RISE-Konnektor V1.0

CSV information ?

Status archived
Valid from 08.01.2019
Valid until 08.01.2024
Scheme 🇩🇪 DE
Manufacturer Research Industrial Systems Engineering (RISE) Forschungs-, Entwicklungs- und Großprojekteberatung GmbH
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ADV_FSP.4, EAL3, ALC_FLR.2, ADV_IMP.1, ALC_TAT.1, ADV_TDS.3, AVA_VAN.5
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1052-2018

Certificate ?

Extracted keywords

Security level
EAL 3, EAL 5, EAL 4, EAL 2
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2, ALC_FLR, AVA_VAN.5
Protection profiles
BSI-CC-PP-0097-2018
Certificates
BSI-DSZ-CC-1052-2018

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Zertifizierungsreport BSI-DSZ-CC-xxxx-201x
Subject: Zertifikat, Certificat, Urkunde
Keywords: "Common Criteria, Certification, Zertifizierung"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20190122101045+01'00'
Modification date: D:20190124083311+01'00'
Pages: 1
Creator: Writer
Producer: LibreOffice 5.2

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA256, SHA-384, SHA-256, MD5
Schemes
MAC, Key Exchange, Key agreement, AEAD
Protocols
TLS, TLS v1.1, TLS v1.2, TLS 1.1, TLSv1.1, TLS 1.2, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Block cipher modes
CBC, GCM

Security level
EAL 3, EAL 5, EAL 4, EAL 2, EAL 1, EAL 2+, EAL 5+, EAL 6
Claims
OE.NK
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2, ALC_FLR, AVA_VAN.5
Security Functional Requirements (SFR)
FCS_COP, FCS_CKM, FDP_ITC, FPT_TDC, FTP_ITC, FTP_TRP
Protection profiles
BSI-CC-PP-0097-2018, BSI-CC-PP-0097
Certificates
BSI-DSZ-CC-1052-2018, BSI-DSZ-CC-1052
Evaluation facilities
SRC Security Research & Consulting

Side-channel analysis
JIL

Standards
FIPS 180-4, FIPS180-4, FIPS 197, FIPS PUB 180-4, SP 800-38D, AIS 20, AIS 32, AIS 34, AIS 46, RFC 8017, RFC 3279, RFC 5639, RFC 3526, RFC 7296, RFC 4346, RFC 5246, RFC 3268, RFC 4492, RFC 2404, RFC 4868, RFC1321, RFC2104, RFC 2104, RFC 3602, RFC 4303, RFC 4301, RFC 5289, RFC5116, RFC 5116, RFC 1321, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI TR-03116-1, BSI 7148

File metadata

Title: Zertifizierungsreport BSI-DSZ-CC-1052-2018
Subject: Zertifizierung RISE-Konnektor
Keywords: "Common Criteria, Certification, Zertifizierung"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20190121113544+01'00'
Modification date: D:20190121140451+01'00'
Pages: 31
Creator: Writer
Producer: LibreOffice 5.2

Frontpage

Certificate ID: BSI-DSZ-CC-1052-2018
Certified item: RISE-Konnektor V1.0
Certification lab: BSI
Developer: Research Industrial Systems Engineering (RISE) Forschungs-, Entwicklungs- und Großprojektberatung GmbH

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, AES-, HPC, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECC, Diffie-Hellman
Hash functions
SHA-1, SHA256, SHA-256, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSL, TLS, TLS 1.1, TLS 1.2, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Elliptic Curves
brainpoolP256r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384135

Operating System name
STARCOS 3

Security level
EAL3
Claims
O.NK, T.NK, A.NK, OE.NK, OSP.NK
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_ARC.1, ADV_TDS.2, ADV_TDS.1, AGD_OPE.1, AGD_OPE, AGD_PRE.1, ALC_DEL.1, ALC_TAT.1, ALC_FLR.2, ATE_DPT.1, AVA_VAN.5, AVA_VAN
Security Functional Requirements (SFR)
FAU_STG, FAU_GEN, FAU_GEN.1, FAU_GEN.2, FCS_COP, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM, FCS_CKM.2, FDP_IFC, FDP_IFF, FDP_IFF.1, FDP_IFC.1, FDP_RIP, FDP_RIP.1, FDP_ACC.1, FDP_ACC, FDP_ACF.1, FDP_ACF, FDP_ITC, FDP_ITC.1, FDP_UIT, FDP_UIT.1, FDP_ITC.2, FDP_ETC, FDP_ETC.2, FIA_UID.1, FIA_UID, FMT_MSA, FMT_MSA.3, FMT_MSA.1, FMT_SMR.1, FMT_SMR.1.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMF, FMT_MTD.1, FMT_MSA.4, FMT_MOF.1.1, FPT_EMS, FPT_EMS.1, FPT_STM, FPT_EMS.1.1, FPT_EMS.1.2, FPT_TDC, FPT_STM.1, FPT_TDC.1, FPT_TST, FPT_TST.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0097, BSI-CC-PP-0098, BSI-CC-PP-0082, BSI-CC-PP- 0082-V2-2014
Certificates
BSI-DSZ-CC-1052

