Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S-TRUST Sign-it base components 2.0, Version 2.0.0.1
BSI-DSZ-CC-0314-2005
HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
IC3S/BG01/HALTDOS/EAL2/0317/0008
name S-TRUST Sign-it base components 2.0, Version 2.0.0.1 HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
category Products for Digital Signatures Boundary Protection Devices and Systems
not_valid_before 2007-01-01 2019-06-03
not_valid_after 2019-09-01 2024-06-02
scheme DE IN
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0314b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-version1.4.pdf
manufacturer OpenLimit SignCubes AG Haltdos.com Private Limited E – 52, Sector -3, Noida, UP, 201301, India
manufacturer_web https://www.openlimit.com/ https://www.haltdos.com/
security_level EAL4+, AVA_VLA.4, AVA_MSU.3 ALC_CMC.3, ALC_CMS.3, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0314a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-%20HaltDOS_EAL2.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HaltDoS%20Certificate.pdf
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None c37ddae4e7353c9209a5225d7c76caf80eeef6e8b93f38ad3b7620cdc1c19323
state/cert/txt_hash None 73e2f528736c4653aabc3f92ba9e0b96e4657bcfaa34bc373f11273edbb71c47
state/report/pdf_hash e7222008b4ca75365cbfdf1bfe83d3ca67db19baaa519a1c039aa51fa1ac747b 9aeafe749cabc47d09371539c3fe31069cddec0c64ff5dcb1f3b77e6cb80125c
state/report/txt_hash b23da79a44a1c4848161448560e01bc1d80ca90ede6c1ec4824a14e801c02933 f688cb8020060bc5a003cf01f309718d2e96a3cfb2bded72d4954b13cf44fa3b
state/st/pdf_hash 97cfa843a324674e65681ce776e0a6d030a5407a0de0aba068b09175c4fe8531 38c6bb37d83f066055bb6748a12152f16a12fac92d8174d5656db70e74ee5e76
state/st/txt_hash c1c4a42b55ee6057b8468ba95a5aa89e5f58884213ebbf520b6c2e4c831405c6 eafe4bc50bf269ecb030359b185117f6b77a39ab9ef2fcb26e6d1121121a6863
heuristics/cert_id BSI-DSZ-CC-0314-2005 IC3S/BG01/HALTDOS/EAL2/0317/0008
heuristics/cert_lab BSI None
heuristics/scheme_data None
  • serial_number: 2
  • product: HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
  • sponsor: Haltdos.com Private Limited
  • developer: Haltdos.com Private Limited .
  • level: EAL2+
  • target_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ST-version1.4.pdf
  • target_name: ST-version1.4.pdf
  • cert_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/HaltDoS%20Certificate.pdf
  • cert_name: HaltDoS Certificate.pdf
  • certification_date: 06/Mar/2019
  • report_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/CR-%20HaltDOS_EAL2.pdf
  • report_name: CR- HaltDOS_EAL2.pdf
pdf_data/cert_filename None HaltDoS Certificate.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2+: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
    • SHA:
      • SHA2:
        • SHA512: 1
  • crypto_scheme:
  • crypto_protocol:
    • SSH:
      • SSH: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 1212653
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Creator: Canon
  • /CreationDate: D:20190405145224+05'30'
  • /Producer:
  • pdf_hyperlinks:
pdf_data/report_filename 0314a.pdf CR- HaltDOS_EAL2.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0314-2005
    • cert_item: S-TRUST Sign-it base components 2.0, Version 2.0.0.1
    • developer: OPENLiMiT SignCubes AG
    • cert_lab: BSI
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0314-2005: 25
    • BSI-DSZ-CC-0314: 1
  • IN:
    • IC3S/BG01/HALTDOS/EAL2/0317/0008/CR: 15
pdf_data/report_keywords/cc_claims
  • T:
    • T.DAT: 1
    • T.SIG_DAT: 1
    • T.TOE: 1
    • T.PRE_SIG: 1
    • T.POST_SIG: 1
    • T.LIC: 1
  • A:
    • A.BACKUP: 1
    • A.CONNECT: 1
    • A.NOEVIL: 1
