Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

secunet konnektor 2.1.0, Version 5.50.1:2.1.0
BSI-DSZ-CC-1218-2023
secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
BSI-DSZ-CC-1044-V7-2023
name secunet konnektor 2.1.0, Version 5.50.1:2.1.0 secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V7b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V7a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V7c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.4', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0097V2b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2024, 8, 19), 'maintenance_title': 'secunet konnektor 2.1.0, Version 5.50.4:2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218MA02a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218MA02b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2023, 10, 31), 'maintenance_title': 'secunet Konnektor 2.1.0, Version 5.50.4:2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V6MA01a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V6MA01b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2023, 10, 31), 'maintenance_title': 'secunet Konnektor 2.1.0, Version 5.50.4:2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218MA01a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218MA01b_pdf.pdf'}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2023, 10, 31), 'maintenance_title': 'secunet konnektor 2.0.0 und 2.0.1, Version5.50.4:2.0.0 und 5.50.4:2.0.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1209ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1209ma1b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2023, 10, 31), 'maintenance_title': 'secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V7a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V7b_pdf.pdf'})
state/cert/pdf_hash 19aa2ad5ee18fa57ad25e026c2b7165f60f9d1e277626497ca6e928f4c0a7492 17ffb47d362873f0e9c5c39ce23b876bc6522829156f962ff3f075e8d7fc1696
state/cert/txt_hash ecda27d1f6644518377db065bfe04b0a091bfb8b36c46a2b8e13afaeb1115fa6 fbc3636f416beb2812c80556d533e81673684f28595fadf49a8aec169a7b06e3
state/report/pdf_hash 48e82e765edcffba4a0dd9e06914c0703d0d98a9e2ed7729a59792c98fca9f7a 38080383954093aa1e99ad6c830cea1296004df73dc921880b0076811bdf4074
state/report/txt_hash 66dbcee9a3baf0d25bac7f32129e73fb6a74899b85bf206ccd239d48dc522a7d 27d348bde31d03dde7e786f56474e3bed8c5e1f9d09c14aa4a5a3748a92d57b3
state/st/pdf_hash 9ced5f9210d0961498581a8d18ab99e1ba8511f4ac1d1a23517122bdfa7903c4 80018b3c5aea30a0cfc9e11531fc013ac92bad9779998e17b1317f9fa22c4db5
state/st/txt_hash 083b6dcee44dd402f27e5ed327cf4c901f544ee933a52268f491cadab05d49ef ea9778eff79085e6cec2ab87fc2b68d97d8d7c4cbbfe84a206ca841c2299d5f7
heuristics/cert_id BSI-DSZ-CC-1218-2023 BSI-DSZ-CC-1044-V7-2023
heuristics/scheme_data/cert_id BSI-DSZ-CC-1218-2023 BSI-DSZ-CC-1044-V7-2023
heuristics/scheme_data/enhanced/assurance_level EAL3,AVA_VAN.3,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4 EAL3,AVA_VAN.5,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4
heuristics/scheme_data/enhanced/cert_link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218c_pdf.pdf?__blob=publicationFile&v=1 https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7c_pdf.pdf?__blob=publicationFile&v=1
heuristics/scheme_data/enhanced/description The Target of evaluation (TOE) is a pure software TOE consisting of the net connector (Netzkonnektor) as specified in the protection Profile BSI-CC-PP-0097. The net connectorincludes the security functionality of a firewall and a VPN client as well as a NTP Server, a name service (DNS) and a DHCP service. It also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the connektor and it is delivered pre-installed on exactly one hardware configuration which includes two instances of the net connector which are installed on two separate circuit boards. Target of evaluation (TOE) is the product secunet konnektor 2.0.0 provided by secunet Security Networks AG. The TOE is a pure software TOE consisting of the Netzkonnektor as specified in the protection profile Common Criteria Schutzprofil (Protection Profile), Schutzprofil 1: Anforderungen an den Netzkonnektor, BSI-CC-PP-0097, Version 1.5, 27.04.2018, Bundesamt für Sicherheit in der Informationstechnik (BSI)