Side-channel analysis
side channel

Standards
FIPS PUB 180-4, FIPS 197, FIPS 180-4, PKCS#12, PKCS #12, RFC 2131, RFC 2132, RFC 4301, RFC 4303, RFC 7296, RFC 3602, RFC 2404, RFC 4868, RFC 8017, RFC 2104, RFC 3526, RFC 4346, RFC 5246, RFC 3268, RFC 4492, RFC 5289, RFC 4055, RFC 2402, RFC 4302, RFC 2406, RFC 2401, RFC 791, RFC 2460, RFC 2663, RFC 958, RFC 4330, RFC 793, RFC 1323, RFC 5905, RFC 3947, RFC 4035, RFC 5280, RFC 3279, RFC 5639, X.509, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004
Technical reports
BSI TR-03116-1, BSI TR-03144

File metadata

Title: RISE-Konnektor
Subject: RISE-Konnektor
Author: tStipsits
Creation date: D:20181031103200+01'00'
Modification date: D:20181031103200+01'00'
Pages: 155
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-1052-2018

Extracted SARs

AVA_VAN.5, ALC_FLR.2, ADV_IMP.1, ALC_DEL.1, ALC_TAT.1, AGD_PRE.1, ADV_ARC.1, ATE_DPT.1, ADV_TDS.3, ADV_FSP.4, AGD_OPE.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cf4872443b77e628a53f1f170ee9261ab0ce431863d1b94e72b0771b56c7cfc6', 'txt_hash': '8198da11c8d68eb513b918982893f935a113171937f0b43eab1c966cca060f00'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8c55f1b4399d6856aaee07da1a1a4ad22109776987a3304311e95875e8e085f8', 'txt_hash': 'c0aa4deb7ce7d4c79cd5758357c54f27dc78986c5c5990617c018cae6c6cabb5'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5c162404511af273cc39bb2ead2668c346d9587162e5947cc604e2af0270ad4a', 'txt_hash': 'bcdc6a72173611ec7cc88e39ba2dc61a5df24e66c357f6043d3d3700dce8ccbc'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 895366, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20190122101045+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung"', '/ModDate': "D:20190124083311+01'00'", '/Producer': 'LibreOffice 5.2', '/Subject': 'Zertifikat, Certificat, Urkunde', '/Title': 'Zertifizierungsreport BSI-DSZ-CC-xxxx-201x', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1052-2018': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097-2018': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 1, 'EAL 5': 1, 'EAL 4': 1, 'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'ALC': {'ALC_TAT.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '1052c_pdf.pdf'}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) zu (.+?) der (.*)'], 'cert_id': 'BSI-DSZ-CC-1052-2018', 'cert_item': 'RISE-Konnektor V1.0', 'developer': 'Research Industrial Systems Engineering (RISE) Forschungs-, Entwicklungs- und Großprojektberatung GmbH', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1052': 1}, '__update__': {'BSI-DSZ-CC-1052-2018': 15}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1052': 1}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1052-V6-2024']}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1052-2018': 30}, '__delete__': ['BSI-DSZ-CC-1052']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1052': 1}, '__update__': {'BSI-DSZ-CC-1052-2018': 15}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1052': 1}}} data.
  • 08.01.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'BSI-DSZ-CC-1052-V5-2022', 'product': 'RISE Konnektor V5.0', 'vendor': 'Research Industrial Systems Engineering (RISE) Forschungs-, Entwicklungs- und Großprojektberatung GmbH', 'certification_date': '14.04.2022', 'category': 'eHealth', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1052_1052V2_1052V3_1052V4_1052V5.html', 'enhanced': {'product': 'RISE Konnektor V5.0', 'applicant': 'Research Industrial Systems Engineering (RISE)\nForschungs-, Entwicklungs- und Großprojektberatung GmbH\nConcorde Business Park F\n2320 Schwechat\nAustria', 'evaluation_facility': 'SRC Security Research & Consulting GmbH', 'assurance_level': 'EAL3,AVA_VAN.5,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4', 'protection_profile': 'Common Criteria Schutzprofil (Protection Profile), Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021;', 'certification_date': '14.04.2022', 'expiration_date': '13.04.2027', 'entries': [{'id': 'BSI-DSZ-CC-1052-V5-2022 (Ausstellungsdatum / Certification Date 14.04.2022, gültig bis / valid until 13.04.2027)\nZertifizierungsreport / Certification Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. This version implements the changes from PTV4 to PTV5.'}, {'id': 'BSI-DSZ-CC-1052-V4-2021 (Ausstellungsdatum / Certification Date 27.08.2021, gültig bis / valid until 26.08.2026)\nZertifizierungsreport / Certification Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}, {'id': 'BSI-DSZ-CC-1052-V3-2021 (Ausstellungsdatum / Certification Date 22.02.2021, gültig bis / valid until 21.02.2026)\nZertifizierungsreport / Certification Report', 'description': 'The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.'}, {'id': 'BSI-DSZ-CC-1052-V2-2020 (Ausstellungsdatum / Certification Date 24.06.2020, gültig bis / valid until 23.06.2025)\nZertifizierungsreport / Certification Report', 'description': ') of the German health care.'