Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

- Kanguru Defender Elite 200 with Kanguru Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6,- Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6,- Universal Kanguru Local Administrator, Version 3.2.0.3 and- Kanguru Remote Management Console, Version 5.0.2.6
BSI-DSZ-CC-0772-2014
secunet konnektor 2.1.0, Version 5.1.2:2.1.0
BSI-DSZ-CC-1202-2022
name - Kanguru Defender Elite 200 with Kanguru Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6,- Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6,- Universal Kanguru Local Administrator, Version 3.2.0.3 and- Kanguru Remote Management Console, Version 5.0.2.6 secunet konnektor 2.1.0, Version 5.1.2:2.1.0
category Data Protection Other Devices and Systems
not_valid_before 2014-11-07 2022-09-09
not_valid_after 2019-11-08 2027-09-08
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1202b_pdf.pdf
status archived active
manufacturer Kanguru Solutions Secunet Security Networks AG
manufacturer_web https://www.kanguru.com https://www.secunet.com/en/
security_level ALC_FLR.1, EAL2+ ALC_TAT.1, ADV_IMP.1, ADV_TDS.3, AVA_VAN.3, EAL3+, ALC_FLR.2, ADV_FSP.4
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1202a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1202c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil fur USB-Datentrager, Version 1.4', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0025b.pdf', 'pp_ids': frozenset({'SCHUTZPROFIL_USB-DATENTRAGER_V1.4'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2015, 1, 20), 'maintenance_title': 'Kanguru Defender Elite 200 and Kanguru Defender 2000, firmware version 2.05.10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772_ma1b_pdf.pdf'}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 11, 21), 'maintenance_title': 'secunet konnektor 2.1.0, Version 5.1.3:2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1202MA1a_pdf.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None ef9df2cbf77dc42c54247dc936f261d0072cf4955f7ffb9e7bc5b3146d89188a
state/cert/txt_hash None deedb88f723f3fd0848f61543995e6bf9171c1f4a4dc45000921ebb3e9049588
state/report/pdf_hash 16e52e72927a5eee7124e6fde0c186c1d3d113e733e6116f5fdfcc44278c5b57 b5068d873b3f62d9e33af9edf27d30df1ab4374c804c40cfbdf09e0cc60cc41b
state/report/txt_hash 8cb2309bdc02367be25c3961b565d25c9f78b2d7cdce20c08213092f4a2eff82 11a545bf0359e730bfeeb838e7bc3d99a9a2aa88df86bc07070c0e7319f943f9
state/st/pdf_hash 077d27d1e2e9eafc65cbb9d302bc66883e2dd06e21ea816741ca25fe7f7dcd7d 4d8cb7ecdaa958fe34768d86a0229c25aa30fb8cbeaec8d9e607f0a5ff967045
state/st/txt_hash 74714db4c60a8332c3603aaae83a1c8ec3cbea7950400f562332e8ccdcc98147 c534341e2bf0dac5053dd9231e6ab98ea921525b320881720f601b6af2c720ba
heuristics/cert_id BSI-DSZ-CC-0772-2014 BSI-DSZ-CC-1202-2022
heuristics/extracted_versions 2.0.0.0, 1.2.1.8, 3.2.0.3, 02.03.10, 5.0.2.6 5.1.2, 2.1.0
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1190-2022
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1190-2022, BSI-DSZ-CC-1184-2022
heuristics/scheme_data None
  • cert_id: BSI-DSZ-CC-1202-2022
  • product: secunet konnektor 2.1.0, Version 5.1.2:2.1.0
  • vendor: secunet Security Networks AG
  • certification_date: 09.09.2022
  • category: eHealth
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1202.html
  • enhanced:
    • product: secunet konnektor 2.1.0, Version 5.1.2:2.1.0
    • applicant: secunet Security Networks AG Kurfürstenstraße 58 45138 Essen
    • evaluation_facility: SRC Security Research & Consulting GmbH
    • assurance_level: EAL3,AVA_VAN.3,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4
    • protection_profile: Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, Version 1.6, BSI-CC-PP-0098-V3-2021-MA-01 vom 30.02.2022
    • certification_date: 09.09.2022
    • expiration_date: 08.09.2027
    • entries: frozendict({'id': 'BSI-DSZ-CC-1202-2022-MA-01 (Ausstellungsdatum / Certification Date 21.11.2022)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.'}), frozendict({'id': 'BSI-DSZ-CC-1202-2022 (Ausstellungsdatum / Certification Date 09.09.2022, gültig bis / valid until 08.09.2027)', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202a_pdf.pdf?__blob=publicationFile&v=1
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202b_pdf.pdf?__blob=publicationFile&v=1
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202c_pdf.pdf?__blob=publicationFile&v=1
    • description: The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor and the Anwendungskonnektor as specified in the Protection Profile BSI-CC-PP-0098. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.