heuristics/scheme_data/enhanced/product secunet konnektor 2.1.0, Version 5.50.1:2.1.0 secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
heuristics/scheme_data/enhanced/protection_profile Common Criteria Schutzprofil (Protection Profile), Schutzprofil 2: Anforderungen an den Konnektor, BSI-CC-PP-0098-V3-2021-MA-02, Version 1.6.1, 15.03.2023 Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021
heuristics/scheme_data/enhanced/report_link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218a_pdf.pdf?__blob=publicationFile&v=1 https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7a_pdf.pdf?__blob=publicationFile&v=1
heuristics/scheme_data/enhanced/target_link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218b_pdf.pdf?__blob=publicationFile&v=1 https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1044V7b_pdf.pdf?__blob=publicationFile&v=1
heuristics/scheme_data/product secunet konnektor 2.1.0, Version 5.50.1:2.1.0 secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
heuristics/scheme_data/url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1218.html https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1044_1044V2_1044V3_1044V4_1044V5_1044V6_1044V7.html
heuristics/st_references/directly_referencing BSI-DSZ-CC-1157-2020, BSI-DSZ-CC-1190-2022, BSI-DSZ-CC-1174-2021 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1135-2020, BSI-DSZ-CC-1157-2020, BSI-DSZ-CC-1190-2022, BSI-DSZ-CC-1174-2021 None
pdf_data/cert_filename 1218c_pdf.pdf 1044V7c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1218-2023: 1
  • BSI-DSZ-CC-1044-V7-2023: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0098-V3-2021-MA-02: 1
  • BSI-CC-PP-0097-2021: 1
pdf_data/cert_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 3: 1
  • EAL 2: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 4: 1
  • EAL 2: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 391876
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: BSI
  • /Keywords: Common Criteria, Certification, Zertifizierung, Konnektor
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1218-2023
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 393008
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /Subject: Common Criteria, Certification, Zertifizierung, Konnektor
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1044-V7-2023
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author BSI Bundesamt für Sicherheit in der Informtionstechnik
pdf_data/cert_metadata//Keywords Common Criteria, Certification, Zertifizierung, Konnektor "Common Criteria, Certification, Zertifizierung, Konnektor"
pdf_data/cert_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1218-2023 Zertifizierungsreport BSI-DSZ-CC-1044-V7-2023
pdf_data/cert_metadata/pdf_file_size_bytes 391876 393008
pdf_data/report_filename 1218a_pdf.pdf 1044V7a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1218-2023 BSI-DSZ-CC-1044-V7-2023
pdf_data/report_frontpage/DE/cert_item secunet Konnektor 2.1.0, Version 5.50.1:2.1.0 secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSAOAEP: 4
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 29
    • ECIES:
      • ECIES: 8
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 7
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 10
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 7
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 9
  • ECDSA:
    • ECDSA: 29
  • ECIES:
    • ECIES: 8
  • ECC:
    • ECC: 5
  • ECDH:
    • ECDH: 5
  • ECDSA:
    • ECDSA: 10
  • ECC:
    • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 5 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 9 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 29 10
pdf_data/report_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 4
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1218-2023: 23
  • BSI-DSZ-CC-1202-2022-MA-01: 3
  • BSI-DSZ-CC-1044-V7-2023: 18
  • BSI-DSZ-CC-1044-V6-2022-MA-01: 2
pdf_data/report_keywords/cc_claims/OE
  • OE.NK: 4
  • OE.AK: 6
  • OE.NK: 4