}, {'id': 'BSI-DSZ-CC-1052-2018 (Ausstellungsdatum / Certification Date 08.01.2019, gültig bis / valid until 07.01.2024)\nZertifizierungsreport / Certification Report', 'description': 'Certificat'}], 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1052V5a_pdf.pdf?__blob=publicationFile&v=3', 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1052V5b_pdf.pdf?__blob=publicationFile&v=2', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1052V5c_pdf.pdf?__blob=publicationFile&v=3', 'description': 'The target of evaluation (TOE) is the network connector (German “Netzkonnektor”) RISE-Konnektor V1.0. The TOE is part of the application connector (German “Anwendungskonnektor”) as an “e-Health Konnektor” in the context of the German health care telematics infrastructure.'}, 'subcategory': 'Software'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1052a_pdf.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1052-V5-2022']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1052-V5-2022']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/1052c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.rise-world.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0097b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BSI-PP-0097']}}]}.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1052a_pdf.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-PP-0097', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to cf4872443b77e628a53f1f170ee9261ab0ce431863d1b94e72b0771b56c7cfc6.
    • The report_txt_hash property was set to 8198da11c8d68eb513b918982893f935a113171937f0b43eab1c966cca060f00.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1430495, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 31, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20190121113544+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung"', '/ModDate': "D:20190121140451+01'00'", '/Producer': 'LibreOffice 5.2', '/Subject': 'Zertifizierung RISE-Konnektor', '/Title': 'Zertifizierungsreport BSI-DSZ-CC-1052-2018', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'https://www.bsi.bund.de/AIS']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {'match_rules': ['(BSI-DSZ-CC-.+?) zu (.+?) der (.*)'], 'cert_id': 'BSI-DSZ-CC-1052-2018', 'cert_item': 'RISE-Konnektor V1.0', 'developer': 'Research Industrial Systems Engineering (RISE) Forschungs-, Entwicklungs- und Großprojektberatung GmbH', 'cert_lab': 'BSI'}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1052-2018': 30}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097-2018': 1, 'BSI-CC-PP-0097': 2}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 5': 3, 'EAL 4': 4, 'EAL 2': 2, 'EAL 1': 1, 'EAL 2+': 1, 'EAL 5+': 1, 'EAL 6': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_TDS.3': 4, 'ADV_IMP.1': 4}, 'ALC': {'ALC_TAT.1': 4, 'ALC_FLR.2': 4, 'ALC_FLR': 3}, 'AVA': {'AVA_VAN.5': 6}}, 'cc_sfr': {'FCS': {'FCS_COP': 9, 'FCS_CKM': 3}, 'FDP': {'FDP_ITC': 2}, 'FPT': {'FPT_TDC': 4}, 'FTP': {'FTP_ITC': 3, 'FTP_TRP': 2}}, 'cc_claims': {'OE': {'OE.NK': 17}}, 'vendor': {}, 'eval_facility': {'SRC': {'SRC Security Research & Consulting': 6}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6, 'AES-128': 2, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 12, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA256': 3, 'SHA-384': 1, 'SHA-256': 1}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 4}, 'KA': {'Key agreement': 1}, 'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 26, 'TLS v1.1': 3, 'TLS v1.2': 4, 'TLS 1.1': 1, 'TLSv1.1': 2, 'TLS 1.2': 1}}, 'IKE': {'IKEv2': 10, 'IKE': 5}, 'IPsec': {'IPsec': 13}, 'VPN': {'VPN': 13}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI TR-03116-1': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 180-4': 6, 'FIPS180-4': 3, 'FIPS 197': 4, 'FIPS PUB 180-4': 1}, 'NIST': {'SP 800-38D': 2}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 34': 1, 'AIS 46': 1}, 'RFC': {'RFC 8017': 6, 'RFC 3279': 2, 'RFC 5639': 4, 'RFC 3526': 4, 'RFC 7296': 6, 'RFC 4346': 6, 'RFC 5246': 6, 'RFC 3268': 5, 'RFC 4492': 4, 'RFC 2404': 4, 'RFC 4868': 4, 'RFC1321': 1, 'RFC2104': 1, 'RFC 2104': 4, 'RFC 3602': 4, 'RFC 4303': 4, 'RFC 4301': 4, 'RFC 5289': 3, 'RFC5116': 1, 'RFC 5116': 1, 'RFC 1321': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 1052a_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1052-2018.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1052-V2-2020']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1052-V2-2020', 'BSI-DSZ-CC-1052-V4-2021', 'BSI-DSZ-CC-1052-V5-2022', 'BSI-DSZ-CC-1052-V3-2021']}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1052a_pdf.pdf, code: 408', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1052a_pdf.