ePA Modul Frontend des Versicherten v1.0.7

CSV information ?

Status active
Valid from 27.08.2021
Valid until 26.08.2026
Scheme 🇩🇪 DE
Manufacturer CompuGroup Medical Deutschland AG
Category Other Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1159-2021

Certificate ?

Extracted keywords

Security level
EAL 2
Certificates
BSI-DSZ-CC-1159-2021

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Zertifizierungsreport BSI-DSZ-CC-1159-2021
Subject: Zertifizierungsverfahren ePA Modul Frontend des Versicherten, v1.0.7
Keywords: "Common Criteria, Certification, Zertifizierung"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20210901091953+02'00'
Modification date: D:20210913105825+02'00'
Pages: 1
Creator: Writer
Producer: LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECIES, ECC
Hash functions
SHA-1, SHA-256, SHA256, SHA384, SHA-384, SHA-512
Schemes
MAC
Protocols
TLS, TLS v1.2, TLS v1.3, PACE
Randomness
RNG
Elliptic Curves
P-256, P-384, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1
Block cipher modes
CBC, GCM

Security level
EAL 2, EAL 1, EAL 4
Security Assurance Requirements (SAR)
ALC_FLR
Security Functional Requirements (SFR)
FCS_COP, FCS_CKM, FCS_RNG.1, FPT_TDC, FTP_ITC
Certificates
BSI-DSZ-CC-1159-2021
Evaluation facilities
TÃœV Informationstechnik

Standards
FIPS197, FIPS180-4, FIPS186-2, FIPS186-4, FIPS PUB 180-4, AIS 20, AIS20, AIS 14, AIS 19, AIS 32, AIS 46, RFC5246, RFC8446, RFC7515, RFC8017, RFC5639, RFC7027, RFC 7027, RFC2404, RFC6960, RFC5869, RFC2104, RFC 2104, RFC 2404, RFC 5246, RFC 5639, RFC 5869, RFC 6960, RFC 7515, RFC 8446, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI TR-03107-1, BSI 7148

File metadata

Title: Zertifizierungsreport BSI-DSZ-CC-1159-2021
Subject: Zertifizierungsreport ePA Modul Frontend des Versicherten, v1.0.7
Keywords: "Common Criteria, Certification, Zertifizierung"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20210901091953+02'00'
Modification date: D:20210901094603+02'00'
Pages: 28
Creator: Writer
Producer: LibreOffice 6.3

Frontpage

Certificate ID: BSI-DSZ-CC-1159-2021
Certified item: ePA Modul Frontend des Versicherten, v1.0.7
Certification lab: BSI
Developer: CompuGroup Medical Deutschland AG

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-256, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECIES, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA256
Protocols
TLS, TLS 1.2, TLS 1.3, PACE
Randomness
RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, NIST P-256, secp256r1, secp384r1, brainpoolP256r1, brainpoolP384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

Security level
EAL2, EAL 2
Claims
O.TLS, O.VAU, O.ECIES, O.OAUTH, O.JWS, O.RNG, O.OA-
Security Assurance Requirements (SAR)
ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.4, FCS_CKM.1, FCS_CKM, FCS_CKM.4.1, FCS_COP, FCS_COP.1, FCS_CKM.2, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_ITC, FDP_ACC.1, FDP_IFC.1, FDP_ACC, FDP_ACF.1, FDP_ACF, FDP_RIP.1, FMT_MSA.3, FPT_EMS, FPT_EMS.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_TDC, FPT_TDC.1, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Certificates
BSI-DSZ-CC-1159
Evaluation facilities
KTR

Standards
FIPS 197, FIPS PUB 197, FIPS PUB 180-4, FIPS PUB 186-4, FIPS 180-4, FIPS 186-4, NIST SP 800-38D, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-133, RFC 6749, RFC 7636, RFC 3268, RFC 5289, RFC5639, RFC 5639, RFC 7027, RFC 5869, RFC 5246, RFC 8446, RFC 4492, RFC 2104, RFC 8017, RFC 7515, RFC 8422, RFC 6151, RFC 8252, RFC6749, X.509
Technical reports
BSI TR-02102-1, BSI TR-02102-2, BSI TR-03107-1, BSI TR-03110, BSI TR-03111

File metadata

Creation date: D:20210718230111+02'00'
Modification date: D:20210718230111+02'00'
Pages: 104
Creator: LaTeX with hyperref
Producer: LuaTeX-1.10.0

References

No references.

Heuristics ?