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0098-V3-2021-MA-02: 3
  • BSI-CC-PP-0098: 1
  • BSI-CC-PP-0097-2021: 3
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.3: 5
  • AVA_VAN.5: 6
  • AVA_ACC: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 3: 4
  • EAL 5: 1
  • EAL 4: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 5+: 1
  • EAL 6: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 4
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP: 44
    • FCS_CKM.1: 1
    • FCS_CKM: 9
  • FDP:
    • FDP_DAU: 5
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FMT:
    • FMT_MTD: 2
  • FPT:
    • FPT_TDC: 16
  • FTP:
    • FTP_ITC: 5
    • FTP_TRP: 1
  • FCS:
    • FCS_COP: 14
    • FCS_CKM.1: 1
    • FCS_CKM: 6
  • FDP:
    • FDP_ITC: 2
    • FDP_UIT: 2
  • FPT:
    • FPT_TDC: 10
  • FTP:
    • FTP_ITC: 3
    • FTP_TRP: 1
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_COP.1: 2
  • FCS_COP: 44
  • FCS_CKM.1: 1
  • FCS_CKM: 9
  • FCS_COP: 14
  • FCS_CKM.1: 1
  • FCS_CKM: 6
pdf_data/report_keywords/cc_sfr/FCS/FCS_CKM 9 6
pdf_data/report_keywords/cc_sfr/FCS/FCS_COP 44 14
pdf_data/report_keywords/cc_sfr/FDP
  • FDP_DAU: 5
  • FDP_ITC: 2
  • FDP_UIT: 2
  • FDP_ITC: 2
  • FDP_UIT: 2
pdf_data/report_keywords/cc_sfr/FPT/FPT_TDC 16 10
pdf_data/report_keywords/cc_sfr/FTP/FTP_ITC 5 3
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 16
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 8
pdf_data/report_keywords/cipher_mode/GCM/GCM 16 8
pdf_data/report_keywords/crypto_protocol/IKE/IKE 6 5
pdf_data/report_keywords/crypto_protocol/IKE/IKEv2 12 13
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 12 10
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 42
  • TLS v1.2: 6
  • TLS 1.2: 2
  • TLS: 34
  • TLS v1.2: 7
  • TLSv1.2: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 42 34
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS v1.2 6 7
pdf_data/report_keywords/crypto_protocol/VPN/VPN 13 12
pdf_data/report_keywords/crypto_scheme/AEAD/AEAD 3 1
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 5 6
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP256r1: 1
  • ANSSI:
    • FRP256v1: 1
  • NIST:
    • P-256: 3
    • NIST P-256: 3
pdf_data/report_keywords/eval_facility/SRC/SRC Security Research & Consulting 4 2
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 19
    • SHA256: 2
    • SHA-512: 1
  • SHA2:
    • SHA-256: 7
    • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 19
  • SHA256: 2
  • SHA-512: 1
  • SHA-256: 7
  • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 19 7
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 24
    • FIPS186-4: 8
    • FIPS 197: 9
    • FIPS180-4: 1
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • NIST:
    • SP 800-38D: 5
  • PKCS:
    • PKCS#1: 8
    • PKCS#12: 2
    • PKCS5: 1
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 34: 1
  • RFC:
    • RFC5652: 1
    • RFC-8017: 12
    • RFC-5639: 15
    • RFC5639: 16
    • RFC-6931: 1
    • RFC 8017: 1
    • RFC7027: 3
    • RFC-3526: 2
    • RFC-7296: 5
    • RFC-6954: 1
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-8247: 1
    • RFC-2404: 1
    • RFC-2104: 3
    • RFC-5869: 2
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-3602: 2
    • RFC-4303: 2
    • RFC-4301: 3
    • RFC-5289: 1
    • RFC-5116: 3
    • RFC-5652: 3
    • RFC-4880: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3526: 1
    • RFC3602: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7296: 1
    • RFC8017: 1
    • RFC4106: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 2
  • FIPS:
    • FIPS180-4: 5
    • FIPS 180-4: 10
    • FIPS186-4: 2
    • FIPS 197: 4
    • FIPS PUB 180-4: 1
    • FIPS197: 1
  • PKCS:
    • PKCS#1: 3
    • PKCS#12: 1
  • BSI:
    • AIS 34: 2
    • AIS 20: 2
    • AIS 32: 1
  • RFC:
    • RFC8017: 3
    • RFC-5639: 6
    • RFC5639: 2
    • RFC-8017: 5
    • RFC-6931: 1
    • RFC3526: 2
    • RFC7296: 3
    • RFC-7296: 3
    • RFC-6954: 1
    • RFC-5246: 4
    • RFC-3268: 3
    • RFC-4492: 2
    • RFC-3526: 1
    • RFC 7027: 1
    • RFC-8247: 1
    • RFC-2404: 1
    • RFC-2104: 3
    • RFC4055: 1
    • RFC5280: 1
    • RFC7292: 1
