Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TCOS Identity Card Version 1.0 Release 2/SLE78CLX1440P
BSI-DSZ-CC-0818-2013
HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
IC3S/BG01/HALTDOS/EAL2/0317/0008
name TCOS Identity Card Version 1.0 Release 2/SLE78CLX1440P HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
category ICs, Smart Cards and Smart Card-Related Devices and Systems Boundary Protection Devices and Systems
not_valid_before 2013-03-22 2019-06-03
not_valid_after 2019-09-01 2024-06-02
scheme DE IN
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0818b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-version1.4.pdf
manufacturer T-Systems International GMBH Haltdos.com Private Limited E – 52, Sector -3, Noida, UP, 201301, India
manufacturer_web https://www.t-systems.de/ https://www.haltdos.com/
security_level ALC_DVS.2, AVA_VAN.5, EAL4+, ATE_DPT.2 ALC_CMC.3, ALC_CMS.3, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0818a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-%20HaltDOS_EAL2.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HaltDoS%20Certificate.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Electronic Identity Card (ID_Card PP), Version 1.03', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0061b_pdf.pdf', 'pp_ids': frozenset({'PP_ID_CARD_V1.03'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None c37ddae4e7353c9209a5225d7c76caf80eeef6e8b93f38ad3b7620cdc1c19323
state/cert/txt_hash None 73e2f528736c4653aabc3f92ba9e0b96e4657bcfaa34bc373f11273edbb71c47
state/report/pdf_hash 8fc6f2a71674b2886660a88ce87e0871eb3b46f59812eeb52aa35e8620daf415 9aeafe749cabc47d09371539c3fe31069cddec0c64ff5dcb1f3b77e6cb80125c
state/report/txt_hash 8453ae9ce8bf27756a05c09ddb522c6aa66d006bff121db4d083629391020132 f688cb8020060bc5a003cf01f309718d2e96a3cfb2bded72d4954b13cf44fa3b
state/st/pdf_hash 89764c9fafede4f651ebd6ede0d489e36265be59c6b5b72ed25bc7336e4ad2b2 38c6bb37d83f066055bb6748a12152f16a12fac92d8174d5656db70e74ee5e76
state/st/txt_hash 879fb512a43d421a31b122fab631dc0df9124316d9190c3e0af584057a316eb2 eafe4bc50bf269ecb030359b185117f6b77a39ab9ef2fcb26e6d1121121a6863
heuristics/cert_id BSI-DSZ-CC-0818-2013 IC3S/BG01/HALTDOS/EAL2/0317/0008
heuristics/cert_lab BSI None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0677-2010, BSI-DSZ-CC-0813-2012 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0677-2010, BSI-DSZ-CC-0813-2012, BSI-DSZ-CC-0728-2011 None
heuristics/scheme_data None
  • serial_number: 2
  • product: HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
  • sponsor: Haltdos.com Private Limited
  • developer: Haltdos.com Private Limited .
  • level: EAL2+
  • target_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ST-version1.4.pdf
  • target_name: ST-version1.4.pdf
  • cert_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/HaltDoS%20Certificate.pdf
  • cert_name: HaltDoS Certificate.pdf
  • certification_date: 06/Mar/2019
  • report_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/CR-%20HaltDOS_EAL2.pdf
  • report_name: CR- HaltDOS_EAL2.pdf
heuristics/st_references/directly_referencing BSI-DSZ-CC-0813-2012 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0813-2012, BSI-DSZ-CC-0728-2011 None
pdf_data/cert_filename None HaltDoS Certificate.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2+: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
    • SHA:
      • SHA2:
        • SHA512: 1
  • crypto_scheme:
  • crypto_protocol:
    • SSH:
      • SSH: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 1212653
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Creator: Canon
  • /CreationDate: D:20190405145224+05'30'
  • /Producer:
  • pdf_hyperlinks:
pdf_data/report_filename 0818a_pdf.pdf CR- HaltDOS_EAL2.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0818-2013
    • cert_item: TCOS Identity Card Version 1.0 Release 2/SLE78
    • developer: T-Systems International GmbH
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0818-2013: 20
    • BSI-DSZ-CC-0677-2010: 4
    • BSI-DSZ-CC-0813-2012: 3
  • IN:
    • IC3S/BG01/HALTDOS/EAL2/0317/0008/CR: 15
