158e94f96f371ee95c89bc9a7d9cec4a 29ef2586498ab8dae5afcc7c8d7fa66e4eb9a78036339a08c03d6b2aa547c556
state/st/txt_hash 7307e38d8fca95690b25396c9073011743c9d9b0921a3f1cb903969f5ea551da 2beb940db91b5d70df1de7c43660d3a9bbdd817b0e7a5ef56c6e05c85b7321d1
heuristics/cert_id ANSSI-CC-2023/10-R01 BSI-DSZ-CC-1215-2023
heuristics/cert_lab None BSI
heuristics/extracted_versions 4.5, 4.0.1.52 2.5.1, 1.5.8
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1181-2021
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1161-2020, BSI-DSZ-CC-1181-2021, BSI-DSZ-CC-1093, BSI-DSZ-CC-1125-2019
heuristics/scheme_data
  • product: ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52)
  • url: https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152
  • description: Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique.
  • sponsor: NXP SEMICONDUCTORS
  • developer: NXP SEMICONDUCTORS
  • cert_id: ANSSI-CC-2023/10-R01
  • level: EAL4+
  • expiration_date: 9 Février 2029
  • enhanced:
    • cert_id: ANSSI-CC-2023/10-R01
    • certification_date: 09/02/2024
    • expiration_date: 09/02/2029
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: NXP SEMICONDUCTORS
    • sponsor: NXP SEMICONDUCTORS
    • evaluation_facility: THALES / CNES
    • level: EAL4+
    • protection_profile: Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009
    • mutual_recognition: CCRA SOG-IS
    • augmented: ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf
  • cert_id: BSI-DSZ-CC-1215-2023
  • product: Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
  • vendor: Bundesdruckerei GmbH
  • certification_date: 20.07.2023
  • category: Electronic ID documents
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software/1215.html
  • enhanced:
    • product: Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
    • applicant: Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL3
    • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
    • certification_date: 20.07.2023
    • expiration_date: 19.07.2028
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215a_pdf.pdf?__blob=publicationFile&v=2
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215b_pdf.pdf?__blob=publicationFile&v=2
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215c_pdf.pdf?__blob=publicationFile&v=2
    • description: The Target of Evaluation (TOE) is the Bundesdruckerei Document Application with tamperevident casing 2.5.1. The Document Application is running on a Document Management Terminal (DMT). It is used to read the German Passport (ePass), to read and update the electronic data of the German identification card (“Personalausweis (PA)”) and electronic resident permit (“elektronischer Aufenthaltstitel (eAT)”) as well as to verify the document’s authenticity and the integrity of its data. The TOE is operated by governmental organisations, e.g. municipal office, police, government or other state approved agencies. The TOE is specifically applied in registration offices to allow card holders to verify that their ePass, PA or eAT is working correctly. In case of PA and eAT it is further possible to update the address information of the card holder, the card holder’s PIN for eID applications, and the community ID (“Gemeindeschlüssel”). In addition, the eID application functionality of the PA or eAT can be activated or deactivated. Additionally the TOE ensures secure communication to external control software and provides a tamper-evident enclosure. Necessary protocols for the communication of the TOE with the electronic identity documents like the ePass, PA or eAT are described in [ICAO_9303], [TR-03110-1], [TR-03110-2], and [TR-03110-3].
  • subcategory: Software
heuristics/scheme_data/cert_id ANSSI-CC-2023/10-R01 BSI-DSZ-CC-1215-2023
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/10-R01
  • certification_date: 09/02/2024
  • expiration_date: 09/02/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: THALES / CNES
  • level: EAL4+
  • protection_profile: Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009
  • mutual_recognition: CCRA SOG-IS
  • augmented: ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf
  • product: Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
  • applicant: Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin
  • evaluation_facility: TÜV Informationstechnik GmbH
  • assurance_level: EAL3
  • protection_profile: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
  • certification_date: 20.07.2023
  • expiration_date: 19.07.2028
  • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215a_pdf.pdf?__blob=publicationFile&v=2
  • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215b_pdf.pdf?__blob=publicationFile&v=2
  • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215c_pdf.pdf?__blob=publicationFile&v=2
  • description: The Target of Evaluation (TOE) is the Bundesdruckerei Document Application with tamperevident casing 2.5.1. The Document Application is running on a Document Management Terminal (DMT). It is used to read the German Passport (ePass), to read and update the electronic data of the German identification card (“Personalausweis (PA)”) and electronic resident permit (“elektronischer Aufenthaltstitel (eAT)”) as well as to verify the document’s authenticity and the integrity of its data. The TOE is operated by governmental organisations, e.g. municipal office, police, government or other state approved agencies. The TOE is specifically applied in registration offices to allow card holders to verify that their ePass, PA or eAT is working correctly. In case of PA and eAT it is further possible to update the address information of the card holder, the card holder’s PIN for eID applications, and the community ID (“Gemeindeschlüssel”). In addition, the eID application functionality of the PA or eAT can be activated or deactivated. Additionally the TOE ensures secure communication to external control software and provides a tamper-evident enclosure. Necessary protocols for the communication of the TOE with the electronic identity documents like the ePass, PA or eAT are described in [ICAO_9303], [TR-03110-1], [TR-03110-2], and [TR-03110-3].
