Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Pradotec BioCard v1.0
ISCB-5-RPT-C137-CR-v1a
IBM AIX 7.2.5, Service Pack 3 (SP3) Standard Edition (SE)
BSI-DSZ-CC-1165-2022
name Pradotec BioCard v1.0 IBM AIX 7.2.5, Service Pack 3 (SP3) Standard Edition (SE)
category Biometric Systems and Devices Operating Systems
scheme MY DE
not_valid_after 07.11.2029 07.07.2027
not_valid_before 07.11.2024 08.07.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-CERT-C137-CERTIFICATE-v1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1165c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-C137-CR-v1a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1165a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/PRADOTECBIOCARD%20Security%20Target-1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1165b_pdf.pdf
manufacturer Pradotec Sales & Services Sdn Bhd IBM Corporation
manufacturer_web https://www.pradotec-global.com https://www.ibm.com
security_level EAL1 ASE_SPD.1, ATE_IND.1, ALC_CMS.1, ASE_INT.1, ALC_TSU_EXT.1, ASE_TSS.1, ALC_CMC.1, AGD_OPE.1, ASE_ECD.1, ADV_FSP.1, ASE_OBJ.2, ASE_REQ.2, ASE_CCL.1, AGD_PRE.1, AVA_VAN.1
dgst f5b914113d492b4d bf493412d5058337
heuristics/cert_id ISCB-5-RPT-C137-CR-v1a BSI-DSZ-CC-1165-2022
heuristics/cert_lab [] BSI
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_OBJ.2, ASE_REQ.2, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1
heuristics/extracted_versions 1.0 7.2.5
heuristics/scheme_data
pdf_data/cert_filename ISCB-5-CERT-C137-CERTIFICATE-v1.pdf 1165c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1165-2022: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_FLR: 1
    • ALC_TSU_EXT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20241114044016Z00'00'
  • /Creator: Word
  • /ModDate: D:20241114044016Z00'00'
  • /Producer: macOS Version 11.7.10 (Build 20G1427) Quartz PDFContext
  • /Title: ISCB-5-CERT-C138-CERTIFICATE-v1 (background)
  • pdf_file_size_bytes: 829331
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20220718070622+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, IBM Corporation, IBM AIX 7.2.5, Certification Report, BSI-DSZ-CC-1165-2022"
  • /ModDate: D:20220719073246+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: IBM Corporation, IBM AIX 7.2.5,
  • /Title: Certification Report BSI-DSZ-CC-1165-2022
  • pdf_file_size_bytes: 366167
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename ISCB-5-RPT-C137-CR-v1a.pdf 1165a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • DE:
    • cc_security_level: Common Criteria Part 3 extended ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-1165-2022
    • cert_item: IBM AIX 7.2.5 Service Pack 3 (SP3) Standard Edition (SE
    • cert_lab: BSI
    • developer: IBM Corporation
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR- PP-0047, NIAP, Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039, NIAP
pdf_data/report_keywords/cc_cert_id
  • MY:
    • ISCB-5-RPT-C137-CR-v1a: 26
  • DE:
    • BSI-DSZ-CC-1165-2022: 18
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 5
    • EAL1: 2
  • EAL:
    • EAL 1: 1
    • EAL 2: 2
    • EAL 2+: 1
    • EAL 4: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DEL: 1
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
    • ALC_FLR: 3
    • ALC_TSU_EXT.1: 3
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.2: 2
    • ASE_REQ.2: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/report_keywords/cc_sfr
  • FIA:
    • FIA_UID.2: 1
  • FPT:
    • FPT_PHP.1: 1
  • FTP:
    • FTP_ITC_EXT.1: 3
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
      • AES-256: 3
  • constructions:
    • MAC:
      • HMAC: 7
      • HMAC-SHA-256: 3
      • HMAC-SHA-512: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 9
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-2: 9
      • SHA-256: 3
      • SHA-384: 1
      • SHA-512: 2
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 23
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 27
      • TLS 1.2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RNG: 3
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 11
pdf_data/report_keywords/ecc_curve
  • NIST:
    • NIST P-256: 6
    • NIST P-521: 1
    • P-256: 6
    • P-384: 4
    • P-521: 7
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 12
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 6
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 18045: 2
    • ISO/IEC15408: 2
  • BSI:
    • AIS 20: 2
    • AIS 31: 2
    • AIS 32: 1
  • FIPS:
    • FIPS 180-4: 6
    • FIPS 186-4: 15
    • FIPS 197: 4
    • FIPS 198: 2
    • FIPS140-2: 1
    • FIPS140-3: 1
    • FIPS180-4: 3
    • FIPS198-1: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • PKCS:
    • PKCS1: 2
  • RFC:
    • RFC 5246: 2
    • RFC 5656: 1
    • RFC0793: 1
    • RFC1321: 2
    • RFC2104: 1
    • RFC3447: 3
    • RFC4251: 1
    • RFC4252: 3
    • RFC4253: 9
    • RFC4254: 1
    • RFC4306: 1
    • RFC4344: 1
    • RFC5246: 7
    • RFC5288: 3