    • A.PHYSICAL: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_IMP.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 6
    • AVA_VLA.4: 6
    • AVA_VLA: 5
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 4
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_CMC.3: 2
    • ALC_CMS.3: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_CMC.3: 2
  • ALC_CMS.3: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 14
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL4+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL4 augmented: 5
  • EAL2+: 2
  • EAL2: 2
  • EAL 2+: 1
  • EAL1: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL1 5 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Report, Version 1.0, 20.10.2005, Evaluation Technical Report BSI-DSZ-CC-0314, T-Systems GEI GmbH (confidential document) [8] Configuration list, 20.10.2005, OPENLiMiT SignCubes AG [9] User Guidance, Version 2.0.0.1, 20: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
pdf_data/report_keywords/eval_facility
  • ETDC:
    • Common Criteria Test Laboratory, ETDC: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 11
    • SHA2:
      • SHA-384: 9
      • SHA-512: 9
      • SHA-256: 7
  • RIPEMD:
    • RIPEMD: 13
    • RIPEMD-160: 1
  • SHA:
    • SHA2:
      • SHA512: 1
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 11
  • SHA2:
    • SHA-384: 9
    • SHA-512: 9
    • SHA-256: 7
  • SHA2:
    • SHA512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-384: 9
  • SHA-512: 9
  • SHA-256: 7
  • SHA512: 1
pdf_data/report_keywords/standard_id
  • PKCS:
    • PKCS#7: 16
    • PKCS #15: 1
  • BSI:
    • AIS 34: 2
    • AIS 32: 1
  • RFC:
    • RFC 3280: 3
  • ISO:
    • ISO/IEC 15408:1999: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 5
pdf_data/report_keywords/vendor
  • GD:
    • Giesecke & Devrient: 2
  • Microsoft:
    • Microsoft: 11
pdf_data/report_metadata
  • pdf_file_size_bytes: 400586
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 51
  • /CreationDate: D:20051028072418+02'00'
  • /Subject: S-TRUST Sign-it base components 2.0
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.5 für Word
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20051117092909+01'00'
  • /Company: BSI
  • /SourceModified: D:20051028050656
  • /Title: Certification Report
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 409310
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Author:
  • /CreationDate: D:20190405104104+05'30'
  • /Creator:
  • /Keywords:
  • /ModDate: D:20190405104122+05'30'
  • /Producer: Foxit PhantomPDF Printer Version 6.0.4.1129
  • /Subject:
  • /Title:
  • pdf_hyperlinks: http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20051028072418+02'00' D:20190405104104+05'30'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0.5 für Word
pdf_data/report_metadata//ModDate D:20051117092909+01'00' D:20190405104122+05'30'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Foxit PhantomPDF Printer Version 6.0.4.1129
pdf_data/report_metadata//Subject S-TRUST Sign-it base components 2.0
pdf_data/report_metadata//Title Certification Report
pdf_data/report_metadata/pdf_file_size_bytes 400586 409310
pdf_data/report_metadata/pdf_hyperlinks http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata/pdf_number_of_pages 51 15
pdf_data/st_filename 0314b.pdf ST-version1.4.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0314: 1
pdf_data/st_keywords/cc_claims
  • T:
    • T.DAT: 4
    • T.SIG_DAT: 3
    • T.TOE: 3
    • T.PRE_SIG: 3
    • T.POST_SIG: 3
    • T.LIC: 3
  • OT:
    • OT.DAT: 5
    • OT.SIG_DAT: 5
    • OT.TOE: 4
    • OT.PRE_SIG: 3
    • OT.POST_SIG: 5
    • OT.LIC: 4
