secunet konnektor 2.0.0, Version 5.0.5:2.0.0

CSV information ?

Status active
Valid from 08.04.2022
Valid until 07.04.2027
Scheme 🇩🇪 DE
Manufacturer Secunet Security Networks AG
Category Key Management Systems
Security level AVA_VAN.3, ADV_FSP.4, ALC_FLR.2, ADV_IMP.1, ALC_TAT.1, EAL3+, ADV_TDS.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1184-2022

Certificate ?

Extracted keywords

Security level
EAL 3, EAL 2
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_TAT.1, ALC_FLR.2, ALC_FLR, AVA_VAN.3
Protection profiles
BSI-CC-PP-0098-V3-2021
Certificates
BSI-DSZ-CC-1184-2022

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Zertifikat BSI-DSZ-CC-1184-2022
Subject: Zertifikat BSI-DSZ-CC-1184-2022
Keywords: "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
Author: Bundesamt für Sicherheit in der Informtionstechnik
Creation date: D:20220822073346+02'00'
Modification date: D:20220823094549+02'00'
Pages: 1
Creator: Writer
Producer: LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSAOAEP, ECDH, ECDSA, ECIES, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-512
Schemes
Key Exchange, AEAD
Protocols
TLS, TLS v1.2, TLS 1.2, IKEv2, IKE, IPsec, VPN
Elliptic Curves
brainpoolP256r1, FRP256v1
Block cipher modes
ECB, CBC, GCM

Operating System name
STARCOS 3

Security level
EAL 3, EAL 2, EAL 1, EAL 4, EAL 2+
Claims
OE.NK, OE.AK
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_TAT.1, ALC_FLR.2, ALC_FLR, ALC_CMS.4, ALC_CMS, AVA_VAN.3, AVA_ACC
Security Functional Requirements (SFR)
FCS_COP.1, FCS_COP, FCS_CKM.1, FCS_CKM, FDP_DAU, FDP_ITC, FDP_UIT, FMT_MTD, FPT_TDC, FTP_ITC, FTP_TRP
Protection profiles
BSI-CC-PP-0098-V3-2021, BSI-CC-PP-0097
Certificates
BSI-DSZ-CC-1184-2022
Evaluation facilities
SRC Security Research & Consulting

Standards
FIPS 180-4, FIPS186-4, FIPS 197, FIPS180-4, FIPS PUB 180-4, FIPS197, SP 800-38D, PKCS#1, PKCS#12, AIS 20, AIS 32, RFC5652, RFC-8017, RFC-5639, RFC5639, RFC-6931, RFC 8017, RFC7027, RFC-3526, RFC-7296, RFC-5246, RFC-3268, RFC-4492, RFC-2404, RFC-2104, RFC-5869, RFC4055, RFC5280, RFC7292, RFC-4868, RFC-3602, RFC-4303, RFC-4301, RFC-5289, RFC-5116, RFC-5652, RFC-5751, RFC-5083, RFC-5084, RFC-4880, RFC-8018, RFC2104, RFC 2104, RFC2404, RFC3268, RFC 3268, RFC3526, RFC3602, RFC4301, RFC4303, RFC4346, RFC4868, RFC4880, RFC5246, RFC5289, RFC 5652, RFC5996, RFC7296, RFC8017, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI TR-03116-1, BSI TR-03154, BSI TR-03155, BSI TR-03157, BSI 7148

File metadata

Title: Zertifizierungsreport BSI-DSZ-CC-1184-2022
Subject: Zertifizierungsreport BSI-DSZ-CC-1184-2022
Keywords: "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
Author: Bundesamt für Sicherheit in der Informtionstechnik
Creation date: D:20220822073346+02'00'
Modification date: D:20220822080121+02'00'
Pages: 45
Creator: Writer
Producer: LibreOffice 6.3

Frontpage

Certificate ID: BSI-DSZ-CC-1184-2022
Certified item: secunet konnektor 2.0.0, Version 5.0.5:2.0.0
Certification lab: BSI
Developer: secunet Security Networks AG

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES256, AES, AES-128, AES-256, AES-, HPC, E2, DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, RSA-2048, RSAOAEP, ECDH, ECDSA, ECIES, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSL, TLS, TLS 1.2, TLS 1.3, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Elliptic Curves
P-256, P-384, brainpoolP256r1, brainpoolP384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384146

Operating System name
STARCOS 3
Trusted Execution Environments
SE

Security level
EAL3
Claims
O.NK, O.AK, T.NK, T.AK, A.AK, A.NK, OE.NK, OE.AK, OSP.AK, OSP.NK
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_ARC.1, ADV_TDS, ADV_FSP, ADV_IMP, AGD_OPE.1, AGD_OPE, AGD_PRE.1, ALC_TAT.1, ALC_FLR.2, ALC_DEL.1, AVA_VAN.3, AVA_VAN, AVA_VAN.5, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG, FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR, FAU_SAR.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FCS_COP, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM, FCS_CKM.2, FCS_CMK.4, FDP_ACF, FDP_IFC, FDP_IFF, FDP_IFF.1, FDP_IFC.1, FDP_RIP, FDP_RIP.1, FDP_ACC.1, FDP_ACC, FDP_ACF.1, FDP_ITC, FDP_ITC.1, FDP_UIT, FDP_UIT.1, FDP_ITC.2, FDP_ETC, FDP_ETC.2, FDP_SOS.2, FDP_UCT, FDP_UCT.1, FDP_ACF.1.2, FDP_DAU, FDP_DAU.1, FDP_DAU.2, FDP_DAU.2.1, FDP_SDI, FDP_SDI.1, FDP_SDI.2, FIA_API, FIA_UAU, FIA_API.1, FIA_UAU.5, FIA_API.1.1, FIA_UID.1, FIA_UID, FIA_UAU.1, FIA_SOS, FIA_SOS.1, FIA_SOS.2, FMT_MTD.1, FMT_MSA, FMT_MSA.3, FMT_MSA.1, FMT_SMR.1, FMT_SMR.1.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMF, FMT_MOF.1, FMT_MSA.4, FMT_SMR, FPT_EMS, FPT_EMS.1, FPT_STM, FPT_EMS.1.1, FPT_EMS.1.2, FPT_TDC, FPT_STM.1, FPT_TDC.1, FPT_TST, FPT_TST.1, FPT_TDC.1.2, FPT_FLS, FPT_FLS.1, FPT_TEE, FPT_TEE.1, FTA_TAB, FTA_TAB.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0098, BSI-CC-PP-0098“, BSI-CC-PP-0097, BSI-PP-0032
Certificates
BSI-DSZ-CC-1184, CC-1163-2021

Side-channel analysis
side channel

Standards
FIPS PUB 180-4, FIPS 197, FIPS PUB 186-4, FIPS 180-4, PKCS#1, PKCS#12, PKCS#7, PKCS #12, RFC 2131, RFC 2132, RFC 5652, RFC 5751, RFC 4301, RFC 4303, RFC 7296, RFC 3602, RFC 2404, RFC 4868, RFC 8017, RFC 5246, RFC-5639, RFC-7027, RFC 2104, RFC 8422, RFC 5289, RFC 4055, RFC 5639, RFC5652, RFC 5083, RFC 5084, RFC 4122, RFC4122, RFC2617, RFC2818, RFC-5246, RFC-5869, RFC 5116, RFC 5126, RFC 2560, RFC7296, RFC 5905, RFC 4302, RFC 2406, RFC 3526, RFC 4106, RFC 8446, RFC 3268, RFC 4492, RFC 5280, RFC 2045, RFC 2046, RFC 2047, RFC 2048, RFC 2049, RFC 5869, RFC 7027, X.509, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004
Technical reports
BSI TR-03114, BSI TR-03144, BSI TR-03116-1, BSI TR-03111, BSI TR-03154, BSI TR-03155, BSI TR-03157

File metadata

Author: Röhnelt, Andreas
Creation date: D:20220303172336+01'00'
Modification date: D:20220303172336+01'00'
Pages: 425
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-1184-2022

Extracted SARs

ALC_FLR.2, AVA_VAN.3, ADV_IMP.1, ASE_TSS.1, ALC_TAT.1, ALC_DEL.1, AGD_PRE.1, ADV_ARC.1, ADV_TDS.3, ADV_FSP.4, AGD_OPE.1, ALC_CMS.4

Scheme data ?