  • subcategory: Software
pdf_data/cert_filename None 1202c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1202-2022: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0098-V3-2021-MA-01: 1
  • cc_security_level:
    • EAL:
      • EAL 3: 1
      • EAL 2: 1
  • cc_sar:
    • ADV:
      • ADV_FSP.4: 1
      • ADV_IMP.1: 1
      • ADV_TDS.3: 1
    • ALC:
      • ALC_TAT.1: 1
      • ALC_FLR.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.3: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 397888
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /CreationDate: D:20220907140925+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /ModDate: D:20220913105656+02'00'
  • /Producer: LibreOffice 7.2
  • /Subject: Zertifikat BSI-DSZ-CC-1202-2022
  • /Title: Zertifikat BSI-DSZ-CC-1202-2022
  • pdf_hyperlinks:
pdf_data/report_filename 0772a_pdf.pdf 1202a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0772-2014 BSI-DSZ-CC-1202-2022
pdf_data/report_frontpage/DE/cert_item Kanguru Defender Elite 200 Kanguru Defender 2000 Universal Kanguru Local Administrator, v3.2.0.3 Kanguru Remote Management Console, v5.0.2.6 secunet konnektor 2.1.0, Version 5.1.2:2.1.0
pdf_data/report_frontpage/DE/developer Kanguru Solutions secunet Security Networks AG
pdf_data/report_frontpage/DE/match_rules (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*) (BSI-DSZ-CC-.+?) zu (.+?) der (.*)
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSAOAEP: 4
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 29
    • ECIES:
      • ECIES: 8
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0772-2014: 22
  • DE:
    • BSI-DSZ-CC-1202-2022: 23
    • BSI-DSZ-CC-1190-2022: 1
  • NL:
    • CC-1190-2022: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0772-2014: 22
  • BSI-DSZ-CC-1202-2022: 23
  • BSI-DSZ-CC-1190-2022: 1
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.NK: 4
    • OE.AK: 6
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0025-2006: 4
  • BSI-CC-PP-0098-V3-2021-MA-01: 3
  • BSI-CC-PP-0098: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_FSP.4: 4
    • ADV_IMP.1: 4
    • ADV_TDS.3: 4
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR.2: 4
    • ALC_FLR: 3
    • ALC_CMS.4: 1
    • ALC_CMS: 1
  • AVA:
    • AVA_VAN.3: 5
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_FSP.4: 4
  • ADV_IMP.1: 4
  • ADV_TDS.3: 4
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP.4 1 4
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP.1 1 4
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.3 1 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_TAT.1: 4
  • ALC_FLR.2: 4
  • ALC_FLR: 3
  • ALC_CMS.4: 1
  • ALC_CMS: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 1 4
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.1 1 4
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
  • AVA_VAN.3: 5
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.3 1 5
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 8
    • EAL 1: 7
    • EAL 4: 7
    • EAL2: 2
    • EAL 3: 4
    • EAL 5: 6
    • EAL 6: 3
    • EAL 7: 4
    • EAL 2 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 3: 4
    • EAL 2: 3
    • EAL 1: 1
    • EAL 4: 1
    • EAL 5+: 1
    • EAL 6: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 8
  • EAL 1: 7
  • EAL 4: 7
  • EAL2: 2
  • EAL 3: 4
  • EAL 5: 6
  • EAL 6: 3
  • EAL 7: 4
  • EAL 2 augmented: 3
  • EAL 3: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL 5+: 1
  • EAL 6: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 8 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 3 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP.1: 1