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0097b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BSI-PP-0097']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0097b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 13}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 56}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1052a_pdf.pdf', 'st_filename': '1052b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1052-2018': 30}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 4': 4}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'FCS': {'FCS_COP': 9, 'FCS_CKM': 3}, 'FDP': {'FDP_ITC': 2}, 'FPT': {'FPT_TDC': 4}, 'FTP': {'FTP_ITC': 3, 'FTP_TRP': 2}}, 'cc_claims': {'__update__': {'OE': {'OE.NK': 17}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 4}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}, 'SHA2': {'__update__': {'SHA-256': 1, 'SHA-384': 1}, '__delete__': ['SHA-512']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 26}}}}, 'IPsec': {'__update__': {'IPsec': 13}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 1}}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.4': 7, 'ADV_TDS.3': 7, 'ADV_ARC.1': 1, 'ADV_TDS.1': 1}}, 'ALC': {'__update__': {'ALC_TAT.1': 8}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG': 2, 'FAU_GEN.2': 1}, '__update__': {'FAU_GEN': 16, 'FAU_GEN.1': 5}}, 'FCS': {'__insert__': {'FCS_CKM': 89}, '__update__': {'FCS_COP': 76, 'FCS_CKM.1': 14, 'FCS_CKM.4': 13, 'FCS_CKM.2': 6, 'FCS_COP.1': 12}}, 'FDP': {'__insert__': {'FDP_IFC': 20, 'FDP_IFF': 21, 'FDP_RIP': 6, 'FDP_RIP.1': 1, 'FDP_ACC': 11, 'FDP_ACF': 5, 'FDP_ITC': 15, 'FDP_UIT': 6, 'FDP_UIT.1': 2, 'FDP_ETC': 8, 'FDP_ETC.2': 4}, '__update__': {'FDP_IFF.1': 16, 'FDP_IFC.1': 8, 'FDP_ACC.1': 8, 'FDP_ACF.1': 5, 'FDP_ITC.1': 15, 'FDP_ITC.2': 17}}, 'FIA': {'__insert__': {'FIA_UID': 8}, '__update__': {'FIA_UID.1': 4}}, 'FMT': {'__insert__': {'FMT_MSA': 48, 'FMT_MOF': 13, 'FMT_MTD': 7, 'FMT_SMF': 18, 'FMT_MTD.1': 1, 'FMT_MSA.4': 1}, '__update__': {'FMT_MSA.3': 7, 'FMT_MSA.1': 2, 'FMT_SMR.1': 29, 'FMT_SMF.1': 4}}, 'FPT': {'__insert__': {'FPT_STM': 11, 'FPT_TDC': 22, 'FPT_TST': 7, 'FPT_TST.1': 3}, '__update__': {'FPT_EMS': 17, 'FPT_EMS.1': 7, 'FPT_STM.1': 2, 'FPT_TDC.1': 6}}, 'FTP': {'__insert__': {'FTP_ITC': 41, 'FTP_TRP': 13}, '__update__': {'FTP_ITC.1': 23, 'FTP_TRP.1': 5}}}}, 'cc_claims': {'__update__': {'O': {'O.NK': 175}, 'T': {'T.NK': 121}, 'A': {'A.NK': 56}, 'OE': {'OE.NK': 144}, 'OSP': {'OSP.NK': 22}}}, 'vendor': {}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA256': 2, 'SHA-256': 5}, '__delete__': ['SHA384', 'SHA-384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 138}}}}, 'IKE': {'__update__': {'IKE': 25}}, 'IPsec': {'__update__': {'IPsec': 32}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 12}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 2}}}}, 'tee_name': {}, 'os_name': {'__update__': {'STARCOS': {'STARCOS 3': 1}}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1052-V4-2021', 'BSI-DSZ-CC-1052-V5-2022']}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0097b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BSI-PP-0097']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'https://www.gematik.de/', 'http://tools.ietf.org/html/rfc1323', 'https://www.rfc-editor.org/rfc/rfc2404.txt', 'https://www.ietf.org/rfc/rfc5996.txt', 'http://www.gematik.de/', 'https://www.rfc-editor.org/rfc/rfc4868.txt', 'https://www.ietf.org/rfc/rfc2131.txt', 'http://tools.ietf.org/html/rfc2401', 'http://tools.ietf.org/html/rfc2460', 'https://www.ietf.org/rfc/rfc2406.txt', 'http://tools.ietf.org/html/rfc5996', 'http://www.bundesnetzagentur.de/', 'http://tools.ietf.org/html/rfc793', 'https://www.ietf.org/rfc/rfc7296.txt', 'https://www.bmg.bund.de/', 'http://tools.ietf.org/html/rfc2406', 'http://tools.ietf.org/html/rfc4302', 'http://tools.ietf.org/html/rfc4301', 'http://www.eecis.udel.edu/~mills/ntp/html/release.html', 'http://tools.ietf.org/html/rfc2663', 'http://www.dimdi.de/', 'https://www.rfc-editor.org/rfc/rfc3526.txt', 'http://tools.ietf.org/html/', 'https://www.ietf.org/rfc/rfc5905.txt', 'https://www.ietf.org/rfc/rfc2132.txt', 'http://tools.ietf.org/html/rfc791', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://www.rfc-editor.org/rfc/rfc3602.txt', 'https://www.rfc-editor.org/rfc/rfc4055.txt', 'https://www.ietf.org/rfc/rfc4035.txt', 'https://www.dimdi.de/', 'http://tools.ietf.org/html/rfc958', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://tools.ietf.org/html/rfc4303', 'http://tools.ietf.org/html/rfc4330', 'http://tools.ietf.org/html/rfc2402', 'https://www.ietf.org/rfc/rfc4303.txt']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1052-2018': 60}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097-2018': 1, 'BSI-CC-PP-0097': 2}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 5': 3, 'EAL 4': 3, 'EAL 2': 2, 'EAL 1': 1, 'EAL 2+': 1, 