D-TRUST Web-Dienst TSE-CSP, Version 1.4.1

CSV information ?

Status active
Valid from 13.02.2024
Valid until 12.02.2029
Scheme 🇩🇪 DE
Manufacturer D-Trust GmbH
Category Other Devices and Systems
Security level ALC_CMS.3, ALC_LCD.1, EAL2+

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1139-V4-2024

Certificate ?

Extracted keywords

Security level
EAL 2, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_CMS.3, ALC_LCD.1, ALC_FLR
Certificates
BSI-DSZ-CC-1139-V4-2024

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Certificate BSI-DSZ-CC-1139-V4-2024
Subject: Common Criteria, Certification, Zertifizierung, CSP, CSP Light, CSPL
Keywords: "Common Criteria, Certification, Zertifizierung, CSP, CSP Light, CSPL"
Author: Bundesamt für Sicherheit in der Informationstechnik
Pages: 1

Certification report ?

Extracted keywords

Hash functions
SHA-256
Schemes
MAC
Protocols
PACE
Randomness
RNG

Trusted Execution Environments
Secure Execution

Security level
EAL 2, EAL 1, EAL 4, EAL 2 augmented
Claims
OE.SUCP
Security Assurance Requirements (SAR)
ALC_CMS.3, ALC_LCD.1, ALC_FLR, ATE_FUN, ATE_IND, AVA_VAN
Protection profiles
BSI-CC-PP-0111-2019, BSI-CC-PP-0113-2020, BSI-CC-PP-0112-2020
Certificates
BSI-DSZ-CC-1139-V4-2024, BSI-DSZ-CC-1139-V3-, BSI-DSZ-CC-1139-V3-2021
Evaluation facilities
TÃœV Informationstechnik
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH – Evaluation Body for IT Security, (confidential document) [8] Base-PP: Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH – Evaluation Body for IT Security, (confidential document) [8] Base-PP: Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12

Standards
FIPS 140-2, AIS 20, AIS 32, AIS 41, AIS 46, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148, BSI 7

File metadata

Title: Certification Report BSI-DSZ-CC-1139-V4-2024
Subject: Common Criteria, Certification, Zertifizierung, CSP, CSP Light, CSPL
Keywords: "Common Criteria, Certification, Zertifizierung, CSP, CSP Light, CSPL"
Author: Bundesamt für Sicherheit in der Informationstechnik
Pages: 24

Frontpage

Certificate ID: BSI-DSZ-CC-1139-V4-2024
Certified item: D-TRUST Web-Dienst TSE-CSP, Version 1.4.1
Certification lab: BSI
Developer: D-Trust GmbH

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-256, AES-128, HMAC, CMAC
Asymmetric Algorithms
ECDHE, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA256, SHA-384, SHA-512, SHA384
Schemes
MAC, Key agreement, Key Agreement
Protocols
PACE
Randomness
RNG
Elliptic Curves
secp384r1, brainpoolP256r1
Block cipher modes
CBC, CFB, OFB, GCM, CCM