Cert Id BSI-DSZ-CC-1128-V6-2022
Product secunet konnektor 2.1.0, Version 5.50.1:2.1.0
Vendor secunet Security Networks AG
Certification Date 19.10.2023
Category eHealth
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1128_1128V2_1128V3_1128V4_1128V5_1128V6.html
Enhanced
Product secunet konnektor 2.1.0, Version 5.50.1:2.1.0
Applicant secunet Security Networks AG Kurfürstenstraße 58 45138 Essen
Evaluation Facility SRC Security Research & Consulting GmbH
Assurance Level EAL3,AVA_VAN.5,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4
Protection Profile Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021
Certification Date 19.10.2023
Expiration Date 18.10.2028
Entries [frozendict({'id': 'BSI-DSZ-CC-1128-V6-2023-MA-01 (Ausstellungsdatum / Certification Date 31.10.2023)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1128-V6-2023 (Ausstellungsdatum / Certification Date 19.10.2023, gültig bis / valid until 18.10.2028)', 'description': 'Hardware'}), frozendict({'id': 'BSI-DSZ-CC-1128-V5-2022-MA-01 (Ausstellungsdatum / Certification Date 21.11.2022)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC-1128-V5-2022 (Ausstellungsdatum / Certification Date 09.09.2022, gültig bis / valid until 08.09.2027)', 'description': 'Hardware'}), frozendict({'id': 'BSI-DSZ-CC-1128-V4-2022 (Ausstellungsdatum / Certification Date 08.04.2022, gültig bis / valid until 07.04.2027)', 'description': 'Server'}), frozendict({'id': 'BSI-DSZ-CC-1128-V3-2021 (Ausstellungsdatum / Certification Date 16.07.2021, gültig bis / valid until 15.07.2026)', 'description': 'Certificate'}), frozendict({'id': 'BSI-DSZ-CC-1128-V2-2020 (06.11.2020)\nZertifizierungsreport / Certification Report', 'description': 'The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor as specified in the Protection Profile BSI-CC-PP-0097. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}), frozendict({'id': 'BSI-DSZ-CC- 1128-2019-MA-01 (10.06.2020)', 'description': '-instances of the net-connector which are installed on two separate circuit boards.'}), frozendict({'id': 'BSI-DSZ-CC-1128-2019 (20.12.2019)\nZertifizierungsreport / Certification Report', 'description': 'Certificate'})]
Description The Target of evaluation (TOE) is a pure software TOE consisting of the net connector (Netzkonnektor) as specified in the protection Profile BSI-CC-PP-0097. The net connectorincludes the security functionality of a firewall and a VPN client as well as a NTP Server, a name service (DNS) and a DHCP service. It also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the connektor and it is delivered pre-installed on exactly one hardware configuration which includes two instances of the net connector which are installed on two separate circuit boards.
Subcategory Software