'EAL 5+': 1, 'EAL 6': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_TDS.3': 4, 'ADV_IMP.1': 4}, 'ALC': {'ALC_TAT.1': 4, 'ALC_FLR.2': 3, 'ALC_FLR': 3}, 'AVA': {'AVA_VAN.5': 6}}, 'cc_sfr': {}, 'cc_claims': {'OE': {'OE.NK.RNG': 1, 'OE.NK.AK': 1, 'OE.NK.CS': 1, 'OE.NK.PKI': 1, 'OE.NK.SIS': 1}}, 'vendor': {}, 'eval_facility': {'SRC': {'SRC Security Research & Consulting': 6}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6, 'AES-128': 2, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 12, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 6}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA256': 3, 'SHA-256': 3, 'SHA-384': 2, 'SHA-512': 1}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 14}, 'KEX': {'Key Exchange': 4}, 'KA': {'Key agreement': 1}, 'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 22, 'TLS v1.1': 3, 'TLS v1.2': 4, 'TLS 1.1': 1, 'TLSv1.1': 2, 'TLS 1.2': 1}}, 'IKE': {'IKEv2': 10, 'IKE': 5}, 'IPsec': {'IPsec': 11}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 17}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 180-4': 6, 'FIPS180-4': 3, 'FIPS 197': 4, 'FIPS PUB 180-4': 1}, 'NIST': {'SP 800-38D': 2}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 34': 1, 'AIS 46': 1}, 'RFC': {'RFC 8017': 6, 'RFC 3279': 2, 'RFC 5639': 4, 'RFC 3526': 4, 'RFC 7296': 6, 'RFC 4346': 6, 'RFC 5246': 6, 'RFC 3268': 5, 'RFC 4492': 4, 'RFC 2404': 4, 'RFC 4868': 4, 'RFC1321': 1, 'RFC2104': 1, 'RFC 2104': 4, 'RFC 3602': 4, 'RFC 4303': 4, 'RFC 4301': 4, 'RFC 5289': 3, 'RFC5116': 1, 'RFC 5116': 1, 'RFC 1321': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097': 13, 'BSI-CC-PP-0098': 4, 'BSI-CC-PP-0082': 1, 'BSI-CC-PP- 0082-V2-2014': 1}}, 'cc_security_level': {'EAL': {'EAL3': 14}}, 'cc_sar': {'ADV': {'ADV_ARC': 2, 'ADV_FSP.4': 8, 'ADV_TDS.3': 8, 'ADV_IMP.1': 9, 'ADV_ARC.1': 2, 'ADV_TDS.1': 2, 'ADV_TDS.2': 2}, 'AGD': {'AGD_OPE.1': 12, 'AGD_OPE': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DEL.1': 5, 'ALC_TAT.1': 7, 'ALC_FLR.2': 6}, 'ATE': {'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 10, 'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 1}, 'FCS': {'FCS_COP': 1, 'FCS_CKM.1': 11, 'FCS_CKM.4': 12, 'FCS_CKM.2': 5, 'FCS_COP.1': 4}, 'FDP': {'FDP_IFF.1': 1, 'FDP_IFC.1': 7, 'FDP_ACC.1': 7, 'FDP_ACF.1': 1, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12}, 'FIA': {'FIA_UID.1': 2}, 'FMT': {'FMT_MSA.3': 5, 'FMT_MSA.1': 1, 'FMT_SMR.1': 4, 'FMT_SMR.1.1': 1, 'FMT_SMF.1': 3, 'FMT_MOF.1.1': 1}, 'FPT': {'FPT_EMS': 5, 'FPT_EMS.1': 6, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 2, 'FPT_STM.1': 1, 'FPT_TDC.1': 1}, 'FTP': {'FTP_ITC.1': 2, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.NK.PF_WAN': 14, 'O.NK.PF_LAN': 16}, 'T': {'T.NK.DNS': 6}, 'A': {'A.NK.AK': 6, 'A.NK.CS': 3}, 'OE': {'OE.NK.RNG': 11, 'OE.NK.PKI': 8, 'OE.NK.AK': 6, 'OE.NK.CS': 5, 'OE.NK.SIS': 8}, 'OSP': {'OSP.NK.SIS': 4, 'OSP.NK.BOF': 3, 'OSP.NK.TLS': 4, 'OSP.NK.BO': 1, 'OSP.NK.SW-': 1}}, 'vendor': {'STMicroelectronics': {'STM': 13}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22, 'AES-128': 3, 'AES-256': 2, 'AES-': 1}, 'HPC': {'HPC': 1}}, 'constructions': {'MAC': {'HMAC': 31, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 1}, 'SHA2': {'SHA256': 7, 'SHA-256': 6, 'SHA384': 3, 'SHA-384': 1, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 32}, 'KEX': {'Key Exchange': 5}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 93, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IKE': {'IKEv2': 9, 'IKE': 24}, 'IPsec': {'IPsec': 31}}, 'randomness': {'RNG': {'RNG': 13}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'Brainpool': {'brainpoolP256r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384135': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 3, 'BSI TR-03144': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 159}}, 'os_name': {'STARCOS': {'STARCOS 3.6': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 5, 'FIPS 197': 2, 'FIPS 180-4': 1}, 'PKCS': {'PKCS#12': 2, 'PKCS #12': 1}, 'RFC': {'RFC 2131': 2, 'RFC 2132': 2, 'RFC 4301': 5, 'RFC 4303': 6, 'RFC 7296': 8, 'RFC 3602': 3, 'RFC 2404': 2, 'RFC 4868': 2, 'RFC 8017': 3, 'RFC 2104': 3, 'RFC 3526': 2, 'RFC 4346': 3, 'RFC 5246': 3, 'RFC 3268': 2, 'RFC 4492': 2, 'RFC 5289': 2, 'RFC 4055': 2, 'RFC 2402': 1, 'RFC 4302': 2, 'RFC 2406': 2, 'RFC 2401': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 2663': 1, 'RFC 958': 1, 'RFC 4330': 1, 'RFC 793': 1, 'RFC 1323': 1, 'RFC 5905': 1, 'RFC 3947': 1, 'RFC 4035': 1, 'RFC 5280': 1, 'RFC 3279': 1, 'RFC 5639': 1}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'cf4872443b77e628a53f1f170ee9261ab0ce431863d1b94e72b0771b56c7cfc6', 'st_pdf_hash': '8c55f1b4399d6856aaee07da1a1a4ad22109776987a3304311e95875e8e085f8', 'report_txt_hash': '8198da11c8d68eb513b918982893f935a113171937f0b43eab1c966cca060f00', 'st_txt_hash': 