Trusted Execution Environments
Secure Execution, SE

Security level
EAL 2, EAL2+, EAL 2 augmented
Claims
O.RBGS, O.TST, OE.SUCP, OSP.TC
Security Assurance Requirements (SAR)
ADV_ARC.1, ALC_CMS.3, ALC_LCD.1, ATE_IND.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_STG.3, FAU_GEN.1, FAU_STG.3.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FCS_RNG, FCS_CKM.5, FCS_COP, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.5.1, FCS_CKM.4.1, FDP_DAU, FDP_UCT, FDP_ACC.1, FDP_IFC.1, FDP_UIT, FDP_ITC, FDP_ETC, FDP_ACC, FDP_ACF, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_DAU.1, FDP_DAU.2, FDP_ETC.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ETC.1, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ITC.1.2, FDP_ITC.1.3, FDP_RIP, FDP_RIP.1, FIA_API, FIA_UID.1, FIA_UAU.1, FIA_API.1, FIA_UAU.5.1, FIA_ATD.1, FIA_ATD.1.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.6.1, FMT_MTD.1, FMT_MTD.3, FMT_MSA.1, FMT_MSA.4, FMT_MSA, FMT_SMR.1, FMT_SMF.1, FMT_MSA.3, FMT_MTD, FMT_MOF.1.1, FMT_MOF.1, FMT_SAE.1, FMT_MTD.3.1, FMT_SAE.1.1, FMT_SAE.1.2, FMT_SMF.1.1, FMT_MSA.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.2.1, FMT_SMF, FMT_MOF, FMT_SMR, FPT_TCT, FPT_TIT, FPT_ISA, FPT_ESA, FPT_TCT.1, FPT_TIT.1, FPT_TIT.1.1, FPT_TIT.1.2, FPT_ISA.1, FPT_TDC.1, FPT_ISA.1.1, FPT_ISA.1.2, FPT_ISA.1.3, FPT_ISA.1.4, FPT_ISA.1.5, FPT_ESA.1, FPT_ESA.1.1, FPT_ESA.1.2, FPT_ESA.1.3, FPT_ESA.1.4, FPT_TDC, FPT_STM.1, FPT_TST.1, FPT_FLS.1, FPT_FLS.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_STM.1.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0105, BSI-CC-PP-0111, BSI-CC-PP-0112-2020, BSI-CC-PP-0113-2020, BSI-CC-PP-0112-, BSI-CC-PP- 0111-2019, BSI-CC-PP-0105-V2-2020

Side-channel analysis
physical probing, side channel

Standards
FIPS 140-2, FIPS 140-3, FIPS PUB 186-4, FIPS197, FIPS PUB 197, FIPS PUB 180-4, FIPS 180-4, FIPS 186-4, PKCS #1, PKCS#1, PKCS5, PKCS#5, AIS20, AIS 20, AIS 31, RFC5639, RFC2104, RFC6954, ISO/IEC 27001, ISO/IEC 14888-2, ISO/IEC 14888-, ISO/IEC 9797-2, ISO/IEC 18033-3, ISO/IEC18033-3, ISO/IEC 10116, ISO/IEC 18033-, ICAO, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003
Technical reports
BSI TR-03110, BSI TR-03151, BSI TR-03153

File metadata

Title: DTRUST_CSPLight_ST_V1.4.5
Author: Nils Tekampe
Pages: 83

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-1139-V4-2024

Extracted SARs

ATE_IND.2, ALC_CMS.3, ALC_LCD.1, ADV_ARC.1

Scheme data ?

Cert Id BSI-DSZ-CC-1139-V4-2024
Product D-TRUST Web-Dienst TSE-CSP, Version 1.1.1
Vendor D-Trust GmbH
Certification Date 13.02.2024
Category Server applications
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Serveranwendungen_Sonstiges/1139.html
Enhanced
Product D-TRUST Web-Dienst TSE-CSP, Version 1.1.1
Applicant D-Trust GmbH Kommandantenstraße 18 10969 Berlin
Evaluation Facility TÃœV Informationstechnik GmbH
Assurance Level EAL2,ALC_LCD.1,ALC_CMS.3
Protection Profile Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12 November 2019, BSI-CC-PP-0111-2019
Certification Date 13.02.2024
Expiration Date 12.02.2029
Entries [frozendict({'id': 'BSI-DSZ-CC-1139-V4-2024', 'description': 'Certificate'}), frozendict({'id': 'BSI-DSZ-CC-1139-V3-2021 (10.11.2021)', 'description': 'Certificate'}), frozendict({'id': 'BSI', 'description': '-protocol to be consumed by other applications."'}), frozendict({'id': 'BSI-DSZ-CC-1139-2020 (30.09.2020)', 'description': 'Certificate'})]
Report Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1139V4a_pdf.pdf?__blob=publicationFile&v=2
Target Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1139V4b_pdf.pdf?__blob=publicationFile&v=2
Cert Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1139V4c_pdf.pdf?__blob=publicationFile&v=2
Description The TOE is a pure software TOE and is provided as a Java application. It provides the functionality of a CSPL according to the Protection Profiles Cryptographic Service Provider Light (BSI-CC-PP-0111-2019) including its PP-modules for Time Stamp Service and Audit (BSI-CC-PP-0112-2020) and Clustering (BSI-CC-PP-0113-2020). The TOE provides its services in form of RESTful service interfaces based on the HTTP/HTTPS-protocol to be consumed by other applications.
Subcategory Other server applications

References ?