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '49077a2c04e20fae57b426f8c574783a33772158f596a585ad7a187188e65770', 'txt_hash': 'f2fc7675b43bc6ad1b92bbe956606bda8a7dec8a95edaf14b49711c4ccc39cf9'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '16f97538dd9c70e247a6e527db4959db798de1f75763a51c61e04e4c722f85aa', 'txt_hash': '0d55aa2b97bdc352e875546a46d0a3641d5fdf5e0dfb01e4485aa734843ba385'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f7d8c6e5dee866115469f1e51743fd51c0116ef60d74ee3a0c9be002e1981387', 'txt_hash': 'f2cdf7b3154fe222e23e85019495afa662b119e828126b9e5c7e6dc3db9d4d80'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 394472, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informtionstechnik', '/CreationDate': "D:20220822073346+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"', '/ModDate': "D:20220823094549+02'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Zertifikat BSI-DSZ-CC-1184-2022', '/Title': 'Zertifikat BSI-DSZ-CC-1184-2022', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1184-2022': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098-V3-2021': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 1, 'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'ALC': {'ALC_TAT.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '1184c_pdf.pdf'}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) zu (.+?) der (.*)'], 'cert_id': 'BSI-DSZ-CC-1184-2022', 'cert_item': 'secunet konnektor 2.0.0, Version 5.0.5:2.0.0', 'developer': 'secunet Security Networks AG', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1184-2022': 23}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1184': 1}, 'NL': {'CC-1163-2021': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1184-2022': 46}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1184-2022': 23}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1184': 1}, 'NL': {'CC-1163-2021': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'enhanced': {'__update__': {'entries': {'__insert__': [[0, {'id': 'BSI-DSZ-CC-1128-V6-2023-MA-01 (Ausstellungsdatum / Certification Date 31.10.2023)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}]]}}}} data.
  • 06.11.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'BSI-DSZ-CC-1128-V6-2022', 'product': 'secunet konnektor 2.1.0, Version 5.50.1:2.1.0', 'certification_date': '19.10.2023', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1128_1128V2_1128V3_1128V4_1128V5_1128V6.html', 'enhanced': {'__update__': {'product': 'secunet konnektor 2.1.0, Version 5.50.1:2.1.0', 'assurance_level': 'EAL3,AVA_VAN.5,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4', 'protection_profile': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021', 'certification_date': '19.10.2023', 'expiration_date': '18.10.2028', 'entries': {'7': {'__update__': {'id': 'BSI-DSZ-CC-1128-2019 (20.12.2019)\nZertifizierungsreport / Certification Report'}}, '__insert__': [[0, {'id': 'BSI-DSZ-CC-1128-V6-2023 (Ausstellungsdatum / Certification Date 19.10.2023, gültig bis / valid until 18.10.2028)', 'description': 'Hardware'}], [1, {'id': 'BSI-DSZ-CC-1128-V5-2022-MA-01 (Ausstellungsdatum / Certification Date 21.11.2022)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}], [2, {'id': 'BSI-DSZ-CC-1128-V5-2022 (Ausstellungsdatum / Certification Date 09.09.2022, gültig bis / valid until 08.09.2027)', 'description': 'Hardware'}], [3, {'id': 'BSI-DSZ-CC-1128-V4-2022 (Ausstellungsdatum / Certification Date 08.04.2022, gültig bis / valid until 07.04.2027)', 'description': 'Server'}], [4, {'id': 'BSI-DSZ-CC-1128-V3-2021 (Ausstellungsdatum / Certification Date 16.07.2021, gültig bis / valid until 15.07.2026)', 'description': 'Certificate'}], [5, {'id': 'BSI-DSZ-CC-1128-V2-2020 (06.11.2020)\nZertifizierungsreport / Certification Report', 'description': 'The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor as specified in the Protection Profile BSI-CC-PP-0097. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.'}], [6, {'id': 'BSI-DSZ-CC- 1128-2019-MA-01 (10.06.2020)', 'description': '-instances of the net-connector which are installed on two separate circuit boards.'}]]}, 'description': 'The Target of evaluation (TOE) is a pure software TOE consisting of the net connector (Netzkonnektor) as specified in the protection Profile BSI-CC-PP-0097. The net connectorincludes the security functionality of a firewall and a VPN client as well as a NTP Server, a name service (DNS) and a DHCP service. It also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the connektor and it is delivered pre-installed on exactly one hardware configuration which includes two instances of the net connector which are installed on two separate circuit boards.'}, '__delete__': ['report_link', 'target_link', 'cert_link']}} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'BSI-DSZ-CC-1184-2022', 'product': 'secunet konnektor 2.0.0, Version 5.0.5:2.0.0', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1184.html', 'enhanced': {'__update__': {'product': 'secunet konnektor 2.0.0, Version 5.0.5:2.0.0', 'entries': {'0': {'__update__': {'id': 'BSI-DSZ-CC-1184-2022 (Ausstellungsdatum / Certification Date 08.04.2022, gültig bis / valid until 07.04.2027)\nZertifizierungsreport / Certification Report'}}}, 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1184a_pdf.pdf?__blob=publicationFile&v=3', 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1184b_pdf.pdf?__blob=publicationFile&v=2', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1184c_pdf.pdf?__blob=publicationFile&v=3'}}} data.
  • 27.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'BSI-DSZ-CC-1190-2022', 'product': 'secunet konnektor 2.1.0, Version 5.0.5:2.1.0', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1190.html', 'enhanced': {'__update__': {'product': 'secunet konnektor 2.1.0, Version 5.0.5:2.1.0', 'entries': {'0': {'__update__': {'id': 'BSI-DSZ-CC-1190-2022 (Ausstellungsdatum / Certification Date 08.04.2022, gültig bis / valid until 07.04.2027)\nZertifizierungsreport / Certification Report'}}}, 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1190a_pdf.pdf?__blob=publicationFile&v=2', 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1190b_pdf.pdf?__blob=publicationFile&v=1', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1190c_pdf.pdf?__blob=publicationFile&v=2'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'BSI-DSZ-CC-1184-2022', 'product': 'secunet konnektor 2.0.0, Version 5.0.5:2.0.0', 'vendor': 'secunet Security Networks AG', 'certification_date': '08.04.2022', 'category': 'eHealth', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1184.html', 'enhanced': {'product': 'secunet konnektor 2.0.0, Version 5.0.5:2.0.0', 'applicant': 'secunet Security Networks AG\nKurfürstenstraße 58\n45138 Essen', 'evaluation_facility': 'SRC Security Research & Consulting GmbH', 'assurance_level': 'EAL3,AVA_VAN.3,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4', 'protection_profile': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, Version 1.5.9, BSI-CC-PP-0098-V3-2021 vom 15.04.2021', 'certification_date': '08.04.2022', 'expiration_date': '07.04.2027', 'entries': [{'id': 'BSI-DSZ-CC-1184-2022 (Ausstellungsdatum / Certification Date 08.04.2022, gültig bis / valid until 07.04.2027)\nZertifizierungsreport / Certification Report', 'description': 'Certificate'}], 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1184a_pdf.pdf?__blob=publicationFile&v=3', 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1184b_pdf.pdf?__blob=publicationFile&v=2', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1184c_pdf.pdf?__blob=publicationFile&v=3', 'description': 'The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor and the Anwendungskonnektor as specified in the Protection Profile BSI-CC-PP-0098. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.'}, 'subcategory': 'Software'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 16f97538dd9c70e247a6e527db4959db798de1f75763a51c61e04e4c722f85aa.