    • RFC5289: 4
    • RFC5647: 1
    • RFC5656: 2
    • RFC6668: 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Report, Version 7, 2022-06-28, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
pdf_data/report_metadata
  • /CreationDate: D:20241114045437Z00'00'
  • /Creator: Word
  • /ModDate: D:20241114045437Z00'00'
  • /Producer: macOS Version 11.7.10 (Build 20G1427) Quartz PDFContext
  • /Title: ISCB-5-RPT-C137-CR-v1a
  • pdf_file_size_bytes: 1005431
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 27
pdf_data/st_filename PRADOTECBIOCARD Security Target-1.0.pdf 1165b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1165: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL1: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_COP.1: 1
  • FIA:
    • FIA_UID.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
  • FPT:
    • FPT_PHP.1: 3
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM.1: 8
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 8
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.4: 9
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 1
    • FCS_COP: 2
    • FCS_COP.1: 43
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RNG.1: 7
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 3
    • FCS_SSHC_EXT: 8
    • FCS_SSHC_EXT.1: 15
    • FCS_SSHC_EXT.1.1: 2
    • FCS_SSHC_EXT.1.4: 1
    • FCS_SSHS_EXT: 7
    • FCS_SSHS_EXT.1: 16
    • FCS_SSHS_EXT.1.1: 2
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSH_EXT.1: 7
    • FCS_SSH_EXT.1.1: 1
    • FCS_STO_EXT.1: 6
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT: 4
    • FCS_TLSC_EXT.1: 8
    • FCS_TLSC_EXT.2: 6
  • FDP:
    • FDP_ACF_EXT.1: 9
    • FDP_ACF_EXT.1.1: 1
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 8
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT: 1
    • FMT_MOF_EXT.1: 6
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 2
  • FPT:
    • FPT_ACF_EXT.1: 6
    • FPT_ACF_EXT.1.1: 1
    • FPT_ACF_EXT.1.2: 1
    • FPT_ASLR_EXT: 1
    • FPT_ASLR_EXT.1: 6
    • FPT_SBOP_EXT: 1
    • FPT_SBOP_EXT.1: 6
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 9
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_TAB.1: 6
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC_EXT.1: 6
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.PHYSICAL: 1
    • OE.SDK: 1
    • OE.USER: 1
  • A:
    • A.PLATFORM: 4
    • A.PROPER_ADMIN: 4
    • A.PROPER_USER: 4
  • O:
    • O.ACCOUNTABILITY: 3
    • O.INTEGRITY: 3
    • O.MANAGEMENT: 4
    • O.PROTECTED_COMMS: 5
    • O.PROTECTED_STORAGE: 2
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_AD: 1
    • OE.PROPER_ADMIN: 2
    • OE.PROPER_US: 1
    • OE.PROPER_USER: 2
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.LOCAL_ATTACK: 3
    • T.NETWORK_ATTACK: 7
    • T.NETWORK_EAVESDROP: 5
pdf_data/st_keywords/vendor
  • Idemia:
    • IDEMIA: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 80
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
      • AES-256: 4
  • constructions:
    • MAC:
      • HMAC: 5
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 7
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-2: 1
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA2: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 13
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 142
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 84
      • TLS 1.2: 6
  • VPN:
    • VPN: 4
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 11
  • RNG:
    • RBG: 2
    • RNG: 10
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 12
    • P-384: 12
    • P-521: 12
    • secp256r1: 2
    • secp384r1: 2
    • secp521r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 51
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 2
  • FI:
    • malfunction: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 82
    • SSC: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS20: 2
    • AIS31: 2
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS140-2: 2
    • FIPS140-3: 2
    • FIPS180-4: 6
    • FIPS186-4: 13
    • FIPS198-1: 7
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-57: 1
  • PKCS:
    • PKCS #12: 1
  • RFC:
    • RFC 4251: 2
    • RFC 4253: 4
    • RFC 5246: 9
    • RFC 5280: 2
    • RFC 5288: 8
    • RFC 5289: 16
    • RFC 5759: 1
    • RFC 6125: 1
    • RFC 6960: 1
    • RFC 8017: 1
    • RFC4252: 3
    • RFC4253: 5
    • RFC5280: 4
    • RFC5759: 2
    • RFC6668: 3
    • RFC6960: 2
    • RFC8017: 5
  • X509:
    • X.509: 11
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will: 1
    • out of scope: 2
pdf_data/st_metadata
  • /Author: wilson lim
  • /CreationDate: D:20240812121931+08'00'
  • /Creator: Microsoft® Word 2021
  • /ModDate: D:20240812121931+08'00'
  • /Producer: Microsoft® Word 2021
  • /Subject: Pradotec BioCard Security Target
  • /Title: Pradotec BioCard v1.0 Security Target
  • pdf_file_size_bytes: 419287
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different