Certificate ID: BSI-DSZ-CC-1159-2021

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '784a89ce0b2289c04d0c911af26034ce236c995d5cf291ac22256e507e123d1b', 'txt_hash': '0fd37594ca8b4bfc8dc81bbd358827cde3fca27e084c87c302de5b779e1b0d1f'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '76830affbbfe2f735021a31c7acf712dce84103cf97af470cf4f699f71a75b20', 'txt_hash': '9c9f545981f6249de0347b1374f856b596e434b5d731a08ebaa72693fc8d3b00'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e57782e51ed4f1c774e4f9b2b2cc38727f44cd578e1624b21d7c2921745b6865', 'txt_hash': '53f3d2107c8eb6245b81b0e40275730aff1ea5d4152977ac6b82510824994888'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 403370, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20210901091953+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung"', '/ModDate': "D:20210913105825+02'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Zertifizierungsverfahren ePA Modul Frontend des Versicherten, v1.0.7', '/Title': 'Zertifizierungsreport BSI-DSZ-CC-1159-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1159-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '1159c_pdf.pdf'}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) zu (.+?) der (.*)'], 'cert_id': 'BSI-DSZ-CC-1159-2021', 'cert_item': 'ePA Modul Frontend des Versicherten, v1.0.7', 'developer': 'CompuGroup Medical Deutschland AG', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1159-2021': 15}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1159': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1159-2021': 30}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1159-2021': 15}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1159': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 76830affbbfe2f735021a31c7acf712dce84103cf97af470cf4f699f71a75b20.
    • The st_txt_hash property was set to 9c9f545981f6249de0347b1374f856b596e434b5d731a08ebaa72693fc8d3b00.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 834234, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 104, '/Author': '', '/Title': '', '/Subject': '', '/Creator': 'LaTeX with hyperref', '/Keywords': '', '/Producer': 'LuaTeX-1.10.0', '/CreationDate': "D:20210718230111+02'00'", '/ModDate': "D:20210718230111+02'00'", '/Trapped': '/False', '/PTEX.FullBanner': 'This is LuaTeX, Version 1.10.0 (TeX Live 2019/Debian)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://doi.org/10.17487/RFC7515', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://doi.org/10.17487/RFC7636', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html', 'https://doi.org/10.17487/RFC8017', 'https://doi.org/10.17487/RFC2104', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'https://doi.org/10.17487/RFC3268', 'https://www.rfc-editor.org/rfc/rfc7636.txt', 'https://doi.org/10.17487/RFC8446', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://www.rfc-editor.org/rfc/rfc3268.txt', 'https://doi.org/10.6028/NIST.SP.800-56Ar3', 'https://doi.org/10.17487/RFC5246', 'https://www.rfc-editor.org/rfc/rfc5869.txt', 'https://doi.org/10.17487/RFC5869', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://doi.org/10.17487/RFC8422', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'http://uri.etsi.org/TrstSvc/Svctype/unspecified', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://www.rfc-editor.org/rfc/rfc5289.txt', 'https://cabforum.org/baseline-requirements-documents/', 'https://www.bsi.bund.de/EN/Publications/TechnicalGuidelines/TR03110/BSITR03110.html', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'https://www.rfc-editor.org/rfc/rfc7515.txt', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38b.pdf', 'https://doi.org/10.17487/RFC7027', 'https://www.rfc-editor.org/rfc/rfc2104.txt', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc4492.txt', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03111/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://doi.org/10.17487/RFC4492', 'https://www.rfc-editor.org/rfc/rfc8446.txt', 'https://doi.org/10.17487/RFC5289', 'https://www.iso.org/standard/54550.html', 'https://www.rfc-editor.org/rfc/rfc6749.txt', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'https://doi.org/10.17487/RFC6749', 'http://www.commoncriteriaportal.org/thecc.html', 'https://doi.org/10.17487/RFC5639', 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Publikationen/TechnischeRichtlinien/TR03107/TR-03107-1.html', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf', 'http://dx.doi.org/10.6028/NIST.FIPS.180-4', 'https://www.secg.org/sec1-v2.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL 2': 1}}, 'cc_sar': {'ASE': {'ASE_TSS': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_RNG': 3, 'FCS_RNG.1': 28, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.4': 96, 'FCS_CKM.1': 41, 'FCS_CKM': 99, 'FCS_CKM.4.1': 4, 'FCS_COP': 231, 'FCS_COP.1': 26, 'FCS_CKM.2': 13}, 'FDP': {'FDP_RIP.1.1': 1, 'FDP_ITC.1': 40, 'FDP_ITC.2': 42, 'FDP_ITC': 11, 'FDP_ACC.1': 5, 'FDP_IFC.1': 2, 'FDP_ACC': 11, 'FDP_ACF.1': 6, 'FDP_ACF': 9, 'FDP_RIP.1': 7}, 'FMT': {'FMT_MSA.3': 4}, 'FPT': {'FPT_EMS': 3, 'FPT_EMS.1': 16, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_TDC': 39, 'FPT_TDC.1': 8}, 'FTP': {'FTP_ITC': 62, 'FTP_ITC.1': 15, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.TLS': 11, 'O.VAU': 5, 'O.ECIES': 9, 'O.OAUTH': 4, 'O.JWS': 4, 'O.RNG': 7, 'O.OA-': 1}}, 'vendor': {}, 'eval_facility': {'KTR': {'KTR': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 67, 'AES-': 3, 'AES-128': 1, 'AES-256': 4}}, 'constructions': {'MAC': {'HMAC': 21, 'CMAC': 19}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 13, 'ECDHE': 2}, 'ECDSA': {'ECDSA': 104}, 'ECIES': {'ECIES': 42}, 'ECC': {'ECC': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 