'c0aa4deb7ce7d4c79cd5758357c54f27dc78986c5c5990617c018cae6c6cabb5'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 6, 'AES-128': 2, 'AES-256': 2, 'HMAC': 12, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {'ECDH': 2, 'ECDSA': 2, 'ECC': 2, 'Diffie-Hellman': 3, 'DH': 6, 'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 3, 'SHA256': 3, 'SHA-256': 3, 'SHA-384': 2, 'SHA-512': 1, 'MD5': 2}, 'rules_crypto_schemes': {'MAC': 14, 'Key Exchange': 4, 'TLS': 31}, 'rules_randomness': {'RNG': 1}, 'rules_tee': {'SE': 17}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 22, 'AES-128': 3, 'AES-256': 2, 'AES-': 1, 'HPC': 1, 'HMAC': 31, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}, 'rules_asymmetric_crypto': {'ECC': 2, 'Diffie-Hellman': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 3, 'SHA1': 1, 'SHA256': 7, 'SHA-256': 6, 'SHA384': 3, 'SHA-384': 1}, 'rules_crypto_schemes': {'MAC': 32, 'Key Exchange': 5, 'TLS': 97, 'SSL': 2}, 'rules_randomness': {'RNG': 13}, 'rules_tee': {'SE': 159}, 'rules_side_channels': {'side channel': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1052-V2-2020']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1052-V2-2020', 'BSI-DSZ-CC-1052-V3-2021']}, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.0']}.
    • The directly_affected_by property was set to {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1052-V2-2020']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Schutzprofil 1: Anforderungen an den Netzkonnektor', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0097b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BSI-PP-0097']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name RISE-Konnektor V1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1052c_pdf.pdf",
  "dgst": "551cb15ad1100cab",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1052-2018",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1052-V2-2020"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1052-V2-2020",
          "BSI-DSZ-CC-1052-V3-2021",
          "BSI-DSZ-CC-1052-V5-2022",
          "BSI-DSZ-CC-1052-V6-2024",
          "BSI-DSZ-CC-1052-V4-2021"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Research Industrial Systems Engineering (RISE) Forschungs-, Entwicklungs- und Gro\u00dfprojekteberatung GmbH",
  "manufacturer_web": "https://www.rise-world.com/",
  "name": "RISE-Konnektor V1.0",
  "not_valid_after": "2024-01-08",
  "not_valid_before": "2019-01-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1052c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1052-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097-2018": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1,
          "ALC_TAT.1": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1,
          "EAL 4": 1,
          "EAL 5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20190122101045+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung\"",
      "/ModDate": "D:20190124083311+01\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Zertifikat, Certificat, Urkunde",
      "/Title": "Zertifizierungsreport BSI-DSZ-CC-xxxx-201x",
      "pdf_file_size_bytes": 895366,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1052a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-1052-2018",
        "cert_item": "RISE-Konnektor V1.0",
        "cert_lab": "BSI",
        "developer": "Research Industrial Systems Engineering (RISE) Forschungs-, Entwicklungs- und Gro\u00dfprojektberatung GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) zu (.+?) der (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 4,
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1052": 1,
          "BSI-DSZ-CC-1052-2018": 15
        }
      },
      "cc_claims": {
        "OE": {
          "OE.NK": 17
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097": 2,
          "BSI-CC-PP-0097-2018": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 4,
          "ADV_IMP.1": 4,
          "ADV_TDS.3": 4
        },
        "ALC": {
          "ALC_FLR": 3,
          "ALC_FLR.2": 4,
          "ALC_TAT.1": 4
        },
        "AVA": {
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 3": 4,
          "EAL 4": 4,
          "EAL 5": 3,
          "EAL 5+": 1,
          "EAL 6": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 3,
          "FCS_COP": 9
        },
        "FDP": {
          "FDP_ITC": 2
        },
        "FPT": {
          "FPT_TDC": 4
        },
        "FTP": {
          "FTP_ITC": 3,
          "FTP_TRP": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 5,
          "IKEv2": 10
        },
        "IPsec": {
          "IPsec": 13
        },
        "TLS": {
          "TLS": {
            "TLS": 26,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLS v1.1": 3,
            "TLS v1.2": 4,
            "TLSv1.1": 2
          }
        },