    • FCS_CKM.1: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
  • FIA:
    • FIA_UID.2: 4
    • FIA_UAU.2: 4
    • FIA_UAU.6: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_MTD: 2
    • FMT_SMF: 2
    • FMT_SMF.1: 1
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP: 44
    • FCS_CKM.1: 1
    • FCS_CKM: 9
  • FDP:
    • FDP_DAU: 5
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 16
  • FTP:
    • FTP_ITC: 5
    • FTP_TRP: 1
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_COP.1: 1
  • FCS_CKM.1: 1
  • FCS_RNG.1: 1
  • FCS_COP.1: 2
  • FCS_COP: 44
  • FCS_CKM.1: 1
  • FCS_CKM: 9
pdf_data/report_keywords/cc_sfr/FCS/FCS_COP.1 1 2
pdf_data/report_keywords/cc_sfr/FDP
  • FDP_ACC.1: 2
  • FDP_ACF.1: 2
  • FDP_DAU: 5
  • FDP_ITC: 2
  • FDP_UIT: 2
pdf_data/report_keywords/cc_sfr/FMT
  • FMT_MTD: 2
  • FMT_SMF: 2
  • FMT_SMF.1: 1
  • FMT_MTD: 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Report, Version 8, 2014-10-07, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Evaluated Product User Guide, Version 1.20, 2014-10-02 [10] Kanguru Defender Elite 200 User: 1
    • KRMC Administrator's User Manual, Version 5.0.2, 2013-11-01 [14] Configuration lists for the TOE (confidential documents): a) Configuration list for TOE executables, 2014-09-17 b) Configuration list from Phison: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 16
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 42
      • TLS v1.2: 6
      • TLS 1.2: 2
  • IKE:
    • IKEv2: 12
    • IKE: 6
  • IPsec:
    • IPsec: 12
  • VPN:
    • VPN: 13
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 5
  • AEAD:
    • AEAD: 3
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 1
  • ANSSI:
    • FRP256v1: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 3
  • SRC:
    • SRC Security Research & Consulting: 4
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 13
  • SHA1:
    • SHA-1: 2
  • SHA2:
    • SHA-256: 19
    • SHA256: 2
    • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 13
  • SHA-256: 19
  • SHA256: 2
  • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 13 19
pdf_data/report_keywords/os_name
  • STARCOS:
    • STARCOS 3: 2
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
  • ISO:
    • ISO/IEC 17065: 2
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
  • FIPS:
    • FIPS 180-4: 24
    • FIPS186-4: 4
    • FIPS 197: 9
    • FIPS180-4: 1
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 5
  • PKCS:
    • PKCS#1: 8
    • PKCS#12: 2
    • PKCS5: 1
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 34: 1
  • RFC:
    • RFC5652: 1
    • RFC-8017: 12
    • RFC-5639: 15
    • RFC5639: 16
    • RFC-6931: 1
    • RFC 8017: 1
    • RFC7027: 3
    • RFC-3526: 2
    • RFC-7296: 5
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-2404: 2
    • RFC-2104: 3
    • RFC-5869: 2
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 3
    • RFC-5289: 1
    • RFC-5116: 3
    • RFC-5652: 3
    • RFC-4880: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3526: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7296: 1
    • RFC8017: 1
    • RFC4106: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 20: 2
  • AIS 32: 1
  • AIS 20: 2
  • AIS 32: 1
  • AIS 34: 1
pdf_data/report_keywords/standard_id/ISO/ISO/IEC 15408 2 4
pdf_data/report_keywords/standard_id/ISO/ISO/IEC 18045 2 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 1
      • AES: 4
  • AES_competition:
    • AES:
      • AES: 28
      • AES-128: 2
      • AES-: 3
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 13