9, 'SHA-384': 2, 'SHA256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 70, 'TLS 1.2': 1, 'TLS 1.3': 1}}, 'PACE': {'PACE': 5}}, 'randomness': {'RNG': {'RNG': 13}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 9}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 2, 'NIST P-256': 2, 'secp256r1': 1, 'secp384r1': 1}, 'Brainpool': {'brainpoolP256r1': 15, 'brainpoolP384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102-1': 1, 'BSI TR-02102-2': 1, 'BSI TR-03107-1': 1, 'BSI TR-03110': 1, 'BSI TR-03111': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 6, 'FIPS PUB 197': 11, 'FIPS PUB 180-4': 17, 'FIPS PUB 186-4': 9, 'FIPS 180-4': 5, 'FIPS 186-4': 2}, 'NIST': {'NIST SP 800-38D': 9, 'NIST SP 800-90A': 2, 'NIST SP 800-38A': 3, 'NIST SP 800-38B': 2, 'NIST SP 800-133': 2}, 'RFC': {'RFC 6749': 3, 'RFC 7636': 4, 'RFC 3268': 6, 'RFC 5289': 7, 'RFC5639': 1, 'RFC 5639': 17, 'RFC 7027': 5, 'RFC 5869': 7, 'RFC 5246': 10, 'RFC 8446': 9, 'RFC 4492': 3, 'RFC 2104': 4, 'RFC 8017': 4, 'RFC 7515': 3, 'RFC 8422': 4, 'RFC 6151': 1, 'RFC 8252': 1, 'RFC6749': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1159b_pdf.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1159b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to 76830affbbfe2f735021a31c7acf712dce84103cf97af470cf4f699f71a75b20.
    • The st_txt_hash property was set to 9c9f545981f6249de0347b1374f856b596e434b5d731a08ebaa72693fc8d3b00.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 834234, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 104, '/Author': '', '/Title': '', '/Subject': '', '/Creator': 'LaTeX with hyperref', '/Keywords': '', '/Producer': 'LuaTeX-1.10.0', '/CreationDate': "D:20210718230111+02'00'", '/ModDate': "D:20210718230111+02'00'", '/Trapped': '/False', '/PTEX.FullBanner': 'This is LuaTeX, Version 1.10.0 (TeX Live 2019/Debian)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://doi.org/10.17487/RFC7515', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://doi.org/10.17487/RFC7636', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html', 'https://doi.org/10.17487/RFC8017', 'https://doi.org/10.17487/RFC2104', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'https://doi.org/10.17487/RFC3268', 'https://www.rfc-editor.org/rfc/rfc7636.txt', 'https://doi.org/10.17487/RFC8446', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://www.rfc-editor.org/rfc/rfc3268.txt', 'https://doi.org/10.6028/NIST.SP.800-56Ar3', 'https://doi.org/10.17487/RFC5246', 'https://www.rfc-editor.org/rfc/rfc5869.txt', 'https://doi.org/10.17487/RFC5869', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://doi.org/10.17487/RFC8422', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'http://uri.etsi.org/TrstSvc/Svctype/unspecified', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://www.rfc-editor.org/rfc/rfc5289.txt', 'https://cabforum.org/baseline-requirements-documents/', 'https://www.bsi.bund.de/EN/Publications/TechnicalGuidelines/TR03110/BSITR03110.html', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'https://www.rfc-editor.org/rfc/rfc7515.txt', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38b.pdf', 'https://doi.org/10.17487/RFC7027', 'https://www.rfc-editor.org/rfc/rfc2104.txt', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc4492.txt', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03111/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://doi.org/10.17487/RFC4492', 'https://www.rfc-editor.org/rfc/rfc8446.txt', 'https://doi.org/10.17487/RFC5289', 'https://www.iso.org/standard/54550.html', 'https://www.rfc-editor.org/rfc/rfc6749.txt', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'https://doi.org/10.17487/RFC6749', 'http://www.commoncriteriaportal.org/thecc.html', 'https://doi.org/10.17487/RFC5639', 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Publikationen/TechnischeRichtlinien/TR03107/TR-03107-1.html', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf', 'http://dx.doi.org/10.6028/NIST.FIPS.180-4', 'https://www.secg.org/sec1-v2.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL 2': 1}}, 'cc_sar': {'ASE': {'ASE_TSS': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_RNG': 3, 'FCS_RNG.1': 28, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.4': 96, 'FCS_CKM.1': 41, 'FCS_CKM': 99, 'FCS_CKM.4.1': 4, 'FCS_COP': 231, 'FCS_COP.1': 26, 'FCS_CKM.2': 13}, 'FDP': {'FDP_RIP.1.1': 1, 'FDP_ITC.1': 40, 'FDP_ITC.2': 42, 'FDP_ITC': 11, 'FDP_ACC.1': 5, 'FDP_IFC.1': 2, 'FDP_ACC': 11, 'FDP_ACF.1': 6, 'FDP_ACF': 9, 'FDP_RIP.1': 7}, 'FMT': {'FMT_MSA.3': 4}, 'FPT': {'FPT_EMS': 3, 'FPT_EMS.1': 16, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_TDC': 39, 'FPT_TDC.1': 8}, 'FTP': {'FTP_ITC': 62, 'FTP_ITC.1': 15, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.TLS': 11, 'O.VAU': 5, 'O.ECIES': 9, 'O.OAUTH': 4, 'O.JWS': 4, 'O.RNG': 7, 'O.OA-': 1}}, 'vendor': {}, 'eval_facility': {'KTR': {'KTR': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 67, 'AES-': 3, 'AES-128': 1, 'AES-256': 4}}, 'constructions': {'MAC': {'HMAC': 21, 'CMAC': 19}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 13, 'ECDHE': 2}, 'ECDSA': {'ECDSA': 104}, 'ECIES': {'ECIES': 42}, 'ECC': {'ECC': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 9, 'SHA-384': 2, 'SHA256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 70, 'TLS 1.2': 1, 'TLS 1.3': 1}}, 'PACE': {'PACE': 5}}, 'randomness': {'RNG': {'RNG': 13}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 9}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 2, 'NIST P-256': 2, 'secp256r1': 1, 'secp384r1': 1}, 'Brainpool': {'brainpoolP256r1': 15, 'brainpoolP384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102-1': 1, 'BSI TR-02102-2': 1, 'BSI TR-03107-1': 1, 'BSI TR-03110': 1, 'BSI TR-03111': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 6, 'FIPS PUB 197': 11, 'FIPS PUB 180-4': 17, 'FIPS PUB 186-4': 9, 'FIPS 180-4': 5, 'FIPS 186-4': 2}, 'NIST': {'NIST SP 800-38D': 9, 'NIST SP 800-90A': 2, 'NIST SP 800-38A': 3, 'NIST SP 800-38B': 2, 'NIST SP 800-133': 2}, 'RFC': {'RFC 6749': 3, 'RFC 7636': 4, 'RFC 3268': 6, 'RFC 5289': 7, 'RFC5639': 1, 'RFC 5639': 17, 'RFC 7027': 5, 'RFC 5869': 7, 'RFC 5246': 10, 'RFC 8446': 9, 'RFC 4492': 3, 'RFC 2104': 4, 'RFC 8017': 4, 'RFC 7515': 3, 'RFC 8422': 4, 'RFC 6151': 1, 'RFC 8252': 1, 'RFC6749': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1159b_pdf.