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215c_pdf.pdf?__blob=publicationFile&v=2
heuristics/scheme_data/enhanced/certification_date 09/02/2024 20.07.2023
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES TÜV Informationstechnik GmbH
heuristics/scheme_data/enhanced/expiration_date 09/02/2029 19.07.2028
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009 Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI)
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215a_pdf.pdf?__blob=publicationFile&v=2
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1215b_pdf.pdf?__blob=publicationFile&v=2
heuristics/scheme_data/product ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) Bundesdruckerei Document Application with tamper-evident casing 2.5.1, Firmware Version 1.5.8, TOE Casing Version 0
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152 https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Hoheitliche_Dokumente-Software/1215.html
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename certificat-2023_10-R01fr.pdf 1215c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • DE:
    • BSI-DSZ-CC-1215-2023: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP-0064-: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL 3: 1
  • EAL 2: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 166046
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240214223000+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231043+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 234391
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /Subject: Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018
  • /Title: Certificate BSI-DSZ-CC-1215-2023
  • pdf_hyperlinks:
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
pdf_data/cert_metadata/pdf_file_size_bytes 166046 234391
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename ANSSI-CC-2023_10-R01fr.pdf 1215a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1215-2023
    • cert_item: Bundesdruckerei Document Application with tamper-evident casing 2.5.1 Firmware Version 1.5.8, TOE Casing Version 0
    • developer: Bundesdruckerei GmbH
    • cert_lab: BSI
    • ref_protection_profiles: Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064- V2-2018, Version: 2.0, 2018-06-06, Federal Office for Information Security (BSI
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 3 valid until: 19 July 2028
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • DE:
    • BSI-DSZ-CC-1215-2023: 15
    • BSI-DSZ-CC-1181-2021: 3
    • BSI-DSZ-CC-1215: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 1
  • BSI-DSZ-CC-1215-2023: 15
  • BSI-DSZ-CC-1181-2021: 3
  • BSI-DSZ-CC-1215: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 2
  • BSI-CC-PP-0064-: 1
  • BSI-CC-PP-0064-V2-2018: 3
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
  • ALC_FLR: 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/ATE
  • ATE_DPT.3: 1
  • ATE_FUN: 1
  • ATE_IND: 5
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 3: 4
    • EAL 2: 3
    • EAL 1: 1
    • EAL 4: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 3: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU.5: 1
    • FIA_UAU.6: 1
    • FIA_API.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_SMR.1: 1
    • FMT_SMF.1: 1
    • FMT_MTD: 3
  • FPT:
    • FPT_PHP: 1
  • FTP:
    • FTP_TRP: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Evaluation Technical Report, Version 2, 2023-06-21, BSI-DSZ-CC-1215, TÜV Informationstechnik GmbH (confidential document) [8] Common Criteria Protection Profile for Document Management Terminal DMT-PP: 1
    • BSI) [9] Configuration list for the TOE, Version 1.43, 2023-04-26, ALC_CMS_DMT- V1.xx.xlsx (confidential document) [10] Guidance documentation for the TOE, Version 1.201, 2023-04-18, VISOTEC® V-ÄNDERUNGSTERMINAL: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 6
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 8
  • VPN:
    • VPN: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 6
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
    • SHA2:
      • SHA256: 8
      • SHA384: 5
      • SHA512: 1
      • SHA224: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 1
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 6
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS186-2: 6
    • FIPS180-4: 8
    • FIPS PUB 46-3: 2
    • FIPS 197: 8
    • FIPS186-4: 1
    • FIPS197: 1
  • BSI:
    • AIS 48: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • RFC:
    • RFC5246: 2
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-: 2
    • ISO/IEC 15946-: 6
  • ICAO:
    • ICAO: 2
pdf_data/report_keywords/standard_id/ICAO/ICAO 7 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 5
      • AES-: 1
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 4
  • constructions:
    • MAC:
      • CMAC: 2
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • DES:
    • DES: 2
  • 3DES:
    • 3DES: 4