    • The st_txt_hash property was set to 0d55aa2b97bdc352e875546a46d0a3641d5fdf5e0dfb01e4485aa734843ba385.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 3931481, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 425, '/Author': 'Röhnelt, Andreas', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20220303172336+01'00'", '/ModDate': "D:20220303172336+01'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'http://www.rfc-editor.org/rfc/rfc4106.txt', 'http://www.rfc-editor.org/rfc/rfc4055.txt', 'https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/', 'http://www.rfc-editor.org/rfc/rfc4868.txt', 'http://www.etsi.org/', 'http://www.ietf.org/rfc/rfc5905.txt', 'https://tools.ietf.org/html/rfc5116', 'https://www.w3.org/TR/2010/REC-xpath20-20101214/', 'http://www.gematik.de/', 'http://tools.ietf.org/html/rfc2560', 'http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf', 'http://www.rfc-editor.org/rfc/rfc3526.txt', 'http://www.ietf.org/rfc/rfc5652.txt', 'http://www.unicode.org/versions/Unicode6.2.0/', 'http://www.ietf.org/rfc/rfc2406.txt', 'http://www.ietf.org/rfc/rfc2132.txt', 'http://www.ietf.org/rfc/rfc5751.txt', 'http://www.ietf.org/rfc/rfc7296.txt', 'http://uri.etsi.org/TrstSvc/Svctype/unspecified', 'https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/', 'http://www.rfc-editor.org/rfc/rfc2404.txt', 'http://www.ietf.org/rfc/rfc2131.txt', 'https://tools.ietf.org/html/rfc5639', 'http://www.ietf.org/rfc/rfc4303.txt', 'http://www.rfc-editor.org/rfc/rfc3602.txt', 'https://www.w3.org/TR/xml/', 'https://www.w3.org/TR/2007/REC-xslt20-20070123/', 'http://www.ietf.org/rfc/rfc8017.txt', 'http://www.rfc-editor.org/rfc/rfc8017.txt', 'http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256', 'http://www.ietf.org/rfc/rfc7027.txt', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'https://tools.ietf.org/html/rfc4122', 'https://www.secg.org/sec1-v2.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098': 21, 'BSI-CC-PP-0098“': 1, 'BSI-CC-PP-0097': 6, 'BSI-PP-0032': 1}}, 'cc_security_level': {'EAL': {'EAL3': 8}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 6, 'ADV_TDS.3': 6, 'ADV_IMP.1': 6, 'ADV_ARC.1': 3, 'ADV_TDS': 1, 'ADV_FSP': 1, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 13, 'AGD_OPE': 1, 'AGD_PRE.1': 4}, 'ALC': {'ALC_TAT.1': 6, 'ALC_FLR.2': 6, 'ALC_DEL.1': 6}, 'AVA': {'AVA_VAN.3': 7, 'AVA_VAN': 1, 'AVA_VAN.5': 2}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG': 14, 'FAU_GEN': 26, 'FAU_GEN.1': 12, 'FAU_GEN.2': 1, 'FAU_SAR': 6, 'FAU_SAR.1': 2, 'FAU_STG.1': 2, 'FAU_STG.3': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_COP': 308, 'FCS_CKM.1': 38, 'FCS_CKM.4': 36, 'FCS_COP.1': 35, 'FCS_CKM': 131, 'FCS_CKM.2': 8, 'FCS_CMK.4': 1}, 'FDP': {'FDP_ACF': 115, 'FDP_IFC': 19, 'FDP_IFF': 21, 'FDP_IFF.1': 20, 'FDP_IFC.1': 19, 'FDP_RIP': 21, 'FDP_RIP.1': 2, 'FDP_ACC.1': 43, 'FDP_ACC': 97, 'FDP_ACF.1': 72, 'FDP_ITC': 36, 'FDP_ITC.1': 37, 'FDP_UIT': 16, 'FDP_UIT.1': 6, 'FDP_ITC.2': 54, 'FDP_ETC': 17, 'FDP_ETC.2': 8, 'FDP_SOS.2': 1, 'FDP_UCT': 5, 'FDP_UCT.1': 1, 'FDP_ACF.1.2': 1, 'FDP_DAU': 33, 'FDP_DAU.1': 3, 'FDP_DAU.2': 9, 'FDP_DAU.2.1': 1, 'FDP_SDI': 7, 'FDP_SDI.1': 1, 'FDP_SDI.2': 2}, 'FIA': {'FIA_API': 13, 'FIA_UAU': 41, 'FIA_API.1': 3, 'FIA_UAU.5': 4, 'FIA_API.1.1': 2, 'FIA_UID.1': 12, 'FIA_UID': 14, 'FIA_UAU.1': 4, 'FIA_SOS': 17, 'FIA_SOS.1': 1, 'FIA_SOS.2': 3}, 'FMT': {'FMT_MTD.1': 7, 'FMT_MSA': 108, 'FMT_MSA.3': 28, 'FMT_MSA.1': 10, 'FMT_SMR.1': 43, 'FMT_SMR.1.1': 1, 'FMT_MOF': 18, 'FMT_MTD': 44, 'FMT_SMF.1': 14, 'FMT_SMF': 29, 'FMT_MOF.1': 2, 'FMT_MSA.4': 2, 'FMT_SMR': 10}, 'FPT': {'FPT_EMS': 16, 'FPT_EMS.1': 9, 'FPT_STM': 17, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 2, 'FPT_TDC': 49, 'FPT_STM.1': 4, 'FPT_TDC.1': 17, 'FPT_TST': 24, 'FPT_TST.1': 10, 'FPT_TDC.1.2': 1, 'FPT_FLS': 10, 'FPT_FLS.1': 2, 'FPT_TEE': 9, 'FPT_TEE.1': 2}, 'FTA': {'FTA_TAB': 14, 'FTA_TAB.1': 2}, 'FTP': {'FTP_ITC': 136, 'FTP_TRP': 15, 'FTP_ITC.1': 56, 'FTP_TRP.1': 11}}, 'cc_claims': {'O': {'O.NK': 209, 'O.AK': 385}, 'T': {'T.NK': 131, 'T.AK': 113}, 'A': {'A.AK': 88, 'A.NK': 67}, 'OE': {'OE.NK': 207, 'OE.AK': 199}, 'OSP': {'OSP.AK': 84, 'OSP.NK': 23}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 4, 'AES256': 4, 'AES': 81, 'AES-128': 4, 'AES-256': 11, 'AES-': 1}, 'HPC': {'HPC': 5}, 'E2': {'E2': 2}}, 'DES': {'DES': {'DES': 4}}, 'constructions': {'MAC': {'HMAC': 41, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2, 'RSA-2048': 1, 'RSAOAEP': 11}, 'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 33}, 'ECIES': {'ECIES': 40}, 'ECC': {'ECC': 27}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 36, 'SHA-384': 6, 'SHA-512': 5, 'SHA256': 1, 'SHA-2': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 283, 'TLS 1.2': 3, 'TLS 1.3': 2}}, 'IKE': {'IKEv2': 7, 'IKE': 22}, 'IPsec': {'IPsec': 33}, 'VPN': {'VPN': 60}}, 'randomness': {'RNG': {'RNG': 15}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 11}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}, 'Brainpool': {'brainpoolP256r1': 4, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384146': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03114': 2, 'BSI TR-03144': 8, 'BSI TR-03116-1': 4, 'BSI TR-03111': 2, 'BSI TR-03154': 1, 'BSI TR-03155': 1, 'BSI TR-03157': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {'STARCOS': {'STARCOS 3': 2}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 15, 'FIPS 197': 11, 'FIPS PUB 186-4': 2, 'FIPS 180-4': 1}, 'PKCS': {'PKCS#1': 24, 'PKCS#12': 2, 'PKCS#7': 1, 'PKCS #12': 1}, 'RFC': {'RFC 2131': 3, 'RFC 2132': 3, 'RFC 5652': 2, 'RFC 5751': 5, 'RFC 4301': 4, 'RFC 4303': 5, 'RFC 7296': 6, 'RFC 3602': 3, 'RFC 2404': 2, 'RFC 4868': 2, 'RFC 8017': 4, 'RFC 5246': 7, 'RFC-5639': 1, 'RFC-7027': 1, 'RFC 2104': 2, 'RFC 8422': 2, 'RFC 5289': 2, 'RFC 4055': 2, 'RFC 5639': 7, 'RFC5652': 3, 'RFC 5083': 2, 'RFC 5084': 2, 'RFC 4122': 2, 'RFC4122': 2, 'RFC2617': 1, 'RFC2818': 1, 'RFC-5246': 2, 'RFC-5869': 2, 'RFC 5116': 3, 'RFC 5126': 1, 'RFC 2560': 1, 'RFC7296': 1, 'RFC 5905': 1, 'RFC 4302': 1, 'RFC 2406': 1, 'RFC 3526': 1, 'RFC 4106': 1, 'RFC 8446': 1, 'RFC 3268': 1, 'RFC 4492': 1, 'RFC 5280': 1, 'RFC 2045': 1, 'RFC 2046': 1, 'RFC 2047': 1, 'RFC 2048': 1, 'RFC 2049': 1, 'RFC 5869': 1, 'RFC 7027': 1}, 'X509': {'X.509': 32}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1184b_pdf.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1184b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 16f97538dd9c70e247a6e527db4959db798de1f75763a51c61e04e4c722f85aa.