    • RFC-4868: 1
    • RFC-3602: 2
    • RFC-4303: 3
    • RFC-4301: 3
    • RFC-5289: 1
    • RFC-5116: 1
    • RFC-4106: 1
    • RFC-4880: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC2404: 1
    • RFC3268: 1
    • RFC 3268: 1
    • RFC3602: 1
    • RFC4106: 1
    • RFC4301: 1
    • RFC4303: 1
    • RFC4346: 1
    • RFC4868: 1
    • RFC4880: 1
    • RFC5246: 1
    • RFC5289: 1
    • RFC5996: 1
    • RFC7027: 1
    • RFC8247: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 1 2
pdf_data/report_keywords/standard_id/FIPS/FIPS 180-4 24 10
pdf_data/report_keywords/standard_id/FIPS/FIPS 197 9 4
pdf_data/report_keywords/standard_id/FIPS/FIPS180-4 1 5
pdf_data/report_keywords/standard_id/FIPS/FIPS186-4 8 2
pdf_data/report_keywords/standard_id/PKCS
  • PKCS#1: 8
  • PKCS#12: 2
  • PKCS5: 1
  • PKCS#1: 3
  • PKCS#12: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS#1 8 3
pdf_data/report_keywords/standard_id/PKCS/PKCS#12 2 1
pdf_data/report_keywords/standard_id/RFC
  • RFC5652: 1
  • RFC-8017: 12
  • RFC-5639: 15
  • RFC5639: 16
  • RFC-6931: 1
  • RFC 8017: 1
  • RFC7027: 3
  • RFC-3526: 2
  • RFC-7296: 5
  • RFC-6954: 1
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-8247: 1
  • RFC-2404: 1
  • RFC-2104: 3
  • RFC-5869: 2
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-3602: 2
  • RFC-4303: 2
  • RFC-4301: 3
  • RFC-5289: 1
  • RFC-5116: 3
  • RFC-5652: 3
  • RFC-4880: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3526: 1
  • RFC3602: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC5996: 1
  • RFC7296: 1
  • RFC8017: 1
  • RFC4106: 1
  • RFC8017: 3
  • RFC-5639: 6
  • RFC5639: 2
  • RFC-8017: 5
  • RFC-6931: 1
  • RFC3526: 2
  • RFC7296: 3
  • RFC-7296: 3
  • RFC-6954: 1
  • RFC-5246: 4
  • RFC-3268: 3
  • RFC-4492: 2
  • RFC-3526: 1
  • RFC 7027: 1
  • RFC-8247: 1
  • RFC-2404: 1
  • RFC-2104: 3
  • RFC4055: 1
  • RFC5280: 1
  • RFC7292: 1
  • RFC-4868: 1
  • RFC-3602: 2
  • RFC-4303: 3
  • RFC-4301: 3
  • RFC-5289: 1
  • RFC-5116: 1
  • RFC-4106: 1
  • RFC-4880: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC2404: 1
  • RFC3268: 1
  • RFC 3268: 1
  • RFC3602: 1
  • RFC4106: 1
  • RFC4301: 1
  • RFC4303: 1
  • RFC4346: 1
  • RFC4868: 1
  • RFC4880: 1
  • RFC5246: 1
  • RFC5289: 1
  • RFC5996: 1
  • RFC7027: 1
  • RFC8247: 1
pdf_data/report_keywords/standard_id/RFC/RFC-3526 2 1
pdf_data/report_keywords/standard_id/RFC/RFC-4303 2 3
pdf_data/report_keywords/standard_id/RFC/RFC-5116 3 1
pdf_data/report_keywords/standard_id/RFC/RFC-5639 15 6
pdf_data/report_keywords/standard_id/RFC/RFC-7296 5 3
pdf_data/report_keywords/standard_id/RFC/RFC-8017 12 5
pdf_data/report_keywords/standard_id/RFC/RFC3526 1 2
pdf_data/report_keywords/standard_id/RFC/RFC5639 16 2
pdf_data/report_keywords/standard_id/RFC/RFC7027 3 1
pdf_data/report_keywords/standard_id/RFC/RFC7296 1 3
pdf_data/report_keywords/standard_id/RFC/RFC8017 1 3
pdf_data/report_keywords/standard_id/X509/X.509 2 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 28
  • AES-128: 2
  • AES-: 3
  • AES-256: 2
  • AES: 10
  • AES-: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 28 10
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES- 3 1
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/HMAC 13 12
pdf_data/report_metadata
  • pdf_file_size_bytes: 712265
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 45
  • /Author: BSI
  • /Keywords: Common Criteria, Certification, Zertifizierung, Konnektor
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1218-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/gcm/gcm-spec.pdf, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte, https://www.iana.org/assignments/ikev2-parameters/ikev2-parameters.xhtml#ikev2-parameters-6
  • pdf_file_size_bytes: 620033
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Author: Bundesamt für Sicherheit in der Informtionstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
  • /Subject: Common Criteria, Certification, Zertifizierung, Konnektor
  • /Title: Zertifizierungsreport BSI-DSZ-CC-1044-V7-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/, https://www.sogis.eu/, https://www.bsi.bund.de/zertifizierungsreporte, https://www.iana.org/assignments/ikev2-parameters/ikev2-parameters.xhtml#ikev2-parameters-6