pdf_data/report_keywords/cc_claims
  • A:
    • A.BACKUP: 1
    • A.CONNECT: 1
    • A.NOEVIL: 1
    • A.PHYSICAL: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0061-2009: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 2
    • ALC_CMS.5: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 2
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.2: 6
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_CMC.3: 2
    • ALC_CMS.3: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 2
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_CMC.3: 2
  • ALC_CMS.3: 3
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.3 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.3 1 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 7
    • EAL 5: 3
    • EAL1: 7
    • EAL4: 7
    • EAL5: 7
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL 4 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL2+: 2
    • EAL2: 2
    • EAL 2+: 1
    • EAL1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 7
  • EAL 5: 3
  • EAL1: 7
  • EAL4: 7
  • EAL5: 7
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 4 augmented: 3
  • EAL2+: 2
  • EAL2: 2
  • EAL 2+: 1
  • EAL1: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 6
    • FCS_CKM: 4
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • TCOS Identity Card Version 1.0 Release 2/SLE78CLX1440P, SRC Security Research & Consulting GmbH (confidential document) [9] Konfigurationsliste von TCOS Identity Card Version 1.0 Release 1/P5CD128/145 und TCOS Identity: 1
    • M7820 A11, Version 1, 2012-06-01, TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [14] BSI-TR-03110, Version 2.02, 09.11.2009, Advanced Security Mechanisms for Machine Readable: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 4
  • SSH:
    • SSH: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 1
  • SRC:
    • SRC Security Research & Consulting: 3
  • TSystems:
    • T-Systems International: 8
  • ETDC:
    • Common Criteria Test Laboratory, ETDC: 1
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 1
    • SHA-256: 1
    • SHA-2: 1
  • SHA2:
    • SHA512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-256: 1
  • SHA-2: 1
  • SHA512: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
  • FI:
    • fault injection: 1
  • other:
    • JIL: 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 3
    • FIPS 197: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 3
    • AIS 26: 3
    • AIS 36: 3
    • AIS 31: 1
    • AIS 32: 1
    • AIS 38: 1
  • ICAO:
    • ICAO: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • CMAC: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 23: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 1
    • Infineon Technologies: 1
    • Infineon Technologies AG: 1
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20130412083435+02'00' D:20190405104104+05'30'
pdf_data/report_metadata//Creator Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, BSI, TCOS Identity Card"
pdf_data/report_metadata//ModDate D:20130412084155+02'00' D:20190405104122+05'30'
pdf_data/report_metadata//Producer LibreOffice 3.6 Foxit PhantomPDF Printer Version 6.0.4.1129
pdf_data/report_metadata//Subject Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0818-2013
pdf_data/report_metadata/pdf_file_size_bytes 1007017 409310
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/ http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata/pdf_number_of_pages 38 15
pdf_data/st_filename 0818b_pdf.pdf ST-version1.4.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 8
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 10
      • DH: 3
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0818: 1
    • BSI-DSZ-CC-0813-2012: 1
pdf_data/st_keywords/cc_claims/A
  • A.CGA: 2
  • A.SCA: 2
  • A.BACKUP: 3
  • A.CONNECT: 3
  • A.NOEVIL: 3
  • A.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.MEM_ACCESS: 1
  • O.AUDIT: 12
  • O.FAILSAFE: 6
  • O.IDAUTH: 10
  • O.MANAGE: 9
  • O.PROCOM: 10
pdf_data/st_keywords/cc_claims/OE
  • OE.CGA_SSCD: 2
  • OE.CGA_SVD: 1
  • OE.HID_VAD: 3
  • OE.SCA_DTBS: 1
  • OE.SVD_: 1