        "VPN": {
          "VPN": 13
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        },
        "KA": {
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 4
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "SRC": {
          "SRC Security Research \u0026 Consulting": 6
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 34": 1,
          "AIS 46": 1
        },
        "FIPS": {
          "FIPS 180-4": 6,
          "FIPS 197": 4,
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 3
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "SP 800-38D": 2
        },
        "RFC": {
          "RFC 1321": 1,
          "RFC 2104": 4,
          "RFC 2404": 4,
          "RFC 3268": 5,
          "RFC 3279": 2,
          "RFC 3526": 4,
          "RFC 3602": 4,
          "RFC 4301": 4,
          "RFC 4303": 4,
          "RFC 4346": 6,
          "RFC 4492": 4,
          "RFC 4868": 4,
          "RFC 5116": 1,
          "RFC 5246": 6,
          "RFC 5289": 3,
          "RFC 5639": 4,
          "RFC 7296": 6,
          "RFC 8017": 6,
          "RFC1321": 1,
          "RFC2104": 1,
          "RFC5116": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6,
            "AES-128": 2,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 12,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1,
          "BSI TR-03116-1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20190121113544+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung\"",
      "/ModDate": "D:20190121140451+01\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Zertifizierung RISE-Konnektor",
      "/Title": "Zertifizierungsreport BSI-DSZ-CC-1052-2018",
      "pdf_file_size_bytes": 1430495,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "http://www.sogisportal.eu/",
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 31
    },
    "st_filename": "1052b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1052": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NK": 56
        },
        "O": {
          "O.NK": 175
        },
        "OE": {
          "OE.NK": 144
        },
        "OSP": {
          "OSP.NK": 22
        },
        "T": {
          "T.NK": 121
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0082-V2-2014": 1,
          "BSI-CC-PP-0082": 1,
          "BSI-CC-PP-0097": 13,
          "BSI-CC-PP-0098": 4
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 7,
          "ADV_IMP.1": 9,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 2,
          "ADV_TDS.3": 7
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 12,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_DEL.1": 5,
          "ALC_FLR.2": 6,
          "ALC_TAT.1": 8
        },
        "ATE": {
          "ATE_DPT.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 10
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 14
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 16,
          "FAU_GEN.1": 5,
          "FAU_GEN.2": 1,
          "FAU_STG": 2
        },
        "FCS": {
          "FCS_CKM": 89,
          "FCS_CKM.1": 14,
          "FCS_CKM.2": 6,
          "FCS_CKM.4": 13,
          "FCS_COP": 76,
          "FCS_COP.1": 12
        },
        "FDP": {
          "FDP_ACC": 11,
          "FDP_ACC.1": 8,
          "FDP_ACF": 5,
          "FDP_ACF.1": 5,
          "FDP_ETC": 8,
          "FDP_ETC.2": 4,
          "FDP_IFC": 20,
          "FDP_IFC.1": 8,
          "FDP_IFF": 21,
          "FDP_IFF.1": 16,
          "FDP_ITC": 15,
          "FDP_ITC.1": 15,
          "FDP_ITC.2": 17,
          "FDP_RIP": 6,
          "FDP_RIP.1": 1,
          "FDP_UIT": 6,
          "FDP_UIT.1": 2
        },
        "FIA": {
          "FIA_UID": 8,
          "FIA_UID.1": 4
        },
        "FMT": {
          "FMT_MOF": 13,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 48,
          "FMT_MSA.1": 2,
          "FMT_MSA.3": 7,
          "FMT_MSA.4": 1,
          "FMT_MTD": 7,
          "FMT_MTD.1": 1,
          "FMT_SMF": 18,
          "FMT_SMF.1": 4,
          "FMT_SMR.1": 29,
          "FMT_SMR.1.1": 1
        },
        "FPT": {
          "FPT_EMS": 17,
          "FPT_EMS.1": 7,
          "FPT_EMS.1.1": 2,
          "FPT_EMS.1.2": 2,
          "FPT_STM": 11,
          "FPT_STM.1": 2,
          "FPT_TDC": 22,
          "FPT_TDC.1": 6,
          "FPT_TST": 7,
          "FPT_TST.1": 3
        },
        "FTP": {
          "FTP_ITC": 41,
          "FTP_ITC.1": 23,
          "FTP_TRP": 13,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 25,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 32
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 138,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 56
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 5
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 5,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 1
