Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Xerox VersaLink B615X / B605X / B615XL / B605XL with Disk OverwriteController ROM Ver. 1.90.3
JISEC-CC-CRP-C0778-01-2023
RISE Konnektor V3.0
BSI-DSZ-CC-1132-2021
name Xerox VersaLink B615X / B605X / B615XL / B605XL with Disk OverwriteController ROM Ver. 1.90.3 RISE Konnektor V3.0
category Multi-Function Devices ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme JP DE
not_valid_after 05.03.2028 21.02.2026
not_valid_before 05.03.2023 22.02.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0778_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1132c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0778_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1132a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0778_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1132b_pdf.pdf
manufacturer Xerox Corporation Research Industrial Systems Engineering (RISE) Forschungs-, Entwicklungs- und Großprojekteberatung GmbH
manufacturer_web https://www.xerox.com https://www.rise-world.com/
security_level {} ADV_FSP.4, ALC_FLR.2, ALC_TAT.1, AVA_VAN.5, ADV_IMP.1, EAL3+, ADV_TDS.3
dgst d65d0c0398c8b7f9 906e1af4736b2940
heuristics/cert_id JISEC-CC-CRP-C0778-01-2023 BSI-DSZ-CC-1132-2021
heuristics/cert_lab [] BSI
heuristics/cpe_matches cpe:2.3:h:xerox:versalink_b615:-:*:*:*:*:*:*:* {}
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 AGD_PRE.1, ALC_TAT.1, AVA_VAN.5, ADV_FSP.4, ALC_DEL.1, ADV_ARC.1, ADV_TDS.3, AGD_OPE.1, ALC_FLR.2, ADV_IMP.1
heuristics/extracted_versions 1.90.3 3.0
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0778
  • certification_date: 01.03.2023
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • enhanced:
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0778
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000pyd-att/c0778_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Hard Disk
    • evaluation_facility: Information Technology Security Center, Evaluation Department
    • product: Xerox VersaLink B615X / B605X / B615XL / B605XL with Disk Overwrite
    • product_type: Multifunction Device
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000pyd-att/c0778_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000pyd-att/c0778_est.pdf
    • toe_version: Controller ROM Ver. 1.90.3
    • vendor: Xerox Corporation
  • expiration_date:
  • supplier: Xerox Corporation
  • toe_japan_name: -----
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0778_it2821.html
  • toe_overseas_name: Xerox VersaLink B615X / B605X / B615XL / B605XL with Disk OverwriteController ROM Ver. 1.90.3
heuristics/protection_profiles b2cfec7a92fa2940 9cb61513b74a0fce
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0097b_pdf.pdf
pdf_data/cert_filename c0778_eimg.pdf 1132c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0778-01-2023: 1
  • DE:
    • BSI-DSZ-CC-1132-2021: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
    • EAL 4: 1
    • EAL 5: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
    • ALC_TAT.1: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20230317115648+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20230317115905+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 87197
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210224081551+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /ModDate: D:20210317101900+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierung RISE-Konnektor
  • /Title: Certificate BSI-DSZ-CC-1132-2021
  • pdf_file_size_bytes: 240274
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename c0778_erpt.pdf 1132a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • DE:
    • cert_id: BSI-DSZ-CC-1132-2021
    • cert_item: RISE Konnektor V3.0
    • cert_lab: BSI
    • developer: Research Industrial Systems Engineering (RISE) Forschungs-, Entwicklungs- und Großprojektberatung GmbH
    • match_rules: ['(BSI-DSZ-CC-.+?) zu (.+?) der (.*)']
pdf_data/report_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0778-01-2023: 1
  • DE:
    • BSI-DSZ-CC-1132: 1
    • BSI-DSZ-CC-1132-2021: 18
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0098-V2: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 2
    • EAL 2+: 1
    • EAL 3: 4
    • EAL 4: 2
    • EAL 5: 3
    • EAL 5+: 1
    • EAL 6: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.4: 4
    • ADV_IMP.1: 4
    • ADV_TDS.3: 4
  • ALC:
    • ALC_FLR: 3
    • ALC_FLR.2: 4
    • ALC_TAT.1: 4
  • AVA:
    • AVA_VAN.3: 5
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
  • FCS:
    • FCS_CKM: 5
    • FCS_COP: 45
  • FDP:
    • FDP_DAU: 10
    • FDP_ITC: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 6
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 3
    • D.USER: 3
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
  • OE:
    • OE.AK: 8
    • OE.NK: 5
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 10
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
  • SRC:
    • SRC Security Research & Consulting: 6
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 15
      • AES-: 4
      • AES-128: 2
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 10
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 3
  • RSA:
    • RSAOAEP: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
  • MD:
    • MD5:
      • MD5: 1
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 11
      • SHA-384: 1
      • SHA256: 1
    • SHA3:
      • SHA-3: 2
pdf_data/report_keywords/crypto_scheme
  • AEAD:
    • AEAD: 1
  • KA:
    • Key agreement: 1
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 5
      • TLS 1.2: 2
  • IKE:
    • IKE: 3
    • IKEv2: 9
  • IPsec:
    • IPsec: 11
  • TLS:
    • TLS:
      • TLS: 29
      • TLS v1.2: 9
  • VPN:
    • VPN: 11
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 9
pdf_data/report_keywords/ecc_curve
  • ANSSI:
    • FRP256v1: 1
  • Brainpool:
    • brainpoolP256r1: 4
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • other:
    • JIL: 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
    • BSI TR-03116-1: 1
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 34: 1
    • AIS 46: 1
  • FIPS:
    • FIPS 180-4: 18
    • FIPS 186-4: 4
    • FIPS 197: 5
    • FIPS 202: 2
    • FIPS PUB 180-4: 1
    • FIPS180-4: 3
    • FIPS186-4: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • NIST:
    • SP 800-38D: 4
  • PKCS:
    • PKCS#1: 12
    • PKCS#12: 2
  • RFC:
    • RFC 1321: 1
    • RFC 2104: 5
    • RFC 2404: 4
    • RFC 2898: 1
    • RFC 3268: 5
    • RFC 3279: 1
    • RFC 3526: 4
    • RFC 3602: 4
    • RFC 4055: 2
    • RFC 4301: 4
    • RFC 4303: 4
    • RFC 4346: 2
    • RFC 4492: 4
    • RFC 4868: 3
    • RFC 5083: 2
    • RFC 5084: 2
    • RFC 5116: 2
    • RFC 5246: 7
    • RFC 5280: 2
    • RFC 5289: 3
    • RFC 5639: 1
    • RFC 5652: 5
    • RFC 5751: 3
    • RFC 7027: 2
    • RFC 7292: 2
    • RFC 7296: 6
    • RFC 8017: 19
    • RFC7027: 4
  • X509:
    • X.509: 4
pdf_data/report_metadata
  • /Author:
  • /CreationDate: D:20230413100050+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /ModDate: D:20230413100139+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20230331013825
  • /Title:
  • pdf_file_size_bytes: 385268
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 32