Updates ?

  • 18.03.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name D-TRUST Web-Dienst TSE-CSP, Version 1.4.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1139V4c_pdf.pdf",
  "dgst": "4e8e87d1c5edb11b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1139-V4-2024",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.4.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1139-V3-2021"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1139-V2-2021",
          "BSI-DSZ-CC-1139-V3-2021"
        ]
      }
    },
    "scheme_data": {
      "category": "Server applications",
      "cert_id": "BSI-DSZ-CC-1139-V4-2024",
      "certification_date": "13.02.2024",
      "enhanced": {
        "applicant": "D-Trust GmbH\nKommandantenstra\u00dfe 18\n10969 Berlin",
        "assurance_level": "EAL2,ALC_LCD.1,ALC_CMS.3",
        "cert_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1139V4c_pdf.pdf?__blob=publicationFile\u0026v=2",
        "certification_date": "13.02.2024",
        "description": "The TOE is a pure software TOE and is provided as a Java application. It provides the functionality of a CSPL according to the Protection Profiles Cryptographic Service Provider Light (BSI-CC-PP-0111-2019) including its PP-modules for Time Stamp Service and Audit (BSI-CC-PP-0112-2020) and Clustering (BSI-CC-PP-0113-2020). The TOE provides its services in form of RESTful service interfaces based on the HTTP/HTTPS-protocol to be consumed by other applications.",
        "entries": [
          {
            "description": "Certificate",
            "id": "BSI-DSZ-CC-1139-V4-2024"
          },
          {
            "description": "Certificate",
            "id": "BSI-DSZ-CC-1139-V3-2021 (10.11.2021)"
          },
          {
            "description": "-protocol to be consumed by other applications.\"",
            "id": "BSI"
          },
          {
            "description": "Certificate",
            "id": "BSI-DSZ-CC-1139-2020 (30.09.2020)"
          }
        ],
        "evaluation_facility": "T\u00dcV Informationstechnik GmbH",
        "expiration_date": "12.02.2029",
        "product": "D-TRUST Web-Dienst TSE-CSP, Version 1.1.1",
        "protection_profile": "Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12 November 2019, BSI-CC-PP-0111-2019",
        "report_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1139V4a_pdf.pdf?__blob=publicationFile\u0026v=2",
        "target_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1139V4b_pdf.pdf?__blob=publicationFile\u0026v=2"
      },
      "product": "D-TRUST Web-Dienst TSE-CSP, Version 1.1.1",
      "subcategory": "Other server applications",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Serveranwendungen_Sonstiges/1139.html",
      "vendor": "D-Trust GmbH"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "D-Trust GmbH",
  "manufacturer_web": "https://d-trust.net",
  "name": "D-TRUST Web-Dienst TSE-CSP, Version 1.4.1",
  "not_valid_after": "2029-02-12",
  "not_valid_before": "2024-02-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1139V4c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1139-V4-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_CMS.3": 1,
          "ALC_FLR": 1,
          "ALC_LCD.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, CSP, CSP Light, CSPL\"",
      "/Subject": "Common Criteria, Certification, Zertifizierung, CSP, CSP Light, CSPL",
      "/Title": "Certificate BSI-DSZ-CC-1139-V4-2024",
      "pdf_file_size_bytes": 234817,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1139V4a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 2 augmented by ALC_CMS.3 and ALC_LCD.1 valid until: 12 February 2029",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1139-V4-2024",
        "cert_item": "D-TRUST Web-Dienst TSE-CSP, Version 1.4.1",
        "cert_lab": "BSI",
        "developer": "D-Trust GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12 November 2019, BSI- CC-PP-0111-2019"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1139-V3-": 1,
          "BSI-DSZ-CC-1139-V3-2021": 2,
          "BSI-DSZ-CC-1139-V4-2024": 13
        }
      },
      "cc_claims": {
        "OE": {