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES-256: 1
  • AES: 4
  • AES: 28
  • AES-128: 2
  • AES-: 3
  • AES-256: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 4 28
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES-256 1 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7138: 2
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI TR-03116-1: 1
  • BSI TR-03154: 1
  • BSI TR-03155: 1
  • BSI TR-03157: 2
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Bundesamt für Sicherheit in der Informtionstechnik
pdf_data/report_metadata//CreationDate D:20141121083051+01'00' D:20220907140925+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, encrypted USB storage device, Kanguru Defender" "Common Criteria, Certification, Zertifizierung, Konnektor"
pdf_data/report_metadata//ModDate D:20141121113713+01'00' D:20220912170834+02'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 LibreOffice 7.2
pdf_data/report_metadata//Subject Common Criteria Certification Zertifizierungsreport BSI-DSZ-CC-1202-2022
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0772-2014 Zertifizierungsreport BSI-DSZ-CC-1202-2022
pdf_data/report_metadata/pdf_file_size_bytes 1643286 777362
pdf_data/report_metadata/pdf_number_of_pages 42 45
pdf_data/st_filename 0772b_pdf.pdf 1202b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 2
    • RSA-2048: 1
    • RSAOAEP: 8
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 34
    • ECIES:
      • ECIES: 37
    • ECC:
      • ECC: 27
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0772: 1
  • DE:
    • BSI-DSZ-CC-0098-V3-2021-MA-01: 1
    • BSI-DSZ-CC-1202: 1
  • NL:
    • CC-1190-2022: 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0772: 1
  • BSI-DSZ-CC-0098-V3-2021-MA-01: 1
  • BSI-DSZ-CC-1202: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.NK: 209
    • O.AK: 385
  • T:
    • T.NK: 131
    • T.AK: 113
  • A:
    • A.AK: 88
    • A.NK: 67
  • OE:
    • OE.NK: 207
    • OE.AK: 199
  • OSP:
    • OSP.AK: 84
    • OSP.NK: 23
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0025: 6
  • BSI-PP- 0025: 13
  • BSI-CC-PP-0098: 21
  • BSI-CC-PP-0098“: 1
  • BSI-CC-PP-0097: 6
  • BSI-PP-0032: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_SPM.1: 2
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP.4: 6
    • ADV_TDS.3: 6
    • ADV_IMP.1: 6
    • ADV_ARC.1: 3
    • ADV_TDS: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 4
  • ALC:
    • ALC_TAT.1: 6
    • ALC_FLR.2: 6
    • ALC_DEL.1: 6
  • AVA:
    • AVA_VAN.3: 7
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.4: 6
  • ADV_TDS.3: 6
  • ADV_IMP.1: 6
  • ADV_ARC.1: 3
  • ADV_TDS: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 13
  • AGD_OPE: 1
  • AGD_PRE.1: 4
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 13
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 4
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_TAT.1: 6
  • ALC_FLR.2: 6
  • ALC_DEL.1: 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 6
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.3: 7
  • AVA_VAN: 1
  • AVA_VAN.5: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL3: 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_CKM.1: 9
    • FCS_CKM.4: 9
    • FCS_COP.1: 9
    • FCS_RNG: 2
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 3
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ACC.1: 14
    • FDP_ACF.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_IFC.1: 1
  • FIA:
    • FIA_UAU.1: 7
    • FIA_UAU.6: 8
    • FIA_SOS.1: 8
    • FIA_UAU.2: 9