pdf_data/st_filename c0778_est.pdf 1132b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1132: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0097-V2: 1
    • BSI-CC-PP-0082: 6
    • BSI-CC-PP-0082_V3-2018: 1
    • BSI-CC-PP-0097-: 1
    • BSI-CC-PP-0097-V2: 17
    • BSI-CC-PP-0098-: 5
    • BSI-CC-PP-0098-V2: 50
    • BSI-PP-0032: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 3: 1
    • EAL3: 6
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 3
    • ADV_FSP: 3
    • ADV_FSP.4: 4
    • ADV_IMP: 1
    • ADV_IMP.1: 4
    • ADV_TDS: 2
    • ADV_TDS.3: 4
  • AGD:
    • AGD_OPE: 2
    • AGD_OPE.1: 13
    • AGD_PRE.1: 5
  • ALC:
    • ALC_DEL.1: 8
    • ALC_FLR.2: 4
    • ALC_TAT.1: 4
  • ASE:
    • ASE_TSS: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.3: 5
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 13
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 5
    • FAU_STG.4.1: 1
    • FAU_STG_EXT: 2
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM.1: 31
    • FCS_CKM.1.1: 2
    • FCS_CKM.4: 7
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 24
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 87
    • FCS_COP.1.1: 8
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 8
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SMC_EXT.1: 5
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 16
    • FCS_TLS_EXT.1.1: 2
  • FDP:
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 7
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 7
    • FDP_FXS_EXT.1.1: 2
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG: 3
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA: 1
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 6
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 10
    • FTP_ITC.1.1: 3
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 10
    • FTP_TRP.1.1: 4
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN: 32
    • FAU_GEN.1: 10
    • FAU_GEN.2: 1
    • FAU_SAR: 7
    • FAU_SAR.1: 2
    • FAU_STG: 18
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM: 120
    • FCS_CKM.1: 54
    • FCS_CKM.2: 8
    • FCS_CKM.4: 51
    • FCS_CMK.4: 1
    • FCS_COP: 303
    • FCS_COP.1: 33
  • FDP:
    • FDP_ACC: 118
    • FDP_ACC.1: 59
    • FDP_ACF: 118
    • FDP_ACF.1: 68
    • FDP_ACF.1.2: 1
    • FDP_DAU: 32
    • FDP_DAU.1: 3
    • FDP_DAU.2: 11
    • FDP_DAU.2.1: 1
    • FDP_ETC: 17
    • FDP_ETC.2: 8
    • FDP_IFC: 20
    • FDP_IFC.1: 28
    • FDP_IFF: 21
    • FDP_IFF.1: 16
    • FDP_ITC: 39
    • FDP_ITC.1: 51
    • FDP_ITC.2: 66
    • FDP_RIP: 23
    • FDP_RIP.1: 2
    • FDP_SDI: 8
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
    • FDP_SOS.2: 1
    • FDP_UCT: 6
    • FDP_UCT.1: 1
    • FDP_UIT: 17
    • FDP_UIT.1: 4
  • FIA:
    • FIA_API: 8
    • FIA_API.1: 6
    • FIA_API.1.1: 1
    • FIA_SOS: 22
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
    • FIA_UAU: 26
    • FIA_UAU.1: 2
    • FIA_UAU.5: 4
    • FIA_UID: 19
    • FIA_UID.1: 16
  • FMT:
    • FMT_MOF: 20
    • FMT_MOF.1: 2
    • FMT_MSA: 134
    • FMT_MSA.1: 14
    • FMT_MSA.3: 34
    • FMT_MSA.4: 2
    • FMT_MTD: 48
    • FMT_MTD.1: 5
    • FMT_SMF: 38
    • FMT_SMF.1: 23
    • FMT_SMR: 24
    • FMT_SMR.1: 57
    • FMT_SMR.1.1: 1
  • FPT:
    • FPT_EMS: 17
    • FPT_EMS.1: 8
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_FLS: 11
    • FPT_FLS.1: 1
    • FPT_STM: 18
    • FPT_STM.1: 5
    • FPT_TDC: 44
    • FPT_TDC.1: 13
    • FPT_TDC.1.2: 1
    • FPT_TEE: 10
    • FPT_TEE.1: 2
    • FPT_TEE.1.2: 1
    • FPT_TST: 27
    • FPT_TST.1: 13
  • FTA:
    • FTA_TAB: 15
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 115
    • FTP_ITC.1: 56
    • FTP_TRP: 18
    • FTP_TRP.1: 16
pdf_data/st_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 2