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/1159c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.cgm.com.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was updated, with the [[1, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1159b_pdf.pdf, code: 408']] values inserted.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1159a_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to 76830affbbfe2f735021a31c7acf712dce84103cf97af470cf4f699f71a75b20.
    • The st_txt_hash property was set to 9c9f545981f6249de0347b1374f856b596e434b5d731a08ebaa72693fc8d3b00.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 834234, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 104, '/Author': '', '/Title': '', '/Subject': '', '/Creator': 'LaTeX with hyperref', '/Keywords': '', '/Producer': 'LuaTeX-1.10.0', '/CreationDate': "D:20210718230111+02'00'", '/ModDate': "D:20210718230111+02'00'", '/Trapped': '/False', '/PTEX.FullBanner': 'This is LuaTeX, Version 1.10.0 (TeX Live 2019/Debian)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://doi.org/10.17487/RFC7515', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://doi.org/10.17487/RFC7636', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html', 'https://doi.org/10.17487/RFC8017', 'https://doi.org/10.17487/RFC2104', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'https://doi.org/10.17487/RFC3268', 'https://www.rfc-editor.org/rfc/rfc7636.txt', 'https://doi.org/10.17487/RFC8446', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://www.rfc-editor.org/rfc/rfc3268.txt', 'https://doi.org/10.6028/NIST.SP.800-56Ar3', 'https://doi.org/10.17487/RFC5246', 'https://www.rfc-editor.org/rfc/rfc5869.txt', 'https://doi.org/10.17487/RFC5869', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://doi.org/10.17487/RFC8422', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'http://uri.etsi.org/TrstSvc/Svctype/unspecified', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://www.rfc-editor.org/rfc/rfc5289.txt', 'https://cabforum.org/baseline-requirements-documents/', 'https://www.bsi.bund.de/EN/Publications/TechnicalGuidelines/TR03110/BSITR03110.html', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'https://www.rfc-editor.org/rfc/rfc7515.txt', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38b.pdf', 'https://doi.org/10.17487/RFC7027', 'https://www.rfc-editor.org/rfc/rfc2104.txt', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc4492.txt', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03111/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://doi.org/10.17487/RFC4492', 'https://www.rfc-editor.org/rfc/rfc8446.txt', 'https://doi.org/10.17487/RFC5289', 'https://www.iso.org/standard/54550.html', 'https://www.rfc-editor.org/rfc/rfc6749.txt', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'https://doi.org/10.17487/RFC6749', 'http://www.commoncriteriaportal.org/thecc.html', 'https://doi.org/10.17487/RFC5639', 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Publikationen/TechnischeRichtlinien/TR03107/TR-03107-1.html', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf', 'http://dx.doi.org/10.6028/NIST.FIPS.180-4', 'https://www.secg.org/sec1-v2.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL 2': 1}}, 'cc_sar': {'ASE': {'ASE_TSS': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_RNG': 3, 'FCS_RNG.1': 28, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.4': 96, 'FCS_CKM.1': 41, 'FCS_CKM': 99, 'FCS_CKM.4.1': 4, 'FCS_COP': 231, 'FCS_COP.1': 26, 'FCS_CKM.2': 13}, 'FDP': {'FDP_RIP.1.1': 1, 'FDP_ITC.1': 40, 'FDP_ITC.2': 42, 'FDP_ITC': 11, 'FDP_ACC.1': 5, 'FDP_IFC.1': 2, 'FDP_ACC': 11, 'FDP_ACF.1': 6, 'FDP_ACF': 9, 'FDP_RIP.1': 7}, 'FMT': {'FMT_MSA.3': 4}, 'FPT': {'FPT_EMS': 3, 'FPT_EMS.1': 16, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_TDC': 39, 'FPT_TDC.1': 8}, 'FTP': {'FTP_ITC': 62, 'FTP_ITC.1': 15, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.TLS': 11, 'O.VAU': 5, 'O.ECIES': 9, 'O.OAUTH': 4, 'O.JWS': 4, 'O.RNG': 7, 'O.OA-': 1}}, 'vendor': {}, 'eval_facility': {'KTR': {'KTR': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 67, 'AES-': 3, 'AES-128': 1, 'AES-256': 4}}, 'constructions': {'MAC': {'HMAC': 21, 'CMAC': 19}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 13, 'ECDHE': 2}, 'ECDSA': {'ECDSA': 104}, 'ECIES': {'ECIES': 42}, 'ECC': {'ECC': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 9, 'SHA-384': 2, 'SHA256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 70, 'TLS 1.2': 1, 'TLS 1.3': 1}}, 'PACE': {'PACE': 5}}, 'randomness': {'RNG': {'RNG': 13}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 9}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 2, 'NIST P-256': 2, 'secp256r1': 1, 'secp384r1': 1}, 'Brainpool': {'brainpoolP256r1': 15, 'brainpoolP384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102-1': 1, 'BSI TR-02102-2': 1, 'BSI TR-03107-1': 1, 'BSI TR-03110': 1, 'BSI TR-03111': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 6, 'FIPS PUB 197': 11, 'FIPS PUB 180-4': 17, 'FIPS PUB 186-4': 9, 'FIPS 180-4': 5, 'FIPS 186-4': 2}, 'NIST': {'NIST SP 800-38D': 9, 'NIST SP 800-90A': 2, 'NIST SP 800-38A': 3, 'NIST SP 800-38B': 2, 'NIST SP 800-133': 2}, 'RFC': {'RFC 6749': 3, 'RFC 7636': 4, 'RFC 3268': 6, 'RFC 5289': 7, 'RFC5639': 1, 'RFC 5639': 17, 'RFC 7027': 5, 'RFC 5869': 7, 'RFC 5246': 10, 'RFC 8446': 9, 'RFC 4492': 3, 'RFC 2104': 4, 'RFC 8017': 4, 'RFC 7515': 3, 'RFC 8422': 4, 'RFC 6151': 1, 'RFC 8252': 1, 'RFC6749': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1159b_pdf.pdf.