    • The st_txt_hash property was set to 0d55aa2b97bdc352e875546a46d0a3641d5fdf5e0dfb01e4485aa734843ba385.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 3931481, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 425, '/Author': 'Röhnelt, Andreas', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20220303172336+01'00'", '/ModDate': "D:20220303172336+01'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'http://www.rfc-editor.org/rfc/rfc4106.txt', 'http://www.rfc-editor.org/rfc/rfc4055.txt', 'https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/', 'http://www.rfc-editor.org/rfc/rfc4868.txt', 'http://www.etsi.org/', 'http://www.ietf.org/rfc/rfc5905.txt', 'https://tools.ietf.org/html/rfc5116', 'https://www.w3.org/TR/2010/REC-xpath20-20101214/', 'http://www.gematik.de/', 'http://tools.ietf.org/html/rfc2560', 'http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf', 'http://www.rfc-editor.org/rfc/rfc3526.txt', 'http://www.ietf.org/rfc/rfc5652.txt', 'http://www.unicode.org/versions/Unicode6.2.0/', 'http://www.ietf.org/rfc/rfc2406.txt', 'http://www.ietf.org/rfc/rfc2132.txt', 'http://www.ietf.org/rfc/rfc5751.txt', 'http://www.ietf.org/rfc/rfc7296.txt', 'http://uri.etsi.org/TrstSvc/Svctype/unspecified', 'https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/', 'http://www.rfc-editor.org/rfc/rfc2404.txt', 'http://www.ietf.org/rfc/rfc2131.txt', 'https://tools.ietf.org/html/rfc5639', 'http://www.ietf.org/rfc/rfc4303.txt', 'http://www.rfc-editor.org/rfc/rfc3602.txt', 'https://www.w3.org/TR/xml/', 'https://www.w3.org/TR/2007/REC-xslt20-20070123/', 'http://www.ietf.org/rfc/rfc8017.txt', 'http://www.rfc-editor.org/rfc/rfc8017.txt', 'http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256', 'http://www.ietf.org/rfc/rfc7027.txt', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'https://tools.ietf.org/html/rfc4122', 'https://www.secg.org/sec1-v2.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098': 21, 'BSI-CC-PP-0098“': 1, 'BSI-CC-PP-0097': 6, 'BSI-PP-0032': 1}}, 'cc_security_level': {'EAL': {'EAL3': 8}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 6, 'ADV_TDS.3': 6, 'ADV_IMP.1': 6, 'ADV_ARC.1': 3, 'ADV_TDS': 1, 'ADV_FSP': 1, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 13, 'AGD_OPE': 1, 'AGD_PRE.1': 4}, 'ALC': {'ALC_TAT.1': 6, 'ALC_FLR.2': 6, 'ALC_DEL.1': 6}, 'AVA': {'AVA_VAN.3': 7, 'AVA_VAN': 1, 'AVA_VAN.5': 2}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG': 14, 'FAU_GEN': 26, 'FAU_GEN.1': 12, 'FAU_GEN.2': 1, 'FAU_SAR': 6, 'FAU_SAR.1': 2, 'FAU_STG.1': 2, 'FAU_STG.3': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_COP': 308, 'FCS_CKM.1': 38, 'FCS_CKM.4': 36, 'FCS_COP.1': 35, 'FCS_CKM': 131, 'FCS_CKM.2': 8, 'FCS_CMK.4': 1}, 'FDP': {'FDP_ACF': 115, 'FDP_IFC': 19, 'FDP_IFF': 21, 'FDP_IFF.1': 20, 'FDP_IFC.1': 19, 'FDP_RIP': 21, 'FDP_RIP.1': 2, 'FDP_ACC.1': 43, 'FDP_ACC': 97, 'FDP_ACF.1': 72, 'FDP_ITC': 36, 'FDP_ITC.1': 37, 'FDP_UIT': 16, 'FDP_UIT.1': 6, 'FDP_ITC.2': 54, 'FDP_ETC': 17, 'FDP_ETC.2': 8, 'FDP_SOS.2': 1, 'FDP_UCT': 5, 'FDP_UCT.1': 1, 'FDP_ACF.1.2': 1, 'FDP_DAU': 33, 'FDP_DAU.1': 3, 'FDP_DAU.2': 9, 'FDP_DAU.2.1': 1, 'FDP_SDI': 7, 'FDP_SDI.1': 1, 'FDP_SDI.2': 2}, 'FIA': {'FIA_API': 13, 'FIA_UAU': 41, 'FIA_API.1': 3, 'FIA_UAU.5': 4, 'FIA_API.1.1': 2, 'FIA_UID.1': 12, 'FIA_UID': 14, 'FIA_UAU.1': 4, 'FIA_SOS': 17, 'FIA_SOS.1': 1, 'FIA_SOS.2': 3}, 'FMT': {'FMT_MTD.1': 7, 'FMT_MSA': 108, 'FMT_MSA.3': 28, 'FMT_MSA.1': 10, 'FMT_SMR.1': 43, 'FMT_SMR.1.1': 1, 'FMT_MOF': 18, 'FMT_MTD': 44, 'FMT_SMF.1': 14, 'FMT_SMF': 29, 'FMT_MOF.1': 2, 'FMT_MSA.4': 2, 'FMT_SMR': 10}, 'FPT': {'FPT_EMS': 16, 'FPT_EMS.1': 9, 'FPT_STM': 17, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 2, 'FPT_TDC': 49, 'FPT_STM.1': 4, 'FPT_TDC.1': 17, 'FPT_TST': 24, 'FPT_TST.1': 10, 'FPT_TDC.1.2': 1, 'FPT_FLS': 10, 'FPT_FLS.1': 2, 'FPT_TEE': 9, 'FPT_TEE.1': 2}, 'FTA': {'FTA_TAB': 14, 'FTA_TAB.1': 2}, 'FTP': {'FTP_ITC': 136, 'FTP_TRP': 15, 'FTP_ITC.1': 56, 'FTP_TRP.1': 11}}, 'cc_claims': {'O': {'O.NK': 209, 'O.AK': 385}, 'T': {'T.NK': 131, 'T.AK': 113}, 'A': {'A.AK': 88, 'A.NK': 67}, 'OE': {'OE.NK': 207, 'OE.AK': 199}, 'OSP': {'OSP.AK': 84, 'OSP.NK': 23}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 4, 'AES256': 4, 'AES': 81, 'AES-128': 4, 'AES-256': 11, 'AES-': 1}, 'HPC': {'HPC': 5}, 'E2': {'E2': 2}}, 'DES': {'DES': {'DES': 4}}, 'constructions': {'MAC': {'HMAC': 41, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2, 'RSA-2048': 1, 'RSAOAEP': 11}, 'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 33}, 'ECIES': {'ECIES': 40}, 'ECC': {'ECC': 27}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 36, 'SHA-384': 6, 'SHA-512': 5, 'SHA256': 1, 'SHA-2': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 283, 'TLS 1.2': 3, 'TLS 1.3': 2}}, 'IKE': {'IKEv2': 7, 'IKE': 22}, 'IPsec': {'IPsec': 33}, 'VPN': {'VPN': 60}}, 'randomness': {'RNG': {'RNG': 15}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 11}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}, 'Brainpool': {'brainpoolP256r1': 4, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384146': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03114': 2, 'BSI TR-03144': 8, 'BSI TR-03116-1': 4, 'BSI TR-03111': 2, 'BSI TR-03154': 1, 'BSI TR-03155': 1, 'BSI TR-03157': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {'STARCOS': {'STARCOS 3': 2}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 15, 'FIPS 197': 11, 'FIPS PUB 186-4': 2, 'FIPS 180-4': 1}, 'PKCS': {'PKCS#1': 24, 'PKCS#12': 2, 'PKCS#7': 1, 'PKCS #12': 1}, 'RFC': {'RFC 2131': 3, 'RFC 2132': 3, 'RFC 5652': 2, 'RFC 5751': 5, 'RFC 4301': 4, 'RFC 4303': 5, 'RFC 7296': 6, 'RFC 3602': 3, 'RFC 2404': 2, 'RFC 4868': 2, 'RFC 8017': 4, 'RFC 5246': 7, 'RFC-5639': 1, 'RFC-7027': 1, 'RFC 2104': 2, 'RFC 8422': 2, 'RFC 5289': 2, 'RFC 4055': 2, 'RFC 5639': 7, 'RFC5652': 3, 'RFC 5083': 2, 'RFC 5084': 2, 'RFC 4122': 2, 'RFC4122': 2, 'RFC2617': 1, 'RFC2818': 1, 'RFC-5246': 2, 'RFC-5869': 2, 'RFC 5116': 3, 'RFC 5126': 1, 'RFC 2560': 1, 'RFC7296': 1, 'RFC 5905': 1, 'RFC 4302': 1, 'RFC 2406': 1, 'RFC 3526': 1, 'RFC 4106': 1, 'RFC 8446': 1, 'RFC 3268': 1, 'RFC 4492': 1, 'RFC 5280': 1, 'RFC 2045': 1, 'RFC 2046': 1, 'RFC 2047': 1, 'RFC 2048': 1, 'RFC 2049': 1, 'RFC 5869': 1, 'RFC 7027': 1}, 'X509': {'X.509': 32}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1184b_pdf.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1190-2022']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1202-2022', 'BSI-DSZ-CC-1190-2022']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1184b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1190-2022']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1202-2022', 'BSI-DSZ-CC-1190-2022']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/1184c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.secunet.com/en/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1190-2022']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1202-2022', 'BSI-DSZ-CC-1190-2022']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': []}.