    • D.USER: 7
  • O:
    • O.ACCESS: 1
    • O.ACCESS_CONTROL: 6
    • O.ADMIN_ROLES: 4
    • O.AUDIT: 9
    • O.COMMS: 1
    • O.COMMS_PROTECTION: 11
    • O.FAX_NET_SEPARATION: 1
    • O.IMAGE_OVERWRITE: 1
    • O.KEY_MATERIAL: 1
    • O.PURGE_DATA: 2
    • O.STORAGE_ENCRYPTION: 6
    • O.TSF_SELF_TEST: 1
    • O.UPDATE: 1
    • O.UPDATE_VERIFICATION: 1
    • O.USER_AUTHORIZATION: 7
  • OE:
    • OE.ADMIN_TRAININ: 1
    • OE.ADMIN_TRUST: 1
    • OE.NETWORK_PROT: 1
    • OE.PHYSICAL_PROTE: 1
    • OE.USER_TRAINING: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_A: 1
    • T.UNAUTHORIZED_U: 1
  • A:
    • A.AK: 104
    • A.NK: 35
  • O:
    • O.AK: 402
    • O.NK: 206
  • OE:
    • OE.AK: 215
    • OE.NK: 203
  • OSP:
    • OSP.AK: 78
    • OSP.NK: 23
  • T:
    • T.AK: 113
    • T.NK: 142
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 69
      • AES-128: 4
      • AES-256: 8
      • AES128: 6
      • AES256: 6
    • HPC:
      • HPC: 13
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • HMAC: 39
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
  • ECC:
    • ECC:
      • ECC: 3
    • ECDSA:
      • ECDSA: 26
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 2048: 1
    • RSAOAEP: 11
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 8
      • SHA-384: 4
      • SHA-512: 3
      • SHA256: 6
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-2: 9
      • SHA-256: 37
      • SHA-384: 7
      • SHA-512: 14
      • SHA256: 2
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 6
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 58
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IKE:
    • IKE: 24
    • IKEv2: 7
  • IPsec:
    • IPsec: 32
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 251
      • TLS 1.2: 2
      • TLS 1.3: 1
  • VPN:
    • VPN: 56
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
  • RNG:
    • RNG: 14
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
  • Brainpool:
    • brainpoolP256r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384178: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
  • SCA:
    • side channel: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03114: 2
    • BSI TR-03116-1: 11
    • BSI TR-03144: 9
    • BSI TR-03154: 1
    • BSI TR-03155: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • ISO:
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 18033-3: 1
    • ISO/IEC 19772: 4
    • ISO/IEC18031:2011: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 2
  • RFC:
    • RFC 2246: 2
    • RFC 2818: 3
    • RFC 4346: 2
    • RFC 5246: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 180-4: 1
    • FIPS 197: 9
    • FIPS PUB 180-4: 10
  • PKCS:
    • PKCS #12: 1
    • PKCS#1: 24
    • PKCS#12: 2
    • PKCS#7: 1
  • RFC:
    • RFC 1305: 1
    • RFC 2045: 1
    • RFC 2046: 1
    • RFC 2047: 1
    • RFC 2048: 1
    • RFC 2049: 1
    • RFC 2104: 3
    • RFC 2131: 3
    • RFC 2132: 3
    • RFC 2315: 1
    • RFC 2404: 2
    • RFC 2406: 1
    • RFC 2560: 1
    • RFC 3268: 1
    • RFC 3279: 2
    • RFC 3526: 1
    • RFC 3602: 3
    • RFC 3947: 1
    • RFC 3986: 1
    • RFC 4055: 2
    • RFC 4301: 4
    • RFC 4302: 1
    • RFC 4303: 5
    • RFC 4330: 1
    • RFC 4868: 2
    • RFC 5083: 2
    • RFC 5084: 2
    • RFC 5126: 1
    • RFC 5246: 8
    • RFC 5280: 1
    • RFC 5289: 2
    • RFC 5639: 2
    • RFC 5652: 4
    • RFC 5751: 6
    • RFC 5905: 1
    • RFC 7296: 7
    • RFC 8017: 4
    • RFC 8422: 2
    • RFC 8446: 1
    • RFC-5246: 1
    • RFC2617: 1
    • RFC2818: 1
    • RFC5652: 2
    • RFC7296: 1
  • X509:
    • X.509: 23
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different