pdf_data/report_metadata//Author BSI Bundesamt für Sicherheit in der Informtionstechnik
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, Konnektor "Common Criteria, Certification, Zertifizierung, Konnektor"
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-1218-2023 Zertifizierungsreport BSI-DSZ-CC-1044-V7-2023
pdf_data/report_metadata/pdf_file_size_bytes 712265 620033
pdf_data/report_metadata/pdf_number_of_pages 45 35
pdf_data/st_filename 1218b_pdf.pdf 1044V7b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 35
  • ECIES:
    • ECIES: 37
  • ECC:
    • ECC: 27
  • ECDSA:
    • ECDSA: 6
  • ECC:
    • ECC: 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 27 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 35 6
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-2048: 2
  • RSA 2048: 2
  • RSA-3072: 1
  • RSAOAEP: 8
  • RSA-2048: 1
  • RSA 2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA-2048 2 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1218-2023: 2
  • BSI-DSZ-CC-1157-2020: 1
  • BSI-DSZ-CC-1174-2021: 1
  • BSI-DSZ-CC-1190-2022: 1
  • BSI-DSZ-CC-1202-2022-MA-01: 1
  • BSI-DSZ-CC-1044-V7-2023: 1
pdf_data/st_keywords/cc_claims/A
  • A.AK: 88
  • A.NK: 67
  • A.NK: 63
pdf_data/st_keywords/cc_claims/A/A.NK 67 63
pdf_data/st_keywords/cc_claims/O
  • O.NK: 209
  • O.AK: 385
  • O.NK: 190
pdf_data/st_keywords/cc_claims/O/O.NK 209 190
pdf_data/st_keywords/cc_claims/OE
  • OE.NK: 207
  • OE.AK: 199
  • OE.NK: 169
pdf_data/st_keywords/cc_claims/OE/OE.NK 207 169
pdf_data/st_keywords/cc_claims/OSP
  • OSP.AK: 84
  • OSP.NK: 23
  • OSP.NK: 22
pdf_data/st_keywords/cc_claims/OSP/OSP.NK 23 22
pdf_data/st_keywords/cc_claims/T
  • T.NK: 131
  • T.AK: 113
  • T.NK: 154
pdf_data/st_keywords/cc_claims/T/T.NK 131 154
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0098: 21
  • BSI-CC-PP-0098“: 1
  • BSI-CC-PP-0097: 6
  • BSI-PP-0032: 1
  • BSI-CC-PP-0097: 4
  • BSI-CC-PP-0098: 6
  • BSI-CC-PP-0097“: 2
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0097 6 4
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0098 21 6
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 6
    • ADV_TDS.3: 6
    • ADV_IMP.1: 6
    • ADV_ARC.1: 3
    • ADV_TDS: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 4
  • ALC:
    • ALC_TAT.1: 6
    • ALC_FLR.2: 6
    • ALC_DEL.1: 6
  • AVA:
    • AVA_VAN.3: 7
    • AVA_VAN: 1
    • AVA_VAN.5: 2
  • ASE:
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC: 2
    • ADV_FSP.4: 7
    • ADV_TDS.3: 7
    • ADV_IMP.1: 9
    • ADV_ARC.1: 1
    • ADV_TDS.2: 2
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 13
    • AGD_OPE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DEL.1: 5
    • ALC_TAT.1: 8
    • ALC_FLR.2: 6
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 11
    • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.4: 6
  • ADV_TDS.3: 6
  • ADV_IMP.1: 6
  • ADV_ARC.1: 3
  • ADV_TDS: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_ARC: 2
  • ADV_FSP.4: 7
  • ADV_TDS.3: 7
  • ADV_IMP.1: 9
  • ADV_ARC.1: 1
  • ADV_TDS.2: 2
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 3 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 6 7
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 6 9
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.3 6 7
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 6 5
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 6 8
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 7
  • AVA_VAN: 1
  • AVA_VAN.5: 2
  • AVA_VAN.5: 11
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 2 11
pdf_data/st_keywords/cc_security_level/EAL/EAL3 8 14
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG: 14
    • FAU_GEN: 26
    • FAU_GEN.1: 12
    • FAU_GEN.2: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 2
    • FAU_STG.1: 2
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP: 292
    • FCS_CKM.1: 36
    • FCS_CKM.4: 34
    • FCS_COP.1: 33
    • FCS_CKM: 135
    • FCS_CKM.2: 8
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACF: 118
    • FDP_IFC: 19