    • FIA_UID.2: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.6.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MSA.1: 8
    • FMT_MTD: 12
    • FMT_SMF: 20
    • FMT_SMR.1: 12
    • FMT_SMF.1: 6
    • FMT_MTD.1: 3
    • FMT_MSA.1.1: 1
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 2
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 9
    • FPT_RCV.4: 8
    • FPT_PHP.1: 8
    • FPT_RCV.4.1: 2
    • FPT_FLS.1.1: 1
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
  • FAU:
    • FAU_STG: 14
    • FAU_GEN: 26
    • FAU_GEN.1: 12
    • FAU_GEN.2: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 2
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP: 291
    • FCS_CKM.1: 36
    • FCS_CKM.4: 34
    • FCS_COP.1: 33
    • FCS_CKM: 131
    • FCS_CKM.2: 8
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACF: 118
    • FDP_IFC: 19
    • FDP_IFF: 21
    • FDP_IFF.1: 20
    • FDP_IFC.1: 19
    • FDP_RIP: 21
    • FDP_RIP.1: 2
    • FDP_ACC.1: 43
    • FDP_ACC: 97
    • FDP_ACF.1: 72
    • FDP_ITC: 36
    • FDP_ITC.1: 35
    • FDP_UIT: 16
    • FDP_UIT.1: 6
    • FDP_ITC.2: 52
    • FDP_ETC: 17
    • FDP_ETC.2: 8
    • FDP_SOS.2: 1
    • FDP_UCT: 5
    • FDP_UCT.1: 1
    • FDP_ACF.1.2: 1
    • FDP_DAU: 33
    • FDP_DAU.1: 3
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_SDI: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
  • FIA:
    • FIA_API: 13
    • FIA_UAU: 41
    • FIA_API.1: 3
    • FIA_UAU.5: 4
    • FIA_API.1.1: 2
    • FIA_UID.1: 12
    • FIA_UID: 14
    • FIA_UAU.1: 4
    • FIA_SOS: 17
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MSA: 108
    • FMT_MSA.3: 28
    • FMT_MSA.1: 10
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_MOF: 18
    • FMT_MTD: 44
    • FMT_SMF.1: 14
    • FMT_SMF: 29
    • FMT_MOF.1: 2
    • FMT_MSA.4: 2
    • FMT_SMR: 10
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 9
    • FPT_STM: 17
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 49
    • FPT_STM.1: 4
    • FPT_TDC.1: 17
    • FPT_TST: 24
    • FPT_TST.1: 10
    • FPT_TDC.1.2: 1
    • FPT_FLS: 10
    • FPT_FLS.1: 2
    • FPT_TEE: 9
    • FPT_TEE.1: 2
  • FTA:
    • FTA_TAB: 14
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 138
    • FTP_TRP: 15
    • FTP_ITC.1: 56
    • FTP_TRP.1: 11
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_STG: 14
  • FAU_GEN: 26
  • FAU_GEN.1: 12
  • FAU_GEN.2: 1
  • FAU_SAR: 6
  • FAU_SAR.1: 2
  • FAU_STG.1: 2
  • FAU_STG.3: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 26
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_CKM.1: 9
  • FCS_CKM.4: 9
  • FCS_COP.1: 9
  • FCS_RNG: 2
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 1
  • FCS_COP: 291
  • FCS_CKM.1: 36
  • FCS_CKM.4: 34
  • FCS_COP.1: 33
  • FCS_CKM: 131
  • FCS_CKM.2: 8
  • FCS_CMK.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 9 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 33
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 14
  • FDP_ACF.1: 13
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_IFC.1: 1
  • FDP_ACF: 118
  • FDP_IFC: 19
  • FDP_IFF: 21
  • FDP_IFF.1: 20
  • FDP_IFC.1: 19
  • FDP_RIP: 21
  • FDP_RIP.1: 2
  • FDP_ACC.1: 43
  • FDP_ACC: 97
  • FDP_ACF.1: 72
  • FDP_ITC: 36
  • FDP_ITC.1: 35
  • FDP_UIT: 16
  • FDP_UIT.1: 6
  • FDP_ITC.2: 52
  • FDP_ETC: 17
  • FDP_ETC.2: 8
  • FDP_SOS.2: 1
  • FDP_UCT: 5
  • FDP_UCT.1: 1
  • FDP_ACF.1.2: 1
  • FDP_DAU: 33
  • FDP_DAU.1: 3
  • FDP_DAU.2: 9
  • FDP_DAU.2.1: 1
  • FDP_SDI: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 43
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 13 72