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1159b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1159a_pdf.pdf', 'st_filename': '1159b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1159-2021': 30}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 2': 5}}}}, 'cc_sfr': {'__insert__': {'FPT': {'FPT_TDC': 4}, 'FTP': {'FTP_ITC': 6}}, '__update__': {'FCS': {'__insert__': {'FCS_COP': 47, 'FCS_CKM': 13}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 12}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'CMAC': 3}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 16}}}}}, '__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA256': 3, 'SHA384': 1}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 12}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 2}}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 2': 1}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_CKM': 99, 'FCS_COP': 231}, '__update__': {'FCS_RNG.1': 28, 'FCS_CKM.4': 96, 'FCS_CKM.1': 41, 'FCS_COP.1': 26}}, 'FDP': {'__insert__': {'FDP_ITC': 11, 'FDP_ACC': 11, 'FDP_ACF': 9}, '__update__': {'FDP_ITC.2': 42, 'FDP_ACC.1': 5, 'FDP_ACF.1': 6}}, 'FPT': {'__insert__': {'FPT_TDC': 39}, '__update__': {'FPT_TDC.1': 8}}, 'FTP': {'__insert__': {'FTP_ITC': 62}, '__update__': {'FTP_ITC.1': 15}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.TLS': 11}, '__update__': {'O.VAU': 5, 'O.JWS': 4, 'O.RNG': 7}}}, '__delete__': ['D', 'T']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 67, 'AES-': 3}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'CMAC': 19}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 104}}, 'ECIES': {'__update__': {'ECIES': 42}}}}}, '__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA256': 1}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 70}}}, '__delete__': ['SSL']}, 'PACE': {'__update__': {'PACE': 5}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 13}}}, '__delete__': ['TRNG']}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 9}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 1}}}}, 'technical_report_id': {'BSI': {'BSI TR-02102-1': 1, 'BSI TR-02102-2': 1, 'BSI TR-03107-1': 1, 'BSI TR-03110': 1, 'BSI TR-03111': 1}}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 6151': 1, 'RFC 8252': 1, 'RFC6749': 1}, '__update__': {'RFC 5246': 10, 'RFC 7515': 3}}, 'X509': {'__update__': {'X.509': 5}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 834234, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 104, '/Author': '', '/Title': '', '/Subject': '', '/Creator': 'LaTeX with hyperref', '/Keywords': '', '/Producer': 'LuaTeX-1.10.0', '/CreationDate': "D:20210718230111+02'00'", '/ModDate': "D:20210718230111+02'00'", '/Trapped': '/False', '/PTEX.FullBanner': 'This is LuaTeX, Version 1.10.0 (TeX Live 2019/Debian)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://doi.org/10.17487/RFC7515', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://doi.org/10.17487/RFC7636', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html', 'https://doi.org/10.17487/RFC8017', 'https://doi.org/10.17487/RFC2104', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'https://doi.org/10.17487/RFC3268', 'https://www.rfc-editor.org/rfc/rfc7636.txt', 'https://doi.org/10.17487/RFC8446', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://www.rfc-editor.org/rfc/rfc3268.txt', 'https://doi.org/10.6028/NIST.SP.800-56Ar3', 'https://doi.org/10.17487/RFC5246', 'https://www.rfc-editor.org/rfc/rfc5869.txt', 'https://doi.org/10.17487/RFC5869', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://doi.org/10.17487/RFC8422', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'http://uri.etsi.org/TrstSvc/Svctype/unspecified', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://www.rfc-editor.org/rfc/rfc5289.txt', 'https://cabforum.org/baseline-requirements-documents/', 'https://www.bsi.bund.de/EN/Publications/TechnicalGuidelines/TR03110/BSITR03110.html', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38b.pdf', 'https://www.rfc-editor.org/rfc/rfc7515.txt', 'https://doi.org/10.17487/RFC7027', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc2104.txt', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03111/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc4492.txt', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://doi.org/10.17487/RFC4492', 'https://www.rfc-editor.org/rfc/rfc8446.txt', 'https://doi.org/10.17487/RFC5289', 'https://www.iso.org/standard/54550.html', 'https://www.rfc-editor.org/rfc/rfc6749.txt', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'https://doi.org/10.17487/RFC6749', 'http://www.commoncriteriaportal.org/thecc.html', 'https://doi.org/10.17487/RFC5639', 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Publikationen/TechnischeRichtlinien/TR03107/TR-03107-1.html', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf', 'http://dx.doi.org/10.6028/NIST.FIPS.180-4', 'https://www.secg.org/sec1-v2.pdf']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/41473861e74f98af.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/41473861e74f98af.