  • OE.AUDIT: 4
  • OE.BACKUP: 3
  • OE.CONNECT: 3
  • OE.NOEVIL: 3
  • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/T
  • T.RND: 2
  • T.MEM_ACCESS: 1
  • T.AUDIT: 3
  • T.FAILURE: 3
  • T.MANAGE: 4
  • T.NOAUTH: 3
  • T.PROCOM: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0061: 1
    • BSI-PP-0059: 1
    • BSI-CC-PP-0055-2009: 1
    • BSI-CC-PP-0056-2009: 1
    • BSI-CC-PP- 0061-2009: 1
    • BSI-CC-PP-0035-2007: 1
    • BSI-CC-PP-0059-2009: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_TDS: 1
    • ADV_COMP: 1
    • ADV_IMP.1: 3
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_PRE.1: 2
    • AGD_OPE.1: 1
  • ALC:
    • ALC_DVS.2: 8
    • ALC_DVS.1: 1
    • ALC_DEL.1: 2
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_DPT.2: 7
    • ATE_DPT.1: 1
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 9
  • ADV:
    • ADV_ARC.1: 11
    • ADV_FSP.2: 11
    • ADV_TDS.1: 11
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.3: 18
    • ALC_CMS.3: 11
    • ALC_DEL.1: 6
    • ALC_DVS.1: 5
    • ALC_LCD.1: 7
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
  • ATE:
    • ATE_COV.1: 5
    • ATE_FUN.1: 9
    • ATE_IND.2: 6
  • AVA:
    • AVA_VAN.2: 5
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 10
    • ASE_INT.1: 12
    • ASE_OBJ.2: 11
    • ASE_REQ.2: 14
    • ASE_SPD.1: 8
    • ASE_TSS.1: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_TDS: 1
  • ADV_COMP: 1
  • ADV_IMP.1: 3
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC.1: 11
  • ADV_FSP.2: 11
  • ADV_TDS.1: 11
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 11
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 11
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 8
  • ALC_DVS.1: 1
  • ALC_DEL.1: 2
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_CMC.3: 18
  • ALC_CMS.3: 11
  • ALC_DEL.1: 6
  • ALC_DVS.1: 5
  • ALC_LCD.1: 7
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 5
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 7
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.2: 7
  • ATE_DPT.1: 1
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.1: 5
  • ATE_FUN.1: 9
  • ATE_IND.2: 6
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 9
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 9
  • AVA_VAN.2: 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 12
  • EAL 5: 2
  • EAL 4: 1
  • EAL4 augmented: 3
  • EAL 4 augmented: 1
  • EAL 5 augmented: 1
  • EAL2: 2
  • EAL2+: 1
  • EAL 2+: 2
  • EAL 2: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 6
    • FAU_SAS.1: 14
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 6
    • FCS_RND.1: 11
    • FCS_RND.1.1: 2
    • FCS_COP: 72
    • FCS_CKM: 80
    • FCS_CKM.1: 17
    • FCS_CKM.2: 8
    • FCS_COP.1: 13
    • FCS_CKM.4: 39
    • FCS_CKM.4.1: 1
    • FCS_RNG.1: 2
  • FDP:
    • FDP_ACF: 37
    • FDP_RIP: 4
    • FDP_SDI: 16
    • FDP_ITC.1: 8
    • FDP_ITC.2: 15
    • FDP_RIP.1: 17
    • FDP_ACC: 47
    • FDP_ACF.1: 31
    • FDP_ACC.1: 18
    • FDP_RIP.1.1: 1
    • FDP_SDI.1: 3
    • FDP_SDI.2: 5
    • FDP_IFC.1: 8
    • FDP_ITC: 6
    • FDP_AFC: 3
    • FDP_ITT.1: 1
  • FIA:
    • FIA_API: 23
    • FIA_API.1: 4
    • FIA_API.1.1: 2
    • FIA_UAU: 58
    • FIA_UID: 38
    • FIA_AFL: 42
    • FIA_UIA: 2
    • FIA_UAU.4: 9
    • FIA_UAU.5: 16
    • FIA_UAU.6: 10
    • FIA_UAU.1: 14
    • FIA_AFL.1.1: 3
    • FIA_AFL.1.2: 3
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID.1: 12
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6.1: 1
    • FIA_AFL.1: 2
  • FMT:
    • FMT_LIM: 5
    • FMT_LIM.1: 24
    • FMT_LIM.2: 22
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_SMR: 22
    • FMT_MTD: 132
    • FMT_MTD.3: 14
    • FMT_MSA.3: 12
    • FMT_MSA.1: 10
    • FMT_SMF.1.1: 2
    • FMT_MSA: 48
    • FMT_SMF.1: 66
    • FMT_SMR.1: 31
    • FMT_SMF: 17
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 12
    • FMT_MTD.3.1: 1
    • FMT_MOF: 6
    • FMT_MOF.1: 1
    • FMT_MSA.2: 3
    • FMT_MSA.4: 1
    • FMT_MDT.3: 1
  • FPT:
    • FPT_TST.1: 12
    • FPT_FLS.1: 14
    • FPT_PHP.3: 14
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 2