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 1 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 52
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1: 7
  • FIA_UAU.6: 8
  • FIA_SOS.1: 8
  • FIA_UAU.2: 9
  • FIA_UID.2: 10
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.6.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_API: 13
  • FIA_UAU: 41
  • FIA_API.1: 3
  • FIA_UAU.5: 4
  • FIA_API.1.1: 2
  • FIA_UID.1: 12
  • FIA_UID: 14
  • FIA_UAU.1: 4
  • FIA_SOS: 17
  • FIA_SOS.1: 1
  • FIA_SOS.2: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 8 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 7 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 8
  • FMT_MTD: 12
  • FMT_SMF: 20
  • FMT_SMR.1: 12
  • FMT_SMF.1: 6
  • FMT_MTD.1: 3
  • FMT_MSA.1.1: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 2
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 1
  • FMT_MTD.1: 7
  • FMT_MSA: 108
  • FMT_MSA.3: 28
  • FMT_MSA.1: 10
  • FMT_SMR.1: 43
  • FMT_SMR.1.1: 1
  • FMT_MOF: 18
  • FMT_MTD: 44
  • FMT_SMF.1: 14
  • FMT_SMF: 29
  • FMT_MOF.1: 2
  • FMT_MSA.4: 2
  • FMT_SMR: 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 12 44
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 20 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 12 43
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 9
  • FPT_RCV.4: 8
  • FPT_PHP.1: 8
  • FPT_RCV.4.1: 2
  • FPT_FLS.1.1: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_EMS: 16
  • FPT_EMS.1: 9
  • FPT_STM: 17
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 49
  • FPT_STM.1: 4
  • FPT_TDC.1: 17
  • FPT_TST: 24
  • FPT_TST.1: 10
  • FPT_TDC.1.2: 1
  • FPT_FLS: 10
  • FPT_FLS.1: 2
  • FPT_TEE: 9
  • FPT_TEE.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 9 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • Out of scope: 2
    • 11 1.5.4.3 Out of scope : 1
    • 11 1.5.4.3 Out of scope ........................................................................................... 12 1.5: 1
    • from the KRMC to the device. Commands are queued at the KRMC until polled form the device. 1.5.4.3 Out of scope The TOE supports additional features that are not part of the scope: ● Antivirus solution ●: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 11
pdf_data/st_keywords/cipher_mode/CBC/CBC 1 4
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 283
      • TLS 1.2: 3
      • TLS 1.3: 2
  • IKE:
    • IKEv2: 7
    • IKE: 22
  • IPsec:
    • IPsec: 33
  • VPN:
    • VPN: 58
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
  • Brainpool:
    • brainpoolP256r1: 5
    • brainpoolP384r1: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 40
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 1
  • SHA1:
    • SHA-1: 7
  • SHA2:
    • SHA-256: 36
    • SHA256: 2
    • SHA-384: 6
    • SHA-512: 5
    • SHA-2: 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-256: 36
  • SHA256: 2
  • SHA-384: 6
  • SHA-512: 5
  • SHA-2: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 36
pdf_data/st_keywords/os_name
  • STARCOS:
    • STARCOS 3: 2
pdf_data/st_keywords/randomness/RNG/RNG 14 15
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 3
  • SCA:
    • side channel: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS PUB 180-4: 15
    • FIPS 197: 9
    • FIPS PUB 186-4: 2
    • FIPS 180-4: 1
  • PKCS:
    • PKCS#1: 22
    • PKCS#12: 2
    • PKCS#7: 1
    • PKCS #12: 1
  • RFC:
    • RFC 2131: 3
    • RFC 2132: 3
    • RFC 5652: 2
    • RFC 4301: 4
    • RFC 4303: 5
    • RFC 7296: 6
    • RFC 3602: 3
    • RFC 2404: 2
    • RFC 4868: 2
    • RFC 8017: 4
    • RFC 4106: 2