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc7515.txt', 'https://www.sogis.eu/', 'http://www.ietf.org/rfc/rfc5246.txt', 'https://www.ietf.org/rfc/rfc6960.txt', 'https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.commoncriteriaportal.org/cc/', 'http://www.ietf.org/rfc/rfc8446.txt', 'http://www.ietf.org/rfc/rfc5869.txt', 'https://www.bsi.bund.de/', 'https://www.commoncriteriaportal.org/', 'https://www.ietf.org/rfc/rfc2404.txt', 'https://www.bsi.bund.de/zertifizierung', 'https://www.ietf.org/rfc/rfc2104.txt', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1159-2021': 56}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 4, 'EAL 1': 1, 'EAL 4': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {'FCS': {'FCS_RNG.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'TUV': {'TÃœV Informationstechnik': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14}}, 'constructions': {'MAC': {'HMAC': 6, 'CMAC': 7}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 5}, 'ECDSA': {'ECDSA': 17}, 'ECIES': {'ECIES': 5}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 5}, 'DSA': {'DSA': 17}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 6, 'SHA256': 5, 'SHA384': 2, 'SHA-384': 3, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 11}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 14, 'TLS v1.2': 1, 'TLS v1.3': 1}}, 'PACE': {'PACE': 5}}, 'randomness': {'RNG': {'RNG': 3}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 4}, 'Brainpool': {'brainpoolP256r1': 9, 'brainpoolP384r1': 4, 'brainpoolP512r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03107-1': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 3, 'FIPS180-4': 9, 'FIPS186-2': 1, 'FIPS186-4': 5, 'FIPS PUB 180-4': 1}, 'BSI': {'AIS 20': 2, 'AIS20': 1, 'AIS 14': 1, 'AIS 19': 1, 'AIS 32': 1, 'AIS 46': 1}, 'RFC': {'RFC5246': 2, 'RFC8446': 2, 'RFC7515': 2, 'RFC8017': 1, 'RFC5639': 5, 'RFC7027': 3, 'RFC 7027': 3, 'RFC2404': 2, 'RFC6960': 2, 'RFC5869': 2, 'RFC2104': 1, 'RFC 2104': 1, 'RFC 2404': 1, 'RFC 5246': 1, 'RFC 5639': 1, 'RFC 5869': 1, 'RFC 6960': 1, 'RFC 7515': 1, 'RFC 8446': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2}}, 'cc_sar': {'ASE': {'ASE_TSS': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_RNG': 3, 'FCS_RNG.1': 27, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.4': 100, 'FCS_CKM.1': 39, 'FCS_CKM.4.1': 4, 'FCS_CKM.2': 13, 'FCS_COP.1': 13}, 'FDP': {'FDP_RIP.1': 7, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 40, 'FDP_ITC.2': 38, 'FDP_ACC.1': 4, 'FDP_IFC.1': 2, 'FDP_ACF.1': 2}, 'FMT': {'FMT_MSA.3': 4}, 'FPT': {'FPT_EMS': 3, 'FPT_EMS.1': 16, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_TDC.1': 2}, 'FTP': {'FTP_ITC.1': 2, 'FTP_TRP.1': 2}}, 'cc_claims': {'D': {'D.AUT': 1, 'D.ECDSA': 18, 'D.ECIES': 21, 'D.ECD-': 1}, 'O': {'O.VAU': 9, 'O.ECIES': 9, 'O.OAUTH': 4, 'O.JWS': 8, 'O.RNG': 8, 'O.OA-': 1}, 'T': {'T.CONNECT': 1, 'T.ACCESS': 1, 'T.ACCOUNT': 1, 'T.GET_PUBLIC_KEY': 1, 'T.GET_AUTHENTICATION_TOKEN': 1, 'T.KEY_DERIVATION': 1, 'T.ENROLL_AUTH': 1, 'T.AUTH': 1, 'T.SIGN': 1, 'T.STAT': 1}}, 'vendor': {}, 'eval_facility': {'KTR': {'KTR': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 79, 'AES-': 4, 'AES-128': 1, 'AES-256': 4}}, 'constructions': {'MAC': {'HMAC': 21, 'CMAC': 23}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 13, 'ECDHE': 2}, 'ECDSA': {'ECDSA': 103}, 'ECIES': {'ECIES': 41}, 'ECC': {'ECC': 10}}, 'FF': {'DH': {'DH': 13, 'Diffie-Hellman': 1, 'DHE': 2}, 'DSA': {'DSA': 103}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 9, 'SHA-384': 2, 'SHA256': 4, 'SHA384': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 39}, 'KA': {'KA': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 86, 'TLS 1.2': 1, 'TLS 1.3': 1}}, 'PACE': {'PACE': 17}}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RNG': 21}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 13}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 2, 'NIST P-256': 2, 'secp256r1': 1, 'secp384r1': 1}, 'Brainpool': {'brainpoolP256r1': 15, 'brainpoolP384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 6, 'FIPS PUB 197': 11, 'FIPS PUB 180-4': 17, 'FIPS PUB 186-4': 9, 'FIPS 180-4': 5, 'FIPS 186-4': 2}, 'NIST': {'NIST SP 800-38D': 9, 'NIST SP 800-90A': 2, 'NIST SP 800-38A': 3, 'NIST SP 800-38B': 2, 'NIST SP 800-133': 2}, 'RFC': {'RFC 6749': 3, 'RFC 7636': 4, 'RFC 3268': 6, 'RFC 5289': 7, 'RFC5639': 1, 'RFC 5639': 17, 'RFC 7027': 5, 'RFC 5869': 7, 'RFC 5246': 9, 'RFC 8446': 9, 'RFC 4492': 3, 'RFC 2104': 4, 'RFC 8017': 4, 'RFC 7515': 2, 'RFC 8422': 4}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '784a89ce0b2289c04d0c911af26034ce236c995d5cf291ac22256e507e123d1b', 'st_pdf_hash': '76830affbbfe2f735021a31c7acf712dce84103cf97af470cf4f699f71a75b20', 'report_txt_hash': '0fd37594ca8b4bfc8dc81bbd358827cde3fca27e084c87c302de5b779e1b0d1f', 'st_txt_hash': '9c9f545981f6249de0347b1374f856b596e434b5d731a08ebaa72693fc8d3b00'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 14, 'HMAC': 6}, 'rules_asymmetric_crypto': {'ECDH': 5, 'ECDSA': 17, 'ECC': 2, 'DH': 5, 'DSA': 17, 'ECIES': 5}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 3, 'SHA-256': 6, 'SHA256': 5, 'SHA384': 2, 'SHA-384': 3, 'SHA-512': 1}, 'rules_crypto_schemes': {'PACE': 5, 'MAC': 11, 'TLS': 16}, 'rules_randomness': {'RNG': 3}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'NIST P-256': 2}, '__update__': {'P-256': 3}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': None}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.0.7']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ePA Modul Frontend des Versicherten v1.0.7 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1159c_pdf.pdf",
  "dgst": "41473861e74f98af",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1159-2021",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0.7"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "CompuGroup Medical Deutschland AG",