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 377021
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /CreationDate: D:20240214222629+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231044+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 443562
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
  • /Subject: Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018
  • /Title: Certification Report BSI-DSZ-CC-1215-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Bundesdruckerei GmbH, Common Criteria Protection Profile for Document Management Terminal DMT-PP, BSI-CC-PP-0064-V2-2018"
pdf_data/report_metadata/pdf_file_size_bytes 377021 443562
pdf_data/report_metadata/pdf_number_of_pages 13 29
pdf_data/st_filename ANSSI-Cible-CC-2023_10-R01en.pdf 1215b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 7
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 1
  • BSI-DSZ-CC-1215: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.MRTD_: 1
  • A:
    • A.PKI: 4
  • R:
    • R.CRL: 3
  • OE:
    • OE.PKI: 4
  • OSP:
    • OSP.RNG: 4
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 1
  • OE.PKI: 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP0055: 1
  • BSI-CC-PP0056-V2-2012: 1
  • BSI-CC-PP-0064-V2-2018: 3
  • BSI-CC-PP-0064-: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 11
    • ADV_INT.2: 6
    • ADV_TDS.4: 15
    • ADV_ARC.1: 6
    • ADV_IMP.1: 7
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 4
  • ALC:
    • ALC_LCD: 1
    • ALC_CMS.5: 5
    • ALC_DVS.2: 8
    • ALC_TAT.2: 8
    • ALC_CMC.4: 2
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.1: 1
  • ATE:
    • ATE_DPT.3: 5
    • ATE_COV.2: 4
    • ATE_FUN.1: 5
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 2
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 3
    • ASE_REQ: 2
    • ASE_CCL.1: 2
    • ASE_ECD.1: 1
    • ASE_INT.1: 4
    • ASE_OBJ.2: 3
    • ASE_REQ.2: 4
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
    • ASE_TSS: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.2: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 11
  • ADV_INT.2: 6
  • ADV_TDS.4: 15
  • ADV_ARC.1: 6
  • ADV_IMP.1: 7
  • ADV_ARC.1: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 4
  • AGD_PRE.1: 4
  • AGD_OPE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_LCD: 1
  • ALC_CMS.5: 5
  • ALC_DVS.2: 8
  • ALC_TAT.2: 8
  • ALC_CMC.4: 2
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.1: 1
  • ALC_CMC.3: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 3 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 3
  • ASE_REQ: 2
  • ASE_CCL.1: 2
  • ASE_ECD.1: 1
  • ASE_INT.1: 4
  • ASE_OBJ.2: 3
  • ASE_REQ.2: 4
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_INT.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.3: 5
  • ATE_COV.2: 4
  • ATE_FUN.1: 5
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 4 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 5 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.5: 2
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 3
  • EAL 4+: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 3
  • EAL 3: 4
  • EAL4+: 2
  • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 12
  • FAU_SAS: 7
  • FAU_GEN: 1
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 5
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND: 8
  • FCS_CKM.1: 15
  • FCS_RND.1.1: 2
  • FCS_CKM.4: 12
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 8
  • FCS_COP: 40
  • FCS_CKM: 12
  • FCS_RNG.1: 6
  • FCS_COP: 29
  • FCS_CKM: 13
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 25
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_RNG: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 12 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 25
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ACC.1: 7
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 9
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 12
  • FIA_API: 8
  • FIA_SOS.2: 1
  • FIA_API.1.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 15
  • FIA_UAU.6: 11
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 9
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 7
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_API.1: 6
  • FIA_UAU.4: 5
  • FIA_API: 1
  • FIA_API.1.1: 1
  • FIA_UAU.2: 6
  • FIA_UAU.2.1: 1
  • FIA_UAU.1: 3
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 4
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 8 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 12 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 6 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 15 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 9 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.2 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 11 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_LIM: 8
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD: 19
  • FMT_MTD.1: 7
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 1