  • OE:
    • OE.SIG_DAT: 5
  • O:
    • O.AUDIT: 12
    • O.FAILSAFE: 6
    • O.IDAUTH: 10
    • O.MANAGE: 9
    • O.PROCOM: 10
  • T:
    • T.AUDIT: 3
    • T.FAILURE: 3
    • T.MANAGE: 4
    • T.NOAUTH: 3
    • T.PROCOM: 3
  • A:
    • A.BACKUP: 3
    • A.CONNECT: 3
    • A.NOEVIL: 3
    • A.PHYSICAL: 3
  • OE:
    • OE.AUDIT: 4
    • OE.BACKUP: 3
    • OE.CONNECT: 3
    • OE.NOEVIL: 3
    • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/OE
  • OE.SIG_DAT: 5
  • OE.AUDIT: 4
  • OE.BACKUP: 3
  • OE.CONNECT: 3
  • OE.NOEVIL: 3
  • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/T
  • T.DAT: 4
  • T.SIG_DAT: 3
  • T.TOE: 3
  • T.PRE_SIG: 3
  • T.POST_SIG: 3
  • T.LIC: 3
  • T.AUDIT: 3
  • T.FAILURE: 3
  • T.MANAGE: 4
  • T.NOAUTH: 3
  • T.PROCOM: 3
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.4: 1
    • ACM_AUT.1: 1
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 2
    • ADV_IMP.1: 3
    • ADV_LLD.1: 2
    • ADV_SPM.1: 1
    • ADV_FSP.1: 2
  • AGD:
    • AGD_ADM.1: 3
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 5
    • AVA_SOF.1: 1
  • ADV:
    • ADV_ARC.1: 11
    • ADV_FSP.2: 11
    • ADV_TDS.1: 11
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.3: 18
    • ALC_CMS.3: 11
    • ALC_DEL.1: 6
    • ALC_DVS.1: 5
    • ALC_LCD.1: 7
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
  • ATE:
    • ATE_COV.1: 5
    • ATE_FUN.1: 9
    • ATE_IND.2: 6
  • AVA:
    • AVA_VAN.2: 5
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 10
    • ASE_INT.1: 12
    • ASE_OBJ.2: 11
    • ASE_REQ.2: 14
    • ASE_SPD.1: 8
    • ASE_TSS.1: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.2: 1
  • ADV_HLD.2: 2
  • ADV_IMP.1: 3
  • ADV_LLD.1: 2
  • ADV_SPM.1: 1
  • ADV_FSP.1: 2
  • ADV_ARC.1: 11
  • ADV_FSP.2: 11
  • ADV_TDS.1: 11
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.2 1 11
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 3
  • AGD_USR.1: 2
  • AGD_OPE.1: 11
  • AGD_PRE.1: 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 2
  • ALC_CMC.3: 18
  • ALC_CMS.3: 11
  • ALC_DEL.1: 6
  • ALC_DVS.1: 5
  • ALC_LCD.1: 7
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 5
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 7
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 5
  • ATE_FUN.1: 9
  • ATE_IND.2: 6
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 9
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 6
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 5
  • AVA_SOF.1: 1
  • AVA_VAN.2: 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4+: 2
  • EAL 4+: 1
  • EAL 4: 3
  • EAL4: 1
  • EAL 3: 1
  • EAL 4 augmented: 2
  • EAL4 augmented: 1
  • EAL2: 2
  • EAL2+: 1
  • EAL 2+: 2
  • EAL 2: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 8
  • FAU_SAR.1: 9
  • FAU_SAR.3: 7
  • FAU_STG.1: 6
  • FAU_GEN: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 183
  • FCS_COP.1.1: 8
  • FCS_CKM.1: 9
  • FCS_CKM.4: 10
  • FCS_COP: 1
  • FCS_COP.1: 9
  • FCS_COP: 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 1 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 183 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SVR: 6
  • FDP_SVR.1: 14
  • FDP_DAU.2: 16
  • FDP_DAU.2.1: 1
  • FDP_DAU.2.2: 9
  • FDP_ITC.1: 30
  • FDP_ITC.1.1: 2
  • FDP_ITC.1.2: 2
  • FDP_ITC.1.3: 2
  • FDP_ITC.2: 18
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 2
  • FDP_SVR.1.1: 3
  • FDP_SVR.1.2: 5
  • FDP_SVR.1.3: 4
  • FDP_ACC.1: 7
  • FDP_IFC.1: 7
  • FDP_MSA.2: 1
  • FDP_IFC.1: 15
  • FDP_IFF.1: 7
  • FDP_ITC.1: 13
  • FDP_ITT.1: 6
  • FDP_IFC.1.1: 2
  • FDP_IFF: 1
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 30 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1.3 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 2