    • FPT_PHP.3.1: 1
    • FPT_FLS: 2
    • FPT_PHP: 9
    • FPT_TST: 2
    • FPT_PHP.1: 2
    • FPT_ITT.1: 1
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 1
  • FTP:
    • FTP_ITC: 28
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_ITC.1: 2
  • FAU:
    • FAU_GEN.1: 15
    • FAU_GEN.2: 8
    • FAU_SAR.1: 9
    • FAU_SAR.3: 7
    • FAU_STG.1: 6
    • FAU_GEN: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_COP.1: 9
    • FCS_COP: 18
  • FDP:
    • FDP_IFC.1: 15
    • FDP_IFF.1: 7
    • FDP_ITC.1: 13
    • FDP_ITT.1: 6
    • FDP_IFC.1.1: 2
    • FDP_IFF: 1
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITT.1.1: 1
  • FIA:
    • FIA_UAU_EXT.2: 15
    • FIA_UAU: 3
    • FIA_ATD.1: 8
    • FIA_SOS.1: 8
    • FIA_UAU.5: 8
    • FIA_UID.1: 9
    • FIA_UID.2: 7
    • FIA_UAU.1: 2
    • FIA_UAU_EXT.2.1: 2
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MTD.1: 14
    • FMT_SMF.1: 12
    • FMT_SMR.1: 10
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF: 1
    • FMT_MTD: 1
  • FPT:
    • FPT_FLS.1: 8
    • FPT_STM.1: 10
    • FPT_FLS.1.1: 1
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_TRP.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 6
  • FAU_SAS.1: 14
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 15
  • FAU_GEN.2: 8
  • FAU_SAR.1: 9
  • FAU_SAR.3: 7
  • FAU_STG.1: 6
  • FAU_GEN: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 6
  • FCS_RND.1: 11
  • FCS_RND.1.1: 2
  • FCS_COP: 72
  • FCS_CKM: 80
  • FCS_CKM.1: 17
  • FCS_CKM.2: 8
  • FCS_COP.1: 13
  • FCS_CKM.4: 39
  • FCS_CKM.4.1: 1
  • FCS_RNG.1: 2
  • FCS_COP.1: 9
  • FCS_COP: 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 72 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 13 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 37
  • FDP_RIP: 4
  • FDP_SDI: 16
  • FDP_ITC.1: 8
  • FDP_ITC.2: 15
  • FDP_RIP.1: 17
  • FDP_ACC: 47
  • FDP_ACF.1: 31
  • FDP_ACC.1: 18
  • FDP_RIP.1.1: 1
  • FDP_SDI.1: 3
  • FDP_SDI.2: 5
  • FDP_IFC.1: 8
  • FDP_ITC: 6
  • FDP_AFC: 3
  • FDP_ITT.1: 1
  • FDP_IFC.1: 15
  • FDP_IFF.1: 7
  • FDP_ITC.1: 13
  • FDP_ITT.1: 6
  • FDP_IFC.1.1: 2
  • FDP_IFF: 1
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 8 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 8 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 1 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 23
  • FIA_API.1: 4
  • FIA_API.1.1: 2
  • FIA_UAU: 58
  • FIA_UID: 38
  • FIA_AFL: 42
  • FIA_UIA: 2
  • FIA_UAU.4: 9
  • FIA_UAU.5: 16
  • FIA_UAU.6: 10
  • FIA_UAU.1: 14
  • FIA_AFL.1.1: 3
  • FIA_AFL.1.2: 3
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID.1: 12
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6.1: 1
  • FIA_AFL.1: 2
  • FIA_UAU_EXT.2: 15
  • FIA_UAU: 3
  • FIA_ATD.1: 8
  • FIA_SOS.1: 8
  • FIA_UAU.5: 8
  • FIA_UID.1: 9
  • FIA_UID.2: 7
  • FIA_UAU.1: 2
  • FIA_UAU_EXT.2.1: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 58 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 16 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 5
  • FMT_LIM.1: 24
  • FMT_LIM.2: 22
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_SMR: 22
  • FMT_MTD: 132
  • FMT_MTD.3: 14
  • FMT_MSA.3: 12
  • FMT_MSA.1: 10
  • FMT_SMF.1.1: 2
  • FMT_MSA: 48
  • FMT_SMF.1: 66
  • FMT_SMR.1: 31
  • FMT_SMF: 17
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 12
  • FMT_MTD.3.1: 1
  • FMT_MOF: 6
  • FMT_MOF.1: 1
  • FMT_MSA.2: 3
  • FMT_MSA.4: 1
  • FMT_MDT.3: 1
  • FMT_MTD.1: 14
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMF: 1
  • FMT_MTD: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 10 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 12 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 132 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 17 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 66 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 31 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.1: 12
  • FPT_FLS.1: 14
  • FPT_PHP.3: 14
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 2
  • FPT_PHP.3.1: 1
  • FPT_FLS: 2
  • FPT_PHP: 9
  • FPT_TST: 2