    • FDP_IFF: 21
    • FDP_IFF.1: 20
    • FDP_IFC.1: 19
    • FDP_RIP: 21
    • FDP_RIP.1: 2
    • FDP_ACC.1: 43
    • FDP_ACC: 97
    • FDP_ACF.1: 72
    • FDP_ITC: 37
    • FDP_ITC.1: 35
    • FDP_UIT: 16
    • FDP_UIT.1: 6
    • FDP_ITC.2: 52
    • FDP_ETC: 17
    • FDP_ETC.2: 8
    • FDP_SOS.2: 1
    • FDP_UCT: 5
    • FDP_UCT.1: 1
    • FDP_ACF.1.2: 1
    • FDP_DAU: 33
    • FDP_DAU.1: 3
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_SDI: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2: 2
  • FIA:
    • FIA_API: 13
    • FIA_UAU: 41
    • FIA_API.1: 3
    • FIA_UAU.5: 4
    • FIA_API.1.1: 2
    • FIA_UID.1: 12
    • FIA_UID: 14
    • FIA_UAU.1: 4
    • FIA_SOS: 17
    • FIA_SOS.1: 1
    • FIA_SOS.2: 3
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MSA: 110
    • FMT_MSA.3: 28
    • FMT_MSA.1: 10
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_MOF: 18
    • FMT_MTD: 44
    • FMT_SMF.1: 14
    • FMT_SMF: 29
    • FMT_MOF.1: 2
    • FMT_MSA.4: 2
    • FMT_SMR: 10
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 9
    • FPT_STM: 17
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 49
    • FPT_STM.1: 4
    • FPT_TDC.1: 17
    • FPT_TST: 24
    • FPT_TST.1: 10
    • FPT_TDC.1.2: 1
    • FPT_FLS: 10
    • FPT_FLS.1: 2
    • FPT_TEE: 9
    • FPT_TEE.1: 2
  • FTA:
    • FTA_TAB: 14
    • FTA_TAB.1: 2
  • FTP:
    • FTP_ITC: 141
    • FTP_TRP: 15
    • FTP_ITC.1: 56
    • FTP_TRP.1: 11
  • FAU:
    • FAU_STG: 2
    • FAU_GEN: 16
    • FAU_GEN.1: 5
    • FAU_GEN.2: 1
  • FCS:
    • FCS_COP: 77
    • FCS_CKM.1: 14
    • FCS_CKM.4: 13
    • FCS_COP.1: 12
    • FCS_CKM: 87
    • FCS_CKM.2: 6
  • FDP:
    • FDP_IFC: 18
    • FDP_IFF: 20
    • FDP_IFF.1: 20
    • FDP_IFC.1: 7
    • FDP_RIP: 6
    • FDP_RIP.1: 1
    • FDP_ACC.1: 7
    • FDP_ACC: 11
    • FDP_ACF.1: 5
    • FDP_ACF: 5
    • FDP_ITC: 17
    • FDP_ITC.1: 15
    • FDP_UIT: 6
    • FDP_UIT.1: 2
    • FDP_ITC.2: 17
    • FDP_ETC: 8
    • FDP_ETC.2: 4
  • FIA:
    • FIA_UAU: 11
    • FIA_UID.1: 5
    • FIA_UID: 9
    • FIA_UAU.1: 2
  • FMT:
    • FMT_MTD.1: 2
    • FMT_MSA: 40
    • FMT_MSA.3: 7
    • FMT_MSA.1: 2
    • FMT_SMR.1: 28
    • FMT_SMR.1.1: 1
    • FMT_MOF: 12
    • FMT_MTD: 7
    • FMT_SMF.1: 4
    • FMT_SMF: 19
    • FMT_MOF.1: 1
  • FPT:
    • FPT_EMS: 16
    • FPT_EMS.1: 7
    • FPT_STM: 11
    • FPT_EMS.1.1: 2
    • FPT_EMS.1.2: 2
    • FPT_TDC: 22
    • FPT_STM.1: 2
    • FPT_TDC.1: 6
    • FPT_TST: 7
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 41
    • FTP_TRP: 13
    • FTP_ITC.1: 21
    • FTP_TRP.1: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 14
  • FAU_GEN: 26
  • FAU_GEN.1: 12
  • FAU_GEN.2: 1
  • FAU_SAR: 6
  • FAU_SAR.1: 2
  • FAU_STG.1: 2
  • FAU_STG.3: 1
  • FAU_STG.4: 1
  • FAU_STG: 2
  • FAU_GEN: 16
  • FAU_GEN.1: 5
  • FAU_GEN.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 26 16
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG 14 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 292
  • FCS_CKM.1: 36
  • FCS_CKM.4: 34
  • FCS_COP.1: 33
  • FCS_CKM: 135
  • FCS_CKM.2: 8
  • FCS_CMK.4: 1
  • FCS_COP: 77
  • FCS_CKM.1: 14
  • FCS_CKM.4: 13
  • FCS_COP.1: 12
  • FCS_CKM: 87
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 135 87
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 8 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 34 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 292 77
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 33 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 118
  • FDP_IFC: 19
  • FDP_IFF: 21
  • FDP_IFF.1: 20
  • FDP_IFC.1: 19
  • FDP_RIP: 21
  • FDP_RIP.1: 2
  • FDP_ACC.1: 43
  • FDP_ACC: 97
  • FDP_ACF.1: 72
  • FDP_ITC: 37
  • FDP_ITC.1: 35
  • FDP_UIT: 16
  • FDP_UIT.1: 6
  • FDP_ITC.2: 52
  • FDP_ETC: 17
  • FDP_ETC.2: 8
  • FDP_SOS.2: 1
  • FDP_UCT: 5
  • FDP_UCT.1: 1
  • FDP_ACF.1.2: 1
  • FDP_DAU: 33
  • FDP_DAU.1: 3
  • FDP_DAU.2: 9
  • FDP_DAU.2.1: 1
  • FDP_SDI: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2: 2
  • FDP_IFC: 18
  • FDP_IFF: 20
  • FDP_IFF.1: 20
  • FDP_IFC.1: 7
  • FDP_RIP: 6
  • FDP_RIP.1: 1
  • FDP_ACC.1: 7
  • FDP_ACC: 11
  • FDP_ACF.1: 5
  • FDP_ACF: 5