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1190-2022']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1202-2022', 'BSI-DSZ-CC-1190-2022']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to 16f97538dd9c70e247a6e527db4959db798de1f75763a51c61e04e4c722f85aa.
    • The st_txt_hash property was set to 0d55aa2b97bdc352e875546a46d0a3641d5fdf5e0dfb01e4485aa734843ba385.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 3931481, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 425, '/Author': 'Röhnelt, Andreas', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20220303172336+01'00'", '/ModDate': "D:20220303172336+01'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'http://www.rfc-editor.org/rfc/rfc4106.txt', 'http://www.rfc-editor.org/rfc/rfc4055.txt', 'https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/', 'http://www.rfc-editor.org/rfc/rfc4868.txt', 'http://www.etsi.org/', 'http://www.ietf.org/rfc/rfc5905.txt', 'https://tools.ietf.org/html/rfc5116', 'https://www.w3.org/TR/2010/REC-xpath20-20101214/', 'http://www.gematik.de/', 'http://tools.ietf.org/html/rfc2560', 'http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf', 'http://www.rfc-editor.org/rfc/rfc3526.txt', 'http://www.ietf.org/rfc/rfc5652.txt', 'http://www.unicode.org/versions/Unicode6.2.0/', 'http://www.ietf.org/rfc/rfc2406.txt', 'http://www.ietf.org/rfc/rfc2132.txt', 'http://www.ietf.org/rfc/rfc5751.txt', 'http://www.ietf.org/rfc/rfc7296.txt', 'http://uri.etsi.org/TrstSvc/Svctype/unspecified', 'https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/', 'http://www.rfc-editor.org/rfc/rfc2404.txt', 'http://www.ietf.org/rfc/rfc2131.txt', 'https://tools.ietf.org/html/rfc5639', 'http://www.ietf.org/rfc/rfc4303.txt', 'http://www.rfc-editor.org/rfc/rfc3602.txt', 'https://www.w3.org/TR/xml/', 'https://www.w3.org/TR/2007/REC-xslt20-20070123/', 'http://www.ietf.org/rfc/rfc8017.txt', 'http://www.rfc-editor.org/rfc/rfc8017.txt', 'http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256', 'http://www.ietf.org/rfc/rfc7027.txt', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'https://tools.ietf.org/html/rfc4122', 'https://www.secg.org/sec1-v2.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098': 21, 'BSI-CC-PP-0098“': 1, 'BSI-CC-PP-0097': 6, 'BSI-PP-0032': 1}}, 'cc_security_level': {'EAL': {'EAL3': 8}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 6, 'ADV_TDS.3': 6, 'ADV_IMP.1': 6, 'ADV_ARC.1': 3, 'ADV_TDS': 1, 'ADV_FSP': 1, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 13, 'AGD_OPE': 1, 'AGD_PRE.1': 4}, 'ALC': {'ALC_TAT.1': 6, 'ALC_FLR.2': 6, 'ALC_DEL.1': 6}, 'AVA': {'AVA_VAN.3': 7, 'AVA_VAN': 1, 'AVA_VAN.5': 2}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG': 14, 'FAU_GEN': 26, 'FAU_GEN.1': 12, 'FAU_GEN.2': 1, 'FAU_SAR': 6, 'FAU_SAR.1': 2, 'FAU_STG.1': 2, 'FAU_STG.3': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_COP': 308, 'FCS_CKM.1': 38, 'FCS_CKM.4': 36, 'FCS_COP.1': 35, 'FCS_CKM': 131, 'FCS_CKM.2': 8, 'FCS_CMK.4': 1}, 'FDP': {'FDP_ACF': 115, 'FDP_IFC': 19, 'FDP_IFF': 21, 'FDP_IFF.1': 20, 'FDP_IFC.1': 19, 'FDP_RIP': 21, 'FDP_RIP.1': 2, 'FDP_ACC.1': 43, 'FDP_ACC': 97, 'FDP_ACF.1': 72, 'FDP_ITC': 36, 'FDP_ITC.1': 37, 'FDP_UIT': 16, 'FDP_UIT.1': 6, 'FDP_ITC.2': 54, 'FDP_ETC': 17, 'FDP_ETC.2': 8, 'FDP_SOS.2': 1, 'FDP_UCT': 5, 'FDP_UCT.1': 1, 'FDP_ACF.1.2': 1, 'FDP_DAU': 33, 'FDP_DAU.1': 3, 'FDP_DAU.2': 9, 'FDP_DAU.2.1': 1, 'FDP_SDI': 7, 'FDP_SDI.1': 1, 'FDP_SDI.2': 2}, 'FIA': {'FIA_API': 13, 'FIA_UAU': 41, 'FIA_API.1': 3, 'FIA_UAU.5': 4, 'FIA_API.1.1': 2, 'FIA_UID.1': 12, 'FIA_UID': 14, 'FIA_UAU.1': 4, 'FIA_SOS': 17, 'FIA_SOS.1': 1, 'FIA_SOS.2': 3}, 'FMT': {'FMT_MTD.1': 7, 'FMT_MSA': 108, 'FMT_MSA.3': 28, 'FMT_MSA.1': 10, 'FMT_SMR.1': 43, 'FMT_SMR.1.1': 1, 'FMT_MOF': 18, 'FMT_MTD': 44, 'FMT_SMF.1': 14, 'FMT_SMF': 29, 'FMT_MOF.1': 2, 'FMT_MSA.4': 2, 'FMT_SMR': 10}, 'FPT': {'FPT_EMS': 16, 'FPT_EMS.1': 9, 'FPT_STM': 17, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 2, 'FPT_TDC': 49, 'FPT_STM.1': 4, 'FPT_TDC.1': 17, 'FPT_TST': 24, 'FPT_TST.1': 10, 'FPT_TDC.1.2': 1, 'FPT_FLS': 10, 'FPT_FLS.1': 2, 'FPT_TEE': 9, 'FPT_TEE.1': 2}, 'FTA': {'FTA_TAB': 14, 'FTA_TAB.1': 2}, 'FTP': {'FTP_ITC': 136, 'FTP_TRP': 15, 'FTP_ITC.1': 56, 'FTP_TRP.1': 11}}, 'cc_claims': {'O': {'O.NK': 209, 'O.AK': 385}, 'T': {'T.NK': 131, 'T.AK': 113}, 'A': {'A.AK': 88, 'A.NK': 67}, 'OE': {'OE.NK': 207, 'OE.AK': 199}, 'OSP': {'OSP.AK': 84, 'OSP.NK': 23}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 4, 'AES256': 4, 'AES': 81, 'AES-128': 4, 'AES-256': 11, 'AES-': 1}, 'HPC': {'HPC': 5}, 'E2': {'E2': 2}}, 'DES': {'DES': {'DES': 4}}, 'constructions': {'MAC': {'HMAC': 41, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2, 'RSA-2048': 1, 'RSAOAEP': 11}, 'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 33}, 'ECIES': {'ECIES': 40}, 'ECC': {'ECC': 27}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 36, 'SHA-384': 6, 'SHA-512': 5, 'SHA256': 1, 'SHA-2': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 283, 'TLS 1.2': 3, 'TLS 1.3': 2}}, 'IKE': {'IKEv2': 7, 'IKE': 22}, 'IPsec': {'IPsec': 33}, 'VPN': {'VPN': 60}}, 'randomness': {'RNG': {'RNG': 15}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 11}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}, 'Brainpool': {'brainpoolP256r1': 4, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384146': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03114': 2, 'BSI TR-03144': 8, 'BSI TR-03116-1': 4, 'BSI TR-03111': 2, 'BSI TR-03154': 1, 'BSI TR-03155': 1, 'BSI TR-03157': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {'STARCOS': {'STARCOS 3': 2}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 15, 'FIPS 197': 11, 'FIPS PUB 186-4': 2, 'FIPS 180-4': 1}, 'PKCS': {'PKCS#1': 24, 'PKCS#12': 2, 'PKCS#7': 1, 'PKCS #12': 1}, 'RFC': {'RFC 2131': 3, 'RFC 2132': 3, 'RFC 5652': 2, 'RFC 5751': 5, 'RFC 4301': 4, 'RFC 4303': 5, 'RFC 7296': 6, 'RFC 3602': 3, 'RFC 2404': 2, 'RFC 4868': 2, 'RFC 8017': 4, 'RFC 5246': 7, 'RFC-5639': 1, 'RFC-7027': 1, 'RFC 2104': 2, 'RFC 8422': 2, 'RFC 5289': 2, 'RFC 4055': 2, 'RFC 5639': 7, 'RFC5652': 3, 'RFC 5083': 2, 'RFC 5084': 2, 'RFC 4122': 2, 'RFC4122': 2, 'RFC2617': 1, 'RFC2818': 1, 'RFC-5246': 2, 'RFC-5869': 2, 'RFC 5116': 3, 'RFC 5126': 1, 'RFC 2560': 1, 'RFC7296': 1, 'RFC 5905': 1, 'RFC 4302': 1, 'RFC 2406': 1, 'RFC 3526': 1, 'RFC 4106': 1, 'RFC 8446': 1, 'RFC 3268': 1, 'RFC 4492': 1, 'RFC 5280': 1, 'RFC 2045': 1, 'RFC 2046': 1, 'RFC 2047': 1, 'RFC 2048': 1, 'RFC 2049': 1, 'RFC 5869': 1, 'RFC 7027': 1}, 'X509': {'X.509': 32}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1184b_pdf.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1202-2022']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1184a_pdf.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1184b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1202-2022']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 9}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 60}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1184a_pdf.pdf', 'st_filename': '1184b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1184-2022': 46}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 4': 2}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'FCS': {'FCS_COP.1': 2, 'FCS_COP': 43, 'FCS_CKM.1': 1, 'FCS_CKM': 8}, 'FDP': {'FDP_DAU': 5, 'FDP_ITC': 2, 'FDP_UIT': 2}, 'FMT': {'FMT_MTD': 2}, 'FPT': {'FPT_TDC': 15}, 'FTP': {'FTP_ITC': 5, 'FTP_TRP': 1}}, 'cc_claims': {'OE': {'OE.NK': 4, 'OE.AK': 6}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 7}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}, 'SHA2': {'__update__': {'SHA-256': 17, 'SHA-512': 1}, '__delete__': ['SHA256', 'SHA-384', 'SHA-2']}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 42}}}}, 'IPsec': {'__update__': {'IPsec': 9}}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 1}}, 'CBC': {'__update__': {'CBC': 1}}, 'GCM': {'__update__': {'GCM': 12}}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'os_name': {'__update__': {'STARCOS': {'STARCOS 3': 2}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_ARC.1': 3}}, 'AGD': {'__update__': {'AGD_OPE.1': 13, 'AGD_PRE.1': 4}}, 'ALC': {'__update__': {'ALC_TAT.1': 6, 'ALC_DEL.1': 6}}}}, 'cc_sfr': {'__insert__': {'FTA': {'FTA_TAB': 14, 'FTA_TAB.1': 2}}, '__update__': {'FAU': {'__insert__': {'FAU_STG': 14, 'FAU_GEN.2': 1, 'FAU_SAR': 6, 'FAU_SAR.1': 2, 'FAU_STG.1': 2, 'FAU_STG.4': 1}, '__update__': {'FAU_GEN': 26, 'FAU_GEN.1': 12}}, 'FCS': {'__insert__': {'FCS_COP': 308, 'FCS_CKM': 131, 'FCS_CMK.4': 1}, '__update__': {'FCS_CKM.1': 38, 'FCS_CKM.4': 36, 'FCS_CKM.2': 8, 'FCS_COP.1': 35}}, 'FDP': {'__insert__': {'FDP_IFC': 19, 'FDP_IFF': 21, 'FDP_RIP': 21, 'FDP_RIP.1': 2, 'FDP_ACC': 97, 'FDP_ITC': 36, 'FDP_UIT': 16, 'FDP_UIT.1': 6, 'FDP_ETC': 17, 'FDP_ETC.2': 8, 'FDP_SOS.2': 1, 'FDP_UCT': 5, 'FDP_UCT.1': 1, 'FDP_DAU': 33, 'FDP_DAU.2': 9, 'FDP_DAU.2.1': 1, 'FDP_SDI': 7, 'FDP_SDI.2': 2}, '__update__': {'FDP_ACF': 115, 'FDP_IFF.1': 20, 'FDP_IFC.1': 19, 'FDP_ACC.1': 43, 'FDP_ACF.1': 72, 'FDP_ITC.1': 37, 'FDP_ITC.2': 54}}, 'FIA': {'__insert__': {'FIA_UAU': 41, 'FIA_UAU.5': 4, 'FIA_UID': 14, 'FIA_UAU.1': 4, 'FIA_SOS': 17, 'FIA_SOS.1': 1, 'FIA_SOS.2': 3}, '__update__': {'FIA_API': 13, 'FIA_API.1': 3, 'FIA_UID.1': 12}}, 'FMT': {'__insert__': {'FMT_MTD.1': 7, 'FMT_MSA': 108, 'FMT_MOF': 18, 'FMT_MTD': 44, 'FMT_SMF': 29, 'FMT_MOF.1': 2, 'FMT_MSA.4': 2, 'FMT_SMR': 10}, '__update__': {'FMT_MSA.3': 28, 'FMT_MSA.1': 10, 'FMT_SMR.1': 43, 'FMT_SMF.1': 14}}, 'FPT': {'__insert__': {'FPT_STM': 17, 'FPT_TDC': 49, 'FPT_TST': 24, 'FPT_TST.1': 10, 'FPT_FLS': 10, 'FPT_FLS.1': 2, 'FPT_TEE': 9, 'FPT_TEE.1': 2}, '__update__': {'FPT_EMS': 16, 'FPT_EMS.1': 9, 'FPT_STM.1': 4, 'FPT_TDC.1': 17}}, 'FTP': {'__insert__': {'FTP_ITC': 136, 'FTP_TRP': 15}, '__update__': {'FTP_ITC.1': 56, 'FTP_TRP.1': 11}}}}, 'cc_claims': {'__update__': {'O': {'O.NK': 209, 'O.AK': 385}, 'T': {'T.NK': 131, 'T.AK': 113}, 'A': {'A.AK': 88, 'A.NK': 67}, 'OE': {'OE.NK': 207, 'OE.AK': 199}, 'OSP': {'OSP.AK': 84, 'OSP.NK': 23}}, '__delete__': ['D']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES-256': 11}}, 'HPC': {'__update__': {'HPC': 5}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 33}}}}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 1}, '__delete__': ['DH']}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 36, 'SHA256': 1, 'SHA-384': 6, 'SHA-512': 5}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'SSL': {'SSL': 1}}, '__update__': {'TLS': {'__update__': {'TLS': 283}}}}, 'IPsec': {'__update__': {'IPsec': 33}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}, 'GCM': {'__update__': {'GCM': 11}}}, '__delete__': ['CCM']}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}, 'os_name': {'__update__': {'STARCOS': {'STARCOS 3': 2}}}, 'standard_id': {'__update__': {'PKCS': {'__update__': {'PKCS#1': 24}}, 'RFC': {'__update__': {'RFC 5246': 7, 'RFC5652': 3}}}}, 'javacard_packages': {}} data.
  • 20.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1201-2022']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1202-2022', 'BSI-DSZ-CC-1201-2022']}}} data.
  • 24.08.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_pdf_hash property was set to 49077a2c04e20fae57b426f8c574783a33772158f596a585ad7a187188e65770.
    • The report_txt_hash property was set to f2fc7675b43bc6ad1b92bbe956606bda8a7dec8a95edaf14b49711c4ccc39cf9.