  "manufacturer_web": "https://www.cgm.com",
  "name": "ePA Modul Frontend des Versicherten v1.0.7",
  "not_valid_after": "2026-08-26",
  "not_valid_before": "2021-08-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1159c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1159-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20210901091953+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung\"",
      "/ModDate": "D:20210913105825+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Zertifizierungsverfahren ePA Modul Frontend des Versicherten, v1.0.7",
      "/Title": "Zertifizierungsreport BSI-DSZ-CC-1159-2021",
      "pdf_file_size_bytes": 403370,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1159a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-1159-2021",
        "cert_item": "ePA Modul Frontend des Versicherten, v1.0.7",
        "cert_lab": "BSI",
        "developer": "CompuGroup Medical Deutschland AG",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) zu (.+?) der (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 5
          },
          "ECDSA": {
            "ECDSA": 16
          },
          "ECIES": {
            "ECIES": 5
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1159-2021": 15
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 5,
          "EAL 4": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 13,
          "FCS_COP": 47,
          "FCS_RNG.1": 1
        },
        "FPT": {
          "FPT_TDC": 4
        },
        "FTP": {
          "FTP_ITC": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 5
        },
        "TLS": {
          "TLS": {
            "TLS": 12,
            "TLS v1.2": 1,
            "TLS v1.3": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 9,
          "brainpoolP384r1": 4,
          "brainpoolP512r1": 2
        },
        "NIST": {
          "P-256": 8,
          "P-384": 4
        }
      },
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 3,
            "SHA-512": 1,
            "SHA256": 3,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 14": 1,
          "AIS 19": 1,
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 46": 1,
          "AIS20": 1
        },
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 9,
          "FIPS186-2": 1,
          "FIPS186-4": 5,
          "FIPS197": 3
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 2404": 1,
          "RFC 5246": 1,
          "RFC 5639": 1,
          "RFC 5869": 1,
          "RFC 6960": 1,
          "RFC 7027": 3,
          "RFC 7515": 1,
          "RFC 8446": 1,
          "RFC2104": 1,
          "RFC2404": 2,
          "RFC5246": 2,
          "RFC5639": 5,
          "RFC5869": 2,
          "RFC6960": 2,
          "RFC7027": 3,
          "RFC7515": 2,
          "RFC8017": 1,
          "RFC8446": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 3,
            "HMAC": 6
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1,
          "BSI TR-03107-1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20210901091953+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung\"",
      "/ModDate": "D:20210901094603+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Zertifizierungsreport ePA Modul Frontend des Versicherten, v1.0.7",
      "/Title": "Zertifizierungsreport BSI-DSZ-CC-1159-2021",
      "pdf_file_size_bytes": 796602,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ietf.org/rfc/rfc7515.txt",
          "https://www.ietf.org/rfc/rfc2104.txt",
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.ietf.org/rfc/rfc5869.txt",
          "https://www.commoncriteriaportal.org/",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "https://www.sogis.eu/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.ietf.org/rfc/rfc6960.txt",
          "http://www.ietf.org/rfc/rfc8446.txt",
          "https://www.bsi.bund.de/AIS",
          "https://www.commoncriteriaportal.org/cc/",
          "https://www.ietf.org/rfc/rfc2404.txt",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    },
    "st_filename": "1159b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 10
          },
          "ECDH": {
            "ECDH": 13,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 104
          },
          "ECIES": {
            "ECIES": 42
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1159": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.ECIES": 9,
          "O.JWS": 4,
          "O.OA-": 1,
          "O.OAUTH": 4,
          "O.RNG": 7,
          "O.TLS": 11,
          "O.VAU": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ASE": {
          "ASE_TSS": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL2": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1
        },
        "FCS": {
          "FCS_CKM": 99,
          "FCS_CKM.1": 41,
          "FCS_CKM.2": 13,
          "FCS_CKM.4": 96,
          "FCS_CKM.4.1": 4,
          "FCS_COP": 231,
          "FCS_COP.1": 26,
          "FCS_RNG": 3,
          "FCS_RNG.1": 28,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 11,
          "FDP_ACC.1": 5,
          "FDP_ACF": 9,
          "FDP_ACF.1": 6,
          "FDP_IFC.1": 2,
          "FDP_ITC": 11,
          "FDP_ITC.1": 40,
          "FDP_ITC.2": 42,
          "FDP_RIP.1": 7,
          "FDP_RIP.1.1": 1
        },
        "FMT": {
          "FMT_MSA.3": 4
        },
        "FPT": {
          "FPT_EMS": 3,
          "FPT_EMS.1": 16,
          "FPT_EMS.1.1": 3,
          "FPT_EMS.1.2": 3,
          "FPT_TDC": 39,
          "FPT_TDC.1": 8
        },
        "FTP": {
          "FTP_ITC": 62,