  • FDP_ITC: 17
  • FDP_ITC.1: 15
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ITC.2: 17
  • FDP_ETC: 8
  • FDP_ETC.2: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 97 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 43 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 118 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 72 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC 17 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ETC.2 8 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC 19 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 21 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 37 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 35 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 52 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP 21 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 16 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 6 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 13
  • FIA_UAU: 41
  • FIA_API.1: 3
  • FIA_UAU.5: 4
  • FIA_API.1.1: 2
  • FIA_UID.1: 12
  • FIA_UID: 14
  • FIA_UAU.1: 4
  • FIA_SOS: 17
  • FIA_SOS.1: 1
  • FIA_SOS.2: 3
  • FIA_UAU: 11
  • FIA_UID.1: 5
  • FIA_UID: 9
  • FIA_UAU.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 41 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 14 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 7
  • FMT_MSA: 110
  • FMT_MSA.3: 28
  • FMT_MSA.1: 10
  • FMT_SMR.1: 43
  • FMT_SMR.1.1: 1
  • FMT_MOF: 18
  • FMT_MTD: 44
  • FMT_SMF.1: 14
  • FMT_SMF: 29
  • FMT_MOF.1: 2
  • FMT_MSA.4: 2
  • FMT_SMR: 10
  • FMT_MTD.1: 2
  • FMT_MSA: 40
  • FMT_MSA.3: 7
  • FMT_MSA.1: 2
  • FMT_SMR.1: 28
  • FMT_SMR.1.1: 1
  • FMT_MOF: 12
  • FMT_MTD: 7
  • FMT_SMF.1: 4
  • FMT_SMF: 19
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 18 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 110 40
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 10 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 28 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 44 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 29 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 43 28
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 16
  • FPT_EMS.1: 9
  • FPT_STM: 17
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 49
  • FPT_STM.1: 4
  • FPT_TDC.1: 17
  • FPT_TST: 24
  • FPT_TST.1: 10
  • FPT_TDC.1.2: 1
  • FPT_FLS: 10
  • FPT_FLS.1: 2
  • FPT_TEE: 9
  • FPT_TEE.1: 2
  • FPT_EMS: 16
  • FPT_EMS.1: 7
  • FPT_STM: 11
  • FPT_EMS.1.1: 2
  • FPT_EMS.1.2: 2
  • FPT_TDC: 22
  • FPT_STM.1: 2
  • FPT_TDC.1: 6
  • FPT_TST: 7
  • FPT_TST.1: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS.1 9 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM 17 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC 49 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 17 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 24 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 10 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 141 41
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 56 21
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 15 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 11 6
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 3
pdf_data/st_keywords/cipher_mode/GCM/GCM 11 6
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 7 8
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 34 33
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 292 148
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 3 2
pdf_data/st_keywords/crypto_protocol/VPN/VPN 61 60
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 3 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 6 4
pdf_data/st_keywords/ecc_curve/NIST/NIST P-256 2 3
pdf_data/st_keywords/ecc_curve/NIST/P-256 6 5
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 6 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 38
  • SHA256: 2
  • SHA-384: 7
  • SHA-512: 5
  • SHA-2: 8
  • SHA-256: 6
  • SHA256: 1
  • SHA-2: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 8 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 38 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 2 1