    • RFC 5246: 7
    • RFC-5639: 1
    • RFC-7027: 1
    • RFC 2104: 2
    • RFC 8422: 2
    • RFC 5289: 2
    • RFC 4055: 2
    • RFC 5639: 7
    • RFC5652: 3
    • RFC 4122: 2
    • RFC4122: 2
    • RFC2617: 1
    • RFC2818: 1
    • RFC-5246: 2
    • RFC-5869: 2
    • RFC 5116: 3
    • RFC 5126: 1
    • RFC 2560: 1
    • RFC7296: 1
    • RFC 5905: 1
    • RFC 4302: 1
    • RFC 2406: 1
    • RFC 3526: 1
    • RFC 8446: 1
    • RFC 3268: 1
    • RFC 4492: 1
    • RFC 5083: 1
    • RFC 5084: 1
    • RFC 5280: 1
    • RFC 5869: 1
    • RFC 7027: 1
  • X509:
    • X.509: 32
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • AES_competition:
    • AES:
      • AES128: 4
      • AES256: 4
      • AES: 78
      • AES-128: 4
      • AES-256: 10
      • AES-192: 1
    • HPC:
      • HPC: 5
    • E2:
      • E2: 2
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • HMAC: 41
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 3
  • AES:
    • AES128: 4
    • AES256: 4
    • AES: 78
    • AES-128: 4
    • AES-256: 10
    • AES-192: 1
  • HPC:
    • HPC: 5
  • E2:
    • E2: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 3
  • AES128: 4
  • AES256: 4
  • AES: 78
  • AES-128: 4
  • AES-256: 10
  • AES-192: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 3 78
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03114: 2
    • BSI TR-03144: 8
    • BSI TR-03116-1: 4
    • BSI TR-03111: 2
    • BSI TR-03154: 1
    • BSI TR-03155: 1
    • BSI TR-03157: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 704587
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 41
  • /Keywords: Security Target, Common Criteria, USB Storage, Encryption, Protected Storage
  • /Subject:
  • /Title: Kanguru Defender Security Target (version 1.10 as of 2014-10-06)
  • /Creator: Unknown
  • /Author: Andreas Siegert (generated by CCTool version 2.8)
  • /Producer: XEP 4.23
  • /application: CCTool version x.y
  • /Trapped: /False
  • /CreationDate: D:20141006150157Z
  • /ModDate: D:20141006150157Z
  • pdf_hyperlinks: http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf
  • pdf_file_size_bytes: 3205173
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 424
  • /Author: koob.christian
  • /CreationDate: D:20220627154755+02'00'
  • /Creator: PDF24 Creator
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /ModDate: D:20220916102254+02'00'
  • /Producer: GPL Ghostscript 9.56.1
  • /Subject: Security Target BSI-DSZ-CC-1202-2022
  • /Title: Security Target für secunet konnektor 2.1.0 (eHealth Rechenzentrums Konnektor PTV5 WR1)
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Andreas Siegert (generated by CCTool version 2.8) koob.christian
pdf_data/st_metadata//CreationDate D:20141006150157Z D:20220627154755+02'00'
pdf_data/st_metadata//Creator Unknown PDF24 Creator
pdf_data/st_metadata//Keywords Security Target, Common Criteria, USB Storage, Encryption, Protected Storage "Common Criteria, Certification, Zertifizierung, Konnektor"
pdf_data/st_metadata//ModDate D:20141006150157Z D:20220916102254+02'00'
pdf_data/st_metadata//Producer XEP 4.23 GPL Ghostscript 9.56.1
pdf_data/st_metadata//Subject Security Target BSI-DSZ-CC-1202-2022
pdf_data/st_metadata//Title Kanguru Defender Security Target (version 1.10 as of 2014-10-06) Security Target für secunet konnektor 2.1.0 (eHealth Rechenzentrums Konnektor PTV5 WR1)
pdf_data/st_metadata/pdf_file_size_bytes 704587 3205173
pdf_data/st_metadata/pdf_hyperlinks http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf
pdf_data/st_metadata/pdf_number_of_pages 41 424
dgst eda06ca3c208ebd0 df0c04c3b3dd10a9