          "FTP_ITC.1": 15,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "GCM": {
          "GCM": 9
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "PACE": {
          "PACE": 5
        },
        "TLS": {
          "TLS": {
            "TLS": 70,
            "TLS 1.2": 1,
            "TLS 1.3": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 15,
          "brainpoolP384r1": 2
        },
        "NIST": {
          "NIST P-256": 2,
          "P-256": 8,
          "P-384": 2,
          "secp256r1": 1,
          "secp384r1": 1
        }
      },
      "eval_facility": {
        "KTR": {
          "KTR": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-256": 9,
            "SHA-384": 2,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 13
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 5,
          "FIPS 186-4": 2,
          "FIPS 197": 6,
          "FIPS PUB 180-4": 17,
          "FIPS PUB 186-4": 9,
          "FIPS PUB 197": 11
        },
        "NIST": {
          "NIST SP 800-133": 2,
          "NIST SP 800-38A": 3,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38D": 9,
          "NIST SP 800-90A": 2
        },
        "RFC": {
          "RFC 2104": 4,
          "RFC 3268": 6,
          "RFC 4492": 3,
          "RFC 5246": 10,
          "RFC 5289": 7,
          "RFC 5639": 17,
          "RFC 5869": 7,
          "RFC 6151": 1,
          "RFC 6749": 3,
          "RFC 7027": 5,
          "RFC 7515": 3,
          "RFC 7636": 4,
          "RFC 8017": 4,
          "RFC 8252": 1,
          "RFC 8422": 4,
          "RFC 8446": 9,
          "RFC5639": 1,
          "RFC6749": 1
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 67,
            "AES-": 3,
            "AES-128": 1,
            "AES-256": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 19,
            "HMAC": 21
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-02102-1": 1,
          "BSI TR-02102-2": 1,
          "BSI TR-03107-1": 1,
          "BSI TR-03110": 1,
          "BSI TR-03111": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20210718230111+02\u002700\u0027",
      "/Creator": "LaTeX with hyperref",
      "/Keywords": "",
      "/ModDate": "D:20210718230111+02\u002700\u0027",
      "/PTEX.FullBanner": "This is LuaTeX, Version 1.10.0 (TeX Live 2019/Debian)",
      "/Producer": "LuaTeX-1.10.0",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 834234,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://doi.org/10.17487/RFC7515",
          "http://uri.etsi.org/TrstSvc/Svctype/unspecified",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html",
          "https://doi.org/10.17487/RFC6749",
          "https://doi.org/10.17487/RFC2104",
          "https://www.rfc-editor.org/rfc/rfc8422.txt",
          "https://www.rfc-editor.org/rfc/rfc5869.txt",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf",
          "https://www.secg.org/sec1-v2.pdf",
          "https://www.rfc-editor.org/rfc/rfc4492.txt",
          "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Publikationen/TechnischeRichtlinien/TR03107/TR-03107-1.html",
          "https://doi.org/10.17487/RFC5289",
          "https://www.rfc-editor.org/rfc/rfc8446.txt",
          "https://doi.org/10.17487/RFC5639",
          "https://www.rfc-editor.org/rfc/rfc5289.txt",
          "https://cabforum.org/baseline-requirements-documents/",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://doi.org/10.17487/RFC8422",
          "https://www.iso.org/standard/54550.html",
          "https://www.rfc-editor.org/rfc/rfc7636.txt",
          "https://doi.org/10.17487/RFC5869",
          "https://doi.org/10.17487/RFC8017",
          "https://www.rfc-editor.org/rfc/rfc2104.txt",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://doi.org/10.17487/RFC7027",
          "http://dx.doi.org/10.6028/NIST.FIPS.180-4",
          "https://www.rfc-editor.org/rfc/rfc5639.txt",
          "https://doi.org/10.17487/RFC4492",
          "https://www.rfc-editor.org/rfc/rfc7515.txt",
          "https://www.rfc-editor.org/rfc/rfc6749.txt",
          "http://dx.doi.org/10.6028/NIST.SP.800-90Ar1",
          "https://doi.org/10.17487/RFC8446",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38b.pdf",
          "https://doi.org/10.17487/RFC7636",
          "https://doi.org/10.17487/RFC3268",
          "https://doi.org/10.17487/RFC5246",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03111/index_htm.html",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html",
          "https://www.bsi.bund.de/EN/Publications/TechnicalGuidelines/TR03110/BSITR03110.html",
          "https://www.rfc-editor.org/rfc/rfc3268.txt",
          "https://www.rfc-editor.org/rfc/rfc8017.txt",
          "https://doi.org/10.6028/NIST.SP.800-56Ar3",
          "https://www.rfc-editor.org/rfc/rfc7027.txt",
          "https://www.rfc-editor.org/rfc/rfc5246.txt",
          "http://www.commoncriteriaportal.org/thecc.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 104
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1159a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1159b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e57782e51ed4f1c774e4f9b2b2cc38727f44cd578e1624b21d7c2921745b6865",
      "txt_hash": "53f3d2107c8eb6245b81b0e40275730aff1ea5d4152977ac6b82510824994888"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "784a89ce0b2289c04d0c911af26034ce236c995d5cf291ac22256e507e123d1b",
      "txt_hash": "0fd37594ca8b4bfc8dc81bbd358827cde3fca27e084c87c302de5b779e1b0d1f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "76830affbbfe2f735021a31c7acf712dce84103cf97af470cf4f699f71a75b20",
      "txt_hash": "9c9f545981f6249de0347b1374f856b596e434b5d731a08ebaa72693fc8d3b00"
    }
  },
  "status": "active"
}