  • FPT_PHP.1: 2
  • FPT_ITT.1: 1
  • FPT_TST.2: 1
  • FPT_FLS.1: 8
  • FPT_STM.1: 10
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 14 8
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 28
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 2
  • FTP_ITC.1: 9
  • FTP_TRP.1: 9
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 2 9
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 2 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf: 1
    • For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf. [EACTR, B.7]). 8 For the ePassport application, the: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 101
  • SSH:
    • SSH: 14
  • TLS:
    • SSL:
      • SSL: 10
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 3
    • NIST P-256: 3
    • secp256r1: 2
  • Brainpool:
    • brainpoolP192r1: 2
    • brainpoolP224r1: 2
    • brainpoolP256r1: 2
    • brainpoolP320r1: 2
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
pdf_data/st_keywords/eval_facility
  • TSystems:
    • T-Systems International: 129
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 4
  • SHA2:
    • SHA-256: 4
    • SHA-224: 1
    • SHA512: 1
    • SHA-2: 2
  • SHA1:
    • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 4
  • SHA1: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 6
    • physical probing: 3
    • Physical Probing: 2
    • DPA: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 4
    • Physical tampering: 1
    • Malfunction: 10
    • malfunction: 6
    • fault injection: 1
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS186: 3
    • FIPS 180-2: 1
    • FIPS 197: 1
    • FIPS197: 2
    • FIPS180: 1
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-3: 1
  • PKCS:
    • PKCS#3: 4
  • BSI:
    • AIS36: 4
    • AIS31: 4
    • AIS 31: 1
    • AIS 36: 1
  • RFC:
    • RFC 2631: 1
    • RFC5639: 13
    • RFC 3369: 1
    • RFC3369: 1
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 5
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • FIPS:
    • FIPS 197: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS186: 3
  • FIPS 180-2: 1
  • FIPS 197: 1
  • FIPS197: 2
  • FIPS180: 1
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-3: 1
  • FIPS 197: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#3: 4
  • PKCS#1: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 3
      • 3DES: 1
  • constructions:
    • MAC:
      • KMAC: 6
      • CMAC: 6
      • CBC-MAC: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon: 1
    • Infineon Technologies AG: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 985371
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 129
  • /Producer: TeleSec ps2pdf
  • /CreationDate: D:20120712010002
  • /ModDate: D:20120731104837+02'00'
  • /Title: Security Target TCOS Identity Card 1.0 Release 2
  • /Creator: PScript5.dll Version 5.2.2
  • /Author: T-Systems International GmbH
  • /Subject: TCOS Identity Card Version 1.0 Release 2
  • /Keywords: TCOS Identity Card, Electronic Identity Card, ID_Card, ePassport, eID, eSign, MRTD, PACE, EAC, SSCD, QESCD
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1450814
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: Microsoft Word - Security Target Document.docx-v1.4.docx
  • /Producer: Mac OS X 10.13.4 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20180918113533Z00'00'
  • /ModDate: D:20180918113533Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20120712010002 D:20180918113533Z00'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Word
pdf_data/st_metadata//Keywords TCOS Identity Card, Electronic Identity Card, ID_Card, ePassport, eID, eSign, MRTD, PACE, EAC, SSCD, QESCD
pdf_data/st_metadata//ModDate D:20120731104837+02'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Producer TeleSec ps2pdf Mac OS X 10.13.4 Quartz PDFContext
pdf_data/st_metadata//Title Security Target TCOS Identity Card 1.0 Release 2 Microsoft Word - Security Target Document.docx-v1.4.docx
pdf_data/st_metadata/pdf_file_size_bytes 985371 1450814
pdf_data/st_metadata/pdf_number_of_pages 129 91
dgst d0b2d3db8838f65a 0f265653766dcb0c