          "OE.SUCP": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0111-2019": 2,
          "BSI-CC-PP-0112-2020": 1,
          "BSI-CC-PP-0113-2020": 2
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_CMS.3": 4,
          "ALC_FLR": 3,
          "ALC_LCD.1": 4
        },
        "ATE": {
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 7,
          "EAL 2 augmented": 3,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "REPORT SUMMARY (ETR SUMMARY), T\u00dcV Informationstechnik GmbH \u2013 Evaluation Body for IT Security, (confidential document) [8] Base-PP: Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 32": 1,
          "AIS 41": 1,
          "AIS 46": 1
        },
        "FIPS": {
          "FIPS 140-2": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {
        "BSI": {
          "BSI 7": 1,
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {
        "IBM": {
          "Secure Execution": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, CSP, CSP Light, CSPL\"",
      "/Subject": "Common Criteria, Certification, Zertifizierung, CSP, CSP Light, CSPL",
      "/Title": "Certification Report BSI-DSZ-CC-1139-V4-2024",
      "pdf_file_size_bytes": 356718,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "https://www.sogis.eu/",
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "http://www.commoncriteriaportal.org/",
          "http://www.commoncriteriaportal.org/cc/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "1139V4b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 15
          },
          "ECDH": {
            "ECDHE": 7
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 5
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.RBGS": 4,
          "O.TST": 3
        },
        "OE": {
          "OE.SUCP": 5
        },
        "OSP": {
          "OSP.TC": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0111-2019": 1,
          "BSI-CC-PP-0105": 1,
          "BSI-CC-PP-0105-V2-2020": 1,
          "BSI-CC-PP-0111": 1,
          "BSI-CC-PP-0112-": 1,
          "BSI-CC-PP-0112-2020": 2,
          "BSI-CC-PP-0113-2020": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3
        },
        "ALC": {
          "ALC_CMS.3": 4,
          "ALC_LCD.1": 2
        },
        "ATE": {
          "ATE_IND.2": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 2,
          "EAL2+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 11,
          "FAU_GEN.1.2": 2,
          "FAU_STG.1": 3,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 3,
          "FAU_STG.3.1": 5
        },
        "FCS": {
          "FCS_CKM": 65,
          "FCS_CKM.1": 29,
          "FCS_CKM.2": 14,
          "FCS_CKM.4": 39,
          "FCS_CKM.4.1": 1,
          "FCS_CKM.5": 14,
          "FCS_CKM.5.1": 1,
          "FCS_COP": 123,
          "FCS_COP.1": 32,
          "FCS_RNG": 2,
          "FCS_RNG.1": 9,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 12,
          "FDP_ACC.1": 30,
          "FDP_ACF": 9,
          "FDP_ACF.1": 17,
          "FDP_DAU": 12,
          "FDP_DAU.1": 3,
          "FDP_DAU.2": 13,
          "FDP_ETC": 3,
          "FDP_ETC.1": 2,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 6,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 23,
          "FDP_ITC": 12,
          "FDP_ITC.1": 18,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 32,
          "FDP_RIP": 3,
          "FDP_RIP.1": 1,
          "FDP_UCT": 1,
          "FDP_UIT": 1
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_API": 10,
          "FIA_API.1": 9,
          "FIA_ATD.1": 4,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 4,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 2,
          "FIA_UAU.5.1": 14,
          "FIA_UAU.5.2": 2,
          "FIA_UAU.6": 3,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 11,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 2,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF": 6,
          "FMT_MOF.1": 9,
          "FMT_MOF.1.1": 7,
          "FMT_MSA": 7,
          "FMT_MSA.1": 10,
          "FMT_MSA.2": 4,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 5,
          "FMT_MSA.4": 7,
          "FMT_MTD": 23,
          "FMT_MTD.1": 28,
          "FMT_MTD.3": 18,