pdf_data/st_keywords/randomness/RNG/RNG 15 14
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 9 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 15 5
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 22
  • PKCS#12: 2
  • PKCS#7: 1
  • PKCS #12: 1
  • PKCS#1: 2
  • PKCS#12: 2
  • PKCS #12: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 22 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 2131: 3
  • RFC 2132: 3
  • RFC 5652: 2
  • RFC 4301: 4
  • RFC 4303: 5
  • RFC 7296: 6
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 4
  • RFC 4106: 2
  • RFC 5246: 7
  • RFC-5639: 1
  • RFC-7027: 1
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 163: 1
  • RFC 5639: 7
  • RFC5652: 3
  • RFC 4122: 2
  • RFC4122: 2
  • RFC2617: 1
  • RFC2818: 1
  • RFC-5246: 2
  • RFC-5869: 2
  • RFC 5116: 3
  • RFC 5126: 1
  • RFC 2560: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 4055: 1
  • RFC 4302: 1
  • RFC 2406: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 4492: 1
  • RFC 5083: 1
  • RFC 5084: 1
  • RFC 5280: 1
  • RFC 5869: 1
  • RFC 7027: 1
  • RFC 2131: 2
  • RFC 2132: 2
  • RFC 4301: 5
  • RFC 4303: 6
  • RFC 7296: 7
  • RFC 3602: 3
  • RFC 2404: 2
  • RFC 4868: 2
  • RFC 8017: 3
  • RFC 4106: 2
  • RFC 5246: 4
  • RFC-5639: 1
  • RFC-7027: 1
  • RFC 2104: 2
  • RFC 8422: 2
  • RFC 5289: 2
  • RFC 4055: 2
  • RFC 5639: 3
  • RFC 2402: 1
  • RFC 4302: 2
  • RFC 2406: 2
  • RFC 2401: 1
  • RFC 791: 1
  • RFC 2460: 1
  • RFC 2663: 1
  • RFC 958: 1
  • RFC 2560: 1
  • RFC 4330: 1
  • RFC 793: 1
  • RFC 1323: 1
  • RFC7296: 1
  • RFC 5905: 1
  • RFC 3526: 1
  • RFC 8446: 1
  • RFC 3268: 1
  • RFC 5280: 1
  • RFC 7027: 1
pdf_data/st_keywords/standard_id/RFC/RFC 2131 3 2
pdf_data/st_keywords/standard_id/RFC/RFC 2132 3 2
pdf_data/st_keywords/standard_id/RFC/RFC 2406 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4055 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4301 4 5
pdf_data/st_keywords/standard_id/RFC/RFC 4302 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4303 5 6
pdf_data/st_keywords/standard_id/RFC/RFC 5246 7 4
pdf_data/st_keywords/standard_id/RFC/RFC 5639 7 3
pdf_data/st_keywords/standard_id/RFC/RFC 7296 6 7
pdf_data/st_keywords/standard_id/RFC/RFC 8017 4 3
pdf_data/st_keywords/standard_id/X509/X.509 32 16
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES128: 4
      • AES256: 4
      • AES: 78
      • AES-128: 4
      • AES-256: 10
      • AES-192: 1
    • HPC:
      • HPC: 5
    • E2:
      • E2: 2
  • DES:
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • HMAC: 41
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 24
      • AES-128: 3
      • AES-256: 2
    • HPC:
      • HPC: 1
  • constructions:
    • MAC:
      • HMAC: 33
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES128: 4
    • AES256: 4
    • AES: 78
    • AES-128: 4
    • AES-256: 10
    • AES-192: 1
  • HPC:
    • HPC: 5
  • E2:
    • E2: 2
  • AES:
    • AES: 24
    • AES-128: 3
    • AES-256: 2
  • HPC:
    • HPC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES128: 4
  • AES256: 4
  • AES: 78
  • AES-128: 4
  • AES-256: 10
  • AES-192: 1
  • AES: 24
  • AES-128: 3
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 78 24
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 4 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 10 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/HPC/HPC 5 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 41 33
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-03114: 2
  • BSI TR-03144: 8
  • BSI TR-03116-1: 5
  • BSI TR-03111: 2
  • BSI TR-03154: 1
  • BSI TR-03155: 1
  • BSI TR-03157: 1
  • BSI 1: 1
  • BSI TR-03116-1: 3
  • BSI TR-03111: 2
  • BSI TR-03144: 1
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03116-1 5 3
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03144 8 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147: 1
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384131: 1
pdf_data/st_metadata/pdf_file_size_bytes 3581273 1615315
pdf_data/st_metadata/pdf_number_of_pages 428 155
dgst f333430938660d69 298babdc373a838c