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_file_size_bytes': 1261839, '/CreationDate': "D:20220822073346+02'00'", '/ModDate': "D:20220822080121+02'00'"} data.
    • The report_keywords property was updated, with the {'eval_facility': {'__update__': {'SRC': {'__update__': {'SRC Security Research & Consulting': 4}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.commoncriteriaportal.org/cc/', 'https://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'http://www.rfc-editor.org/rfc/rfc4055.txt', 'http://www.rfc-editor.org/rfc/rfc4106.txt', 'https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/', 'http://www.rfc-editor.org/rfc/rfc4868.txt', 'http://www.etsi.org/', 'https://tools.ietf.org/html/rfc5116', 'http://www.ietf.org/rfc/rfc5905.txt', 'https://www.w3.org/TR/2010/REC-xpath20-20101214/', 'http://www.gematik.de/', 'http://tools.ietf.org/html/rfc2560', 'http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf', 'http://www.rfc-editor.org/rfc/rfc3526.txt', 'http://www.ietf.org/rfc/rfc5652.txt', 'http://www.unicode.org/versions/Unicode6.2.0/', 'http://www.ietf.org/rfc/rfc2406.txt', 'http://www.ietf.org/rfc/rfc2132.txt', 'http://www.ietf.org/rfc/rfc5751.txt', 'http://www.ietf.org/rfc/rfc7296.txt', 'http://uri.etsi.org/TrstSvc/Svctype/unspecified', 'https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/', 'http://www.rfc-editor.org/rfc/rfc2404.txt', 'http://www.rfc-editor.org/rfc/rfc3602.txt', 'http://www.ietf.org/rfc/rfc2131.txt', 'https://tools.ietf.org/html/rfc5639', 'http://www.ietf.org/rfc/rfc4303.txt', 'https://www.w3.org/TR/xml/', 'https://www.w3.org/TR/2007/REC-xslt20-20070123/', 'http://www.ietf.org/rfc/rfc8017.txt', 'http://www.rfc-editor.org/rfc/rfc8017.txt', 'http://www.ietf.org/rfc/rfc7027.txt', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256', 'https://tools.ietf.org/html/rfc4122', 'https://www.secg.org/sec1-v2.pdf']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1184-2022': 90}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098-V3-2021': 3, 'BSI-CC-PP-0097': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 2': 2, 'EAL 1': 1, 'EAL 4': 1, 'EAL 2+': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_IMP.1': 4, 'ADV_TDS.3': 4}, 'ALC': {'ALC_TAT.1': 4, 'ALC_FLR.2': 3, 'ALC_FLR': 3, 'ALC_CMS.4': 1, 'ALC_CMS': 1}, 'AVA': {'AVA_VAN.3': 5, 'AVA_ACC': 6}}, 'cc_sfr': {}, 'cc_claims': {'D': {'D.ECIES': 1}}, 'vendor': {}, 'eval_facility': {'SRC': {'SRC Security Research & Consulting': 5}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 27, 'AES-128': 2, 'AES-': 2, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 13, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSAOAEP': 4}, 'ECC': {'ECDH': {'ECDH': 7}, 'ECDSA': {'ECDSA': 25}, 'ECIES': {'ECIES': 8}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'DH': 14, 'Diffie-Hellman': 3}, 'DSA': {'DSA': 25}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA256': 4, 'SHA-256': 18, 'SHA-512': 2, 'SHA-384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 14}, 'KEX': {'Key Exchange': 4}, 'AEAD': {'AEAD': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 34, 'TLS v1.2': 6, 'TLS 1.2': 2}}, 'IKE': {'IKEv2': 9, 'IKE': 3}, 'IPsec': {'IPsec': 8}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 5}, 'GCM': {'GCM': 17}}, 'ecc_curve': {'Brainpool': {'brainpoolP256r1': 1}, 'ANSSI': {'FRP256v1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1, 'BSI TR-03154': 1, 'BSI TR-03155': 1, 'BSI TR-03157': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {'STARCOS': {'STARCOS 3.6': 1, 'STARCOS 3.7': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 180-4': 22, 'FIPS186-4': 4, 'FIPS 197': 8, 'FIPS180-4': 1, 'FIPS PUB 180-4': 1, 'FIPS197': 1}, 'NIST': {'SP 800-38D': 5}, 'PKCS': {'PKCS#1': 8, 'PKCS#12': 2}, 'BSI': {'AIS 20': 2, 'AIS 32': 1}, 'RFC': {'RFC5652': 2, 'RFC-8017': 12, 'RFC-5639': 14, 'RFC5639': 14, 'RFC-6931': 1, 'RFC 8017': 1, 'RFC7027': 3, 'RFC-3526': 2, 'RFC-7296': 4, 'RFC-5246': 4, 'RFC-3268': 3, 'RFC-4492': 2, 'RFC-2404': 2, 'RFC-2104': 3, 'RFC-5869': 2, 'RFC4055': 1, 'RFC5280': 1, 'RFC7292': 1, 'RFC-4868': 1, 'RFC-3602': 2, 'RFC-4303': 2, 'RFC-4301': 2, 'RFC-5289': 1, 'RFC-5116': 3, 'RFC-5652': 3, 'RFC-5751': 1, 'RFC-5083': 1, 'RFC-5084': 1, 'RFC-4880': 1, 'RFC-8018': 1, 'RFC2104': 1, 'RFC 2104': 1, 'RFC2404': 1, 'RFC3268': 1, 'RFC 3268': 1, 'RFC3526': 1, 'RFC3602': 1, 'RFC4301': 1, 'RFC4303': 1, 'RFC4346': 1, 'RFC4868': 1, 'RFC4880': 1, 'RFC5246': 1, 'RFC5289': 1, 'RFC 5652': 1, 'RFC5996': 1, 'RFC7296': 1, 'RFC8017': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098': 21, 'BSI-CC-PP-0098“': 1, 'BSI-CC-PP-0097': 6, 'BSI-PP-0032': 1}}, 'cc_security_level': {'EAL': {'EAL3': 8}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 6, 'ADV_TDS.3': 6, 'ADV_IMP.1': 6, 'ADV_ARC.1': 2, 'ADV_TDS': 1, 'ADV_FSP': 1, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 11, 'AGD_OPE': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_TAT.1': 5, 'ALC_FLR.2': 6, 'ALC_DEL.1': 4}, 'AVA': {'AVA_VAN.3': 7, 'AVA_VAN': 1, 'AVA_VAN.5': 2}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_GEN.1': 4, 'FAU_STG.3': 1}, 'FCS': {'FCS_CKM.1': 33, 'FCS_CKM.4': 35, 'FCS_CKM.2': 7, 'FCS_COP.1': 6}, 'FDP': {'FDP_ACF': 1, 'FDP_IFF.1': 1, 'FDP_IFC.1': 18, 'FDP_ACC.1': 30, 'FDP_ACF.1': 13, 'FDP_ITC.1': 34, 'FDP_ITC.2': 34, 'FDP_ACF.1.2': 1, 'FDP_DAU.1': 3, 'FDP_SDI.1': 1}, 'FIA': {'FIA_API': 5, 'FIA_API.1': 2, 'FIA_API.1.1': 2, 'FIA_UID.1': 8}, 'FMT': {'FMT_MSA.3': 18, 'FMT_MSA.1': 5, 'FMT_SMR.1': 17, 'FMT_SMR.1.1': 1, 'FMT_SMF.1': 12}, 'FPT': {'FPT_EMS': 5, 'FPT_EMS.1': 7, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 2, 'FPT_STM.1': 2, 'FPT_TDC.1': 4, 'FPT_TDC.1.2': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8}}, 'cc_claims': {'D': {'D.SMKT.AUT': 2, 'D.AK.AUT': 5, 'D.TLS-S': 9, 'D.SAK.AUT': 1, 'D.ECIES': 15}, 'O': {'O.NK.PF_WAN': 16, 'O.NK.PF_LAN': 14, 'O.AK.LAN': 12, 'O.AK.WAN': 12, 'O.AK.VAUSGD': 13, 'O.AK.VAD': 15, 'O.AK.VSDM': 10, 'O.AK.VZD': 10, 'O.NK.TLS': 1, 'O.AK.IFD-': 1}, 'T': {'T.NK.DNS': 6, 'T.AK.LAN.CS': 9, 'T.AK.WAN.TI': 7, 'T.AK.DTBS': 8, 'T.AK.VAD': 8, 'T.AUT': 5}, 'A': {'A.NK.AK': 6, 'A.AK.SMC': 5, 'A.AK.QSCD': 5, 'A.NK.CS': 3, 'A.AK.SMC-B-PIN': 3, 'A.CS': 2}, 'OE': {'OE.NK.RNG': 14, 'OE.NK.PKI': 11, 'OE.NK.AK': 7, 'OE.NK.CS': 4, 'OE.NK.SIS': 6, 'OE.AK.SMC-B-PIN': 6, 'OE.AK.SMC': 12, 'OE.AK.HBA': 11, 'OE.AK.PKI': 13}, 'OSP': {'OSP.AK.VAUSGD': 5, 'OSP.NK.SIS': 4, 'OSP.NK.BOF': 4, 'OSP.NK.TLS': 4, 'OSP.AK.SC_SVAD': 5}}, 'vendor': {'STMicroelectronics': {'STM': 21}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 4, 'AES256': 4, 'AES': 81, 'AES-128': 4, 'AES-256': 10, 'AES-': 1}, 'HPC': {'HPC': 1}, 'E2': {'E2': 2}}, 'DES': {'DES': {'DES': 4}}, 'constructions': {'MAC': {'HMAC': 41, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2, 'RSA-2048': 1, 'RSAOAEP': 11}, 'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 32}, 'ECIES': {'ECIES': 40}, 'ECC': {'ECC': 27}}, 'FF': {'DH': {'DH': 4, 'Diffie-Hellman': 12}, 'DSA': {'DSA': 32}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 37, 'SHA256': 12, 'SHA384': 8, 'SHA-384': 7, 'SHA-512': 6, 'SHA-2': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 44}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 211, 'TLS 1.2': 3, 'TLS 1.3': 2}}, 'IKE': {'IKEv2': 7, 'IKE': 22}, 'IPsec': {'IPsec': 31}}, 'randomness': {'RNG': {'RNG': 15}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'GCM': {'GCM': 27}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}, 'Brainpool': {'brainpoolP256r1': 4, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384146': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03114': 2, 'BSI TR-03144': 8, 'BSI TR-03116-1': 4, 'BSI TR-03111': 2, 'BSI TR-03154': 1, 'BSI TR-03155': 1, 'BSI TR-03157': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {'STARCOS': {'STARCOS 3.6': 1, 'STARCOS 3.7': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 15, 'FIPS 197': 11, 'FIPS PUB 186-4': 2, 'FIPS 180-4': 1}, 'PKCS': {'PKCS#1': 23, 'PKCS#12': 2, 'PKCS#7': 1, 'PKCS #12': 1}, 'RFC': {'RFC 2131': 3, 'RFC 2132': 3, 'RFC 5652': 2, 'RFC 5751': 5, 'RFC 4301': 4, 'RFC 4303': 5, 'RFC 7296': 6, 'RFC 3602': 3, 'RFC 2404': 2, 'RFC 4868': 2, 'RFC 8017': 4, 'RFC 5246': 6, 'RFC-5639': 1, 'RFC-7027': 1, 'RFC 2104': 2, 'RFC 8422': 2, 'RFC 5289': 2, 'RFC 4055': 2, 'RFC 5639': 7, 'RFC5652': 2, 'RFC 5083': 2, 'RFC 5084': 2, 'RFC 4122': 2, 'RFC4122': 2, 'RFC2617': 1, 'RFC2818': 1, 'RFC-5246': 2, 'RFC-5869': 2, 'RFC 5116': 3, 'RFC 5126': 1, 'RFC 2560': 1, 'RFC7296': 1, 'RFC 5905': 1, 'RFC 4302': 1, 'RFC 2406': 1, 'RFC 3526': 1, 'RFC 4106': 1, 'RFC 8446': 1, 'RFC 3268': 1, 'RFC 4492': 1, 'RFC 5280': 1, 'RFC 2045': 1, 'RFC 2046': 1, 'RFC 2047': 1, 'RFC 2048': 1, 'RFC 2049': 1, 'RFC 5869': 1, 'RFC 7027': 1}, 'X509': {'X.509': 32}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.com': 1}}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '05136328efd0b853931e8fd8d59cc0d9e29803f7dff2278d7a9f8c52da1ae936', 'st_pdf_hash': '16f97538dd9c70e247a6e527db4959db798de1f75763a51c61e04e4c722f85aa', 'report_txt_hash': '9778aad274726c1cfedb02ef6964534214bd740d92e74e23e36a96f9c20d9a97', 'st_txt_hash': '0d55aa2b97bdc352e875546a46d0a3641d5fdf5e0dfb01e4485aa734843ba385'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 27, 'AES-128': 2, 'AES-': 2, 'AES-256': 2, 'HMAC': 13, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {'ECDH': 7, 'ECDSA': 25, 'ECC': 4, 'DH': 14, 'Diffie-Hellman': 3, 'DSA': 25, 'ECIES': 8}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 4, 'SHA256': 4, 'SHA-256': 18, 'SHA-512': 2, 'SHA-384': 1}, 'rules_crypto_schemes': {'MAC': 14, 'Key Exchange': 4, 'TLS': 42}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 22.04.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name secunet konnektor 2.0.0, Version 5.0.5:2.0.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Key Management Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1184c_pdf.pdf",