  • FIA_UAU_EXT.2: 15
  • FIA_UAU: 3
  • FIA_ATD.1: 8
  • FIA_SOS.1: 8
  • FIA_UAU.5: 8
  • FIA_UID.1: 9
  • FIA_UID.2: 7
  • FIA_UAU.1: 2
  • FIA_UAU_EXT.2.1: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 16
  • FMT_MOF.1.1: 2
  • FMT_SMF.1: 17
  • FMT_SMF.1.1: 2
  • FMT_MSA.2: 9
  • FMT_MSA.3: 3
  • FMT_SMR.1: 3
  • FMT_SMF: 1
  • FMT_MTD.1: 14
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMF: 1
  • FMT_MTD: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 3 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TDC.1: 4
  • FPT_FLS.1: 8
  • FPT_STM.1: 10
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 11
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_ITC.1: 9
  • FTP_TRP.1: 9
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 11 9
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 9
pdf_data/st_keywords/certification_process
  • SecurityFunction:
    • security function SF.1: 1
    • Security function SF.2: 1
    • Security function SF.4: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 14
  • TLS:
    • SSL:
      • SSL: 10
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 43
    • SHA2:
      • SHA-256: 29
      • SHA-512: 29
      • SHA-384: 27
  • RIPEMD:
    • RIPEMD: 1
  • SHA:
    • SHA1:
      • SHA1: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 43
  • SHA2:
    • SHA-256: 29
    • SHA-512: 29
    • SHA-384: 27
  • SHA1:
    • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 43
  • SHA1: 1
pdf_data/st_keywords/side_channel_analysis
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 4
    • FIPS PUB 180-2: 1
  • PKCS:
    • PKCS#7: 40
    • PKCS #15: 2
    • PKCS#1: 8
    • PKCS#12: 1
  • BSI:
    • AIS 32: 1
  • RFC:
    • RFC 3280: 5
    • RFC 3447: 1
    • RFC 3161: 1
    • RFC 2560: 1
    • RFC 2315: 1
    • RFC 3778: 1
  • X509:
    • X.509: 4
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
  • FIPS:
    • FIPS 197: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 4
  • FIPS PUB 180-2: 1
  • FIPS 197: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#7: 40
  • PKCS #15: 2
  • PKCS#1: 8
  • PKCS#12: 1
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 8 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 4
pdf_data/st_keywords/vendor
  • GD:
    • Giesecke & Devrient: 4
  • Microsoft:
    • Microsoft: 8
pdf_data/st_metadata
  • pdf_file_size_bytes: 505061
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 86
  • /ModDate: D:20051020140325+02'00'
  • /CreationDate: D:20051020140115+02'00'
  • /Title: Name des Dokuments
  • /Creator: Acrobat PDFMaker 6.0 für Word
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Author: a.lunkeit
  • /Company: SignCubes GmbH
  • /SourceModified: D:20051020120104
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1450814
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: Microsoft Word - Security Target Document.docx-v1.4.docx
  • /Producer: Mac OS X 10.13.4 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20180918113533Z00'00'
  • /ModDate: D:20180918113533Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20051020140115+02'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 6.0 für Word Word
pdf_data/st_metadata//ModDate D:20051020140325+02'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Producer Acrobat Distiller 6.0 (Windows) Mac OS X 10.13.4 Quartz PDFContext
pdf_data/st_metadata//Title Name des Dokuments Microsoft Word - Security Target Document.docx-v1.4.docx
pdf_data/st_metadata/pdf_file_size_bytes 505061 1450814
pdf_data/st_metadata/pdf_number_of_pages 86 91
dgst f39aca8d82b47933 0f265653766dcb0c