          "FMT_MTD.3.1": 1,
          "FMT_SAE.1": 5,
          "FMT_SAE.1.1": 1,
          "FMT_SAE.1.2": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 9,
          "FMT_SMR.1": 20,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ESA": 12,
          "FPT_ESA.1": 15,
          "FPT_ESA.1.1": 1,
          "FPT_ESA.1.2": 1,
          "FPT_ESA.1.3": 1,
          "FPT_ESA.1.4": 1,
          "FPT_FLS.1": 4,
          "FPT_FLS.1.1": 1,
          "FPT_ISA": 15,
          "FPT_ISA.1": 18,
          "FPT_ISA.1.1": 1,
          "FPT_ISA.1.2": 1,
          "FPT_ISA.1.3": 1,
          "FPT_ISA.1.4": 1,
          "FPT_ISA.1.5": 1,
          "FPT_STM.1": 12,
          "FPT_STM.1.1": 4,
          "FPT_TCT": 13,
          "FPT_TCT.1": 7,
          "FPT_TDC": 9,
          "FPT_TDC.1": 20,
          "FPT_TIT": 18,
          "FPT_TIT.1": 13,
          "FPT_TIT.1.1": 2,
          "FPT_TIT.1.2": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 2,
          "FPT_TST.1.2": 2,
          "FPT_TST.1.3": 3
        },
        "FTP": {
          "FTP_ITC.1": 14,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 10
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 1
        },
        "GCM": {
          "GCM": 4
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 27
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 2
        },
        "MAC": {
          "MAC": 40
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 7
        },
        "NIST": {
          "secp384r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA256": 2,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 8
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "physical probing": 1,
          "side channel": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1,
          "AIS20": 2
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 140-3": 1,
          "FIPS 180-4": 1,
          "FIPS 186-4": 1,
          "FIPS PUB 180-4": 6,
          "FIPS PUB 186-4": 14,
          "FIPS PUB 197": 3,
          "FIPS197": 10
        },
        "ICAO": {
          "ICAO": 4
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 14888-": 4,
          "ISO/IEC 14888-2": 6,
          "ISO/IEC 18033-": 1,
          "ISO/IEC 18033-3": 4,
          "ISO/IEC 27001": 2,
          "ISO/IEC 9797-2": 3,
          "ISO/IEC18033-3": 1
        },
        "PKCS": {
          "PKCS #1": 6,
          "PKCS#1": 9,
          "PKCS#5": 2,
          "PKCS5": 1
        },
        "RFC": {
          "RFC2104": 9,
          "RFC5639": 12,
          "RFC6954": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 25,
            "AES-": 4,
            "AES-128": 8,
            "AES-256": 8
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 16,
            "HMAC": 12
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 1,
          "BSI TR-03151": 3,
          "BSI TR-03153": 2
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 3,
          "Secure Execution": 3
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Nils Tekampe",
      "/Title": "DTRUST_CSPLight_ST_V1.4.5",
      "pdf_file_size_bytes": 1365687,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 83
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL2+",
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0111b_pdf.pdf",
        "pp_name": "Protection Profile Cryptographic Service Provider Light (CSPL)"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1139V4a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_LCD.1",
      "ALC_CMS.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1139V4b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a45473b7608acfc571e32236dff6a71fa86c58f7b2e2da5a7328c31828334c2c",
      "txt_hash": "08847514ced3207f783eaac85a3da60fa820a8963ca1adf07e30b61eba49fcd5"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bd3baab0cefa503a6cd2e3f2abf07b52c94f6236a4971a098bbbd772444bdee8",
      "txt_hash": "09a9ac347260b73ac2ffc28f209183a8efbe5653f72dfaa6177f5705351429d7"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9c4b6e89d8ee83a658103520a76261ebd23cb0b544b57350ed1a0610ad83714d",
      "txt_hash": "41611b1f10c15e78275e7781021e4a71538c1b1d9113e265ec97c83182637da4"
    }
  },
  "status": "active"
}