  • FMT_MSA.3: 1
  • FMT_MTD: 22
  • FMT_MTD.1: 5
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 19 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 5
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST.1: 7
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP: 4
  • FPT_PHP.1: 2
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 1
  • FTP_TRP.1: 1
  • FTP_TRP: 4
  • FTP_TRP.1: 3
  • FTP_TRP.1.2: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 1 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 4
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ............7: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
  • TLS:
    • TLS:
      • TLS1.2: 6
      • TLS 1.2: 2
  • PACE:
    • PACE: 27
pdf_data/st_keywords/crypto_protocol/PACE/PACE 3 27
pdf_data/st_keywords/crypto_scheme/MAC/MAC 8 12
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 1
    • NIST P-384: 1
    • secp384r1: 3
    • secp256r1: 2
    • secp521r1: 1
    • prime256v1: 2
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 1
    • brainpoolP384r1: 1
    • brainpoolP512r1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 2
  • SHA-1: 7
  • SHA1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 7
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-224: 1
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 5
pdf_data/st_keywords/ic_data_group/EF
  • EF.DG1: 26
  • EF.DG2: 10
  • EF.DG3: 9
  • EF.DG4: 8
  • EF.DG5: 9
  • EF.DG16: 26
  • EF.DG13: 3
  • EF.DG14: 2
  • EF.DG15: 4
  • EF.COM: 7
  • EF.SOD: 7
  • EF.DG1: 2
  • EF.DG2: 1
  • EF.DG3: 2
  • EF.DG4: 2
  • EF.DG5: 1
  • EF.DG16: 2
  • EF.DG13: 1
  • EF.COM: 2
  • EF.SOD: 2
pdf_data/st_keywords/ic_data_group/EF/EF.COM 7 2
pdf_data/st_keywords/ic_data_group/EF/EF.DG1 26 2
pdf_data/st_keywords/ic_data_group/EF/EF.DG13 3 1
pdf_data/st_keywords/ic_data_group/EF/EF.DG16 26 2
pdf_data/st_keywords/ic_data_group/EF/EF.DG2 10 1
pdf_data/st_keywords/ic_data_group/EF/EF.DG3 9 2
pdf_data/st_keywords/ic_data_group/EF/EF.DG4 8 2
pdf_data/st_keywords/ic_data_group/EF/EF.DG5 9 1
pdf_data/st_keywords/ic_data_group/EF/EF.SOD 7 2
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 90
pdf_data/st_keywords/randomness/RNG
  • RND: 1
  • RNG: 25
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 3
    • malfunction: 7
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • FI:
    • physical tampering: 5
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 3
  • malfunction: 7
  • fault injection: 1
  • physical tampering: 5
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 2
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 100
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 180-4: 2
    • FIPS186-4: 3
    • FIPS180-4: 3
    • FIPS186-2: 2
    • FIPS197: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC5280: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
pdf_data/st_keywords/standard_id/BSI/AIS31 1 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 180-2: 1
  • FIPS PUB 46-3: 1
  • FIPS 180-4: 2
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-2: 2
  • FIPS197: 2
  • FIPS 186-2: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/ICAO/ICAO 100 13
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 4
  • ISO/IEC 7816: 2
  • ISO/IEC 9796-2: 2
  • ISO/IEC 7816-2: 1
  • ISO/IEC 7816-4: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 7816-4: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14443 4 2
pdf_data/st_keywords/standard_id/RFC
  • RFC3369: 1
  • RFC5280: 1
  • RFC3369: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 6
  • AES:
    • AES: 8
  • E2:
    • E2: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 8
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 1
  • TDES: 15
  • Triple-DES: 4
  • 3DES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 1 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • KMAC: 1
  • CMAC: 2
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 30
    • NXP: 88
pdf_data/st_metadata
  • pdf_file_size_bytes: 1219524
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Title: CDv4_2_210374_STLite_CDv4_ICAO_BAC
  • /Author: David Herrgesell
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20231011002739+02'00'
  • /ModDate: D:20231011002739+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1530980
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Author: Alexander Haferland
  • /Keywords: CC, ST, Common Criteria, Security Target, Inspection System, PA, eAT, ePass
  • /Subject: Security Target
  • /Title: Bundesdruckerei Document Application Common Criteria Evaluation
  • pdf_hyperlinks:
pdf_data/st_metadata//Author David Herrgesell Alexander Haferland
pdf_data/st_metadata//Title CDv4_2_210374_STLite_CDv4_ICAO_BAC Bundesdruckerei Document Application Common Criteria Evaluation
pdf_data/st_metadata/pdf_file_size_bytes 1219524 1530980
pdf_data/st_metadata/pdf_number_of_pages 77 91
dgst ce4fe00bb1d91a41 2ca8cb6f67dcfa4a