  "dgst": "59a1b33cc4d5ea35",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1184-2022",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.0.5",
        "2.0.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1190-2022",
          "BSI-DSZ-CC-1201-2022"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1190-2022",
          "BSI-DSZ-CC-1202-2022",
          "BSI-DSZ-CC-1201-2022"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "eHealth",
      "cert_id": "BSI-DSZ-CC-1128-V6-2022",
      "certification_date": "19.10.2023",
      "enhanced": {
        "applicant": "secunet Security Networks AG\nKurf\u00fcrstenstra\u00dfe 58\n45138 Essen",
        "assurance_level": "EAL3,AVA_VAN.5,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4",
        "certification_date": "19.10.2023",
        "description": "The Target of evaluation (TOE) is a pure software TOE consisting of the net connector (Netzkonnektor) as specified in the protection Profile BSI-CC-PP-0097. The net connectorincludes the security functionality of a firewall and a VPN client as well as a NTP Server, a name service (DNS) and a DHCP service. It also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the connektor and it is delivered pre-installed on exactly one hardware configuration which includes two instances of the net connector which are installed on two separate circuit boards.",
        "entries": [
          {
            "description": "is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.",
            "id": "BSI-DSZ-CC-1128-V6-2023-MA-01 (Ausstellungsdatum / Certification Date 31.10.2023)\nMaintenance Report"
          },
          {
            "description": "Hardware",
            "id": "BSI-DSZ-CC-1128-V6-2023 (Ausstellungsdatum / Certification Date 19.10.2023, g\u00fcltig bis / valid until 18.10.2028)"
          },
          {
            "description": "is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.",
            "id": "BSI-DSZ-CC-1128-V5-2022-MA-01 (Ausstellungsdatum / Certification Date 21.11.2022)\nMaintenance Report"
          },
          {
            "description": "Hardware",
            "id": "BSI-DSZ-CC-1128-V5-2022 (Ausstellungsdatum / Certification Date 09.09.2022, g\u00fcltig bis / valid until 08.09.2027)"
          },
          {
            "description": "Server",
            "id": "BSI-DSZ-CC-1128-V4-2022 (Ausstellungsdatum / Certification Date 08.04.2022, g\u00fcltig bis / valid until 07.04.2027)"
          },
          {
            "description": "Certificate",
            "id": "BSI-DSZ-CC-1128-V3-2021 (Ausstellungsdatum / Certification Date 16.07.2021, g\u00fcltig bis / valid until 15.07.2026)"
          },
          {
            "description": "The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor as specified in the Protection Profile BSI-CC-PP-0097. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration.",
            "id": "BSI-DSZ-CC-1128-V2-2020 (06.11.2020)\nZertifizierungsreport / Certification Report"
          },
          {
            "description": "-instances of the net-connector which are installed on two separate circuit boards.",
            "id": "BSI-DSZ-CC- 1128-2019-MA-01 (10.06.2020)"
          },
          {
            "description": "Certificate",
            "id": "BSI-DSZ-CC-1128-2019 (20.12.2019)\nZertifizierungsreport / Certification Report"
          }
        ],
        "evaluation_facility": "SRC Security Research \u0026 Consulting GmbH",
        "expiration_date": "18.10.2028",
        "product": "secunet konnektor 2.1.0, Version 5.50.1:2.1.0",
        "protection_profile": "Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021"
      },
      "product": "secunet konnektor 2.1.0, Version 5.50.1:2.1.0",
      "subcategory": "Software",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1128_1128V2_1128V3_1128V4_1128V5_1128V6.html",
      "vendor": "secunet Security Networks AG"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Secunet Security Networks AG",
  "manufacturer_web": "https://www.secunet.com/en/",
  "name": "secunet konnektor 2.0.0, Version 5.0.5:2.0.0",
  "not_valid_after": "2027-04-07",
  "not_valid_before": "2022-04-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1184c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1184-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0098-V3-2021": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1,
          "ALC_TAT.1": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informtionstechnik",
      "/CreationDate": "D:20220822073346+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, eHealth, Konnektor\"",
      "/ModDate": "D:20220823094549+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Zertifikat BSI-DSZ-CC-1184-2022",
      "/Title": "Zertifikat BSI-DSZ-CC-1184-2022",
      "pdf_file_size_bytes": 394472,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1184a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-1184-2022",
        "cert_item": "secunet konnektor 2.0.0, Version 5.0.5:2.0.0",
        "cert_lab": "BSI",
        "developer": "secunet Security Networks AG",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) zu (.+?) der (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 7
          },
          "ECDSA": {
            "ECDSA": 25
          },
          "ECIES": {
            "ECIES": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 3
          }
        },
        "RSA": {
          "RSAOAEP": 4
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1184-2022": 23
        }
      },
      "cc_claims": {
        "OE": {
          "OE.AK": 6,
          "OE.NK": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097": 1,
          "BSI-CC-PP-0098-V3-2021": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 4,
          "ADV_IMP.1": 4,
          "ADV_TDS.3": 4
        },
        "ALC": {
          "ALC_CMS": 1,
          "ALC_CMS.4": 1,
          "ALC_FLR": 3,
          "ALC_FLR.2": 4,
          "ALC_TAT.1": 4
        },
        "AVA": {
          "AVA_ACC": 6,
          "AVA_VAN.3": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 3": 4,
          "EAL 4": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 8,
          "FCS_CKM.1": 1,
          "FCS_COP": 43,
          "FCS_COP.1": 2
        },
        "FDP": {
          "FDP_DAU": 5,
          "FDP_ITC": 2,
          "FDP_UIT": 2
        },
        "FMT": {
          "FMT_MTD": 2
        },
        "FPT": {
          "FPT_TDC": 15
        },
        "FTP": {
          "FTP_ITC": 5,
          "FTP_TRP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 12
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 42,
            "TLS 1.2": 2,
            "TLS v1.2": 6
          }
        },
        "VPN": {
          "VPN": 9
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 3
        },
        "KEX": {
          "Key Exchange": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "ANSSI": {
          "FRP256v1": 1
        },
        "Brainpool": {
          "brainpoolP256r1": 1
        }
      },
      "eval_facility": {
        "SRC": {
          "SRC Security Research \u0026 Consulting": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 17,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 2
        }
      },
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS 180-4": 22,
          "FIPS 197": 8,
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 1,
          "FIPS186-4": 4,
          "FIPS197": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "SP 800-38D": 5
        },
        "PKCS": {
          "PKCS#1": 8,
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 3268": 1,
          "RFC 5652": 1,
          "RFC 8017": 1,
          "RFC-2104": 3,
          "RFC-2404": 2,
          "RFC-3268": 3,
          "RFC-3526": 2,
          "RFC-3602": 2,
          "RFC-4301": 2,
          "RFC-4303": 2,
          "RFC-4492": 2,
          "RFC-4868": 1,
          "RFC-4880": 1,
          "RFC-5083": 1,
          "RFC-5084": 1,
          "RFC-5116": 3,
          "RFC-5246": 4,
          "RFC-5289": 1,
          "RFC-5639": 14,
          "RFC-5652": 3,
          "RFC-5751": 1,
          "RFC-5869": 2,
          "RFC-6931": 1,
          "RFC-7296": 4,
          "RFC-8017": 12,
          "RFC-8018": 1,
          "RFC2104": 1,
          "RFC2404": 1,
          "RFC3268": 1,
          "RFC3526": 1,
          "RFC3602": 1,
          "RFC4055": 1,
          "RFC4301": 1,
          "RFC4303": 1,
          "RFC4346": 1,
          "RFC4868": 1,
          "RFC4880": 1,
          "RFC5246": 1,
          "RFC5280": 1,
          "RFC5289": 1,
          "RFC5639": 14,
          "RFC5652": 2,
          "RFC5996": 1,
          "RFC7027": 3,
          "RFC7292": 1,
          "RFC7296": 1,
          "RFC8017": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 27,
            "AES-": 2,
            "AES-128": 2,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 13,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1,
          "BSI TR-03116-1": 1,
          "BSI TR-03154": 1,
          "BSI TR-03155": 1,
          "BSI TR-03157": 2
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informtionstechnik",
      "/CreationDate": "D:20220822073346+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, eHealth, Konnektor\"",
      "/ModDate": "D:20220822080121+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Zertifizierungsreport BSI-DSZ-CC-1184-2022",