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 12
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 197": 2,
          "FIPS PUB 180-4": 5
        },
        "PKCS": {
          "PKCS #12": 1,
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 1323": 1,
          "RFC 2104": 3,
          "RFC 2131": 2,
          "RFC 2132": 2,
          "RFC 2401": 1,
          "RFC 2402": 1,
          "RFC 2404": 2,
          "RFC 2406": 2,
          "RFC 2460": 1,
          "RFC 2663": 1,
          "RFC 3268": 2,
          "RFC 3279": 1,
          "RFC 3526": 2,
          "RFC 3602": 3,
          "RFC 3947": 1,
          "RFC 4035": 1,
          "RFC 4055": 2,
          "RFC 4301": 5,
          "RFC 4302": 2,
          "RFC 4303": 6,
          "RFC 4330": 1,
          "RFC 4346": 3,
          "RFC 4492": 2,
          "RFC 4868": 2,
          "RFC 5246": 3,
          "RFC 5280": 1,
          "RFC 5289": 2,
          "RFC 5639": 1,
          "RFC 5905": 1,
          "RFC 7296": 8,
          "RFC 791": 1,
          "RFC 793": 1,
          "RFC 8017": 3,
          "RFC 958": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 22,
            "AES-": 1,
            "AES-128": 3,
            "AES-256": 2
          },
          "HPC": {
            "HPC": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 31,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03116-1": 3,
          "BSI TR-03144": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384135": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "tStipsits",
      "/CreationDate": "D:20181031103200+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20181031103200+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "RISE-Konnektor",
      "/Title": "RISE-Konnektor",
      "pdf_file_size_bytes": 2567619,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://tools.ietf.org/html/rfc2663",
          "https://www.rfc-editor.org/rfc/rfc3602.txt",
          "https://www.rfc-editor.org/rfc/rfc2404.txt",
          "https://www.ietf.org/rfc/rfc2131.txt",
          "https://www.ietf.org/rfc/rfc4303.txt",
          "https://www.ietf.org/rfc/rfc5905.txt",
          "https://www.ietf.org/rfc/rfc2132.txt",
          "https://www.ietf.org/rfc/rfc4035.txt",
          "http://www.eecis.udel.edu/~mills/ntp/html/release.html",
          "http://tools.ietf.org/html/rfc4303",
          "https://www.bmg.bund.de/",
          "http://tools.ietf.org/html/",
          "http://www.bundesnetzagentur.de/",
          "http://tools.ietf.org/html/rfc2406",
          "http://tools.ietf.org/html/rfc793",
          "https://www.dimdi.de/",
          "http://tools.ietf.org/html/rfc4301",
          "http://www.dimdi.de/",
          "http://tools.ietf.org/html/rfc5996",
          "https://www.ietf.org/rfc/rfc2406.txt",
          "https://www.rfc-editor.org/rfc/rfc4868.txt",
          "http://tools.ietf.org/html/rfc4302",
          "https://www.rfc-editor.org/rfc/rfc4055.txt",
          "http://tools.ietf.org/html/rfc791",
          "https://www.rfc-editor.org/rfc/rfc3526.txt",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "https://www.rfc-editor.org/rfc/rfc8017.txt",
          "https://www.gematik.de/",
          "http://tools.ietf.org/html/rfc2460",
          "http://tools.ietf.org/html/rfc958",
          "http://tools.ietf.org/html/rfc2401",
          "https://www.ietf.org/rfc/rfc7296.txt",
          "https://www.ietf.org/rfc/rfc5996.txt",
          "http://tools.ietf.org/html/rfc1323",
          "http://tools.ietf.org/html/rfc2402",
          "http://www.gematik.de/",
          "http://tools.ietf.org/html/rfc4330",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 155
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL3+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "BSI-PP-0097"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0097b_pdf.pdf",
        "pp_name": "Schutzprofil 1: Anforderungen an den Netzkonnektor"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1052a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3",
      "ADV_TDS.3",
      "ALC_TAT.1",
      "ALC_FLR.2",
      "AVA_VAN.5",
      "ADV_IMP.1",
      "ADV_FSP.4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1052b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5c162404511af273cc39bb2ead2668c346d9587162e5947cc604e2af0270ad4a",
      "txt_hash": "bcdc6a72173611ec7cc88e39ba2dc61a5df24e66c357f6043d3d3700dce8ccbc"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cf4872443b77e628a53f1f170ee9261ab0ce431863d1b94e72b0771b56c7cfc6",
      "txt_hash": "8198da11c8d68eb513b918982893f935a113171937f0b43eab1c966cca060f00"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8c55f1b4399d6856aaee07da1a1a4ad22109776987a3304311e95875e8e085f8",
      "txt_hash": "c0aa4deb7ce7d4c79cd5758357c54f27dc78986c5c5990617c018cae6c6cabb5"
    }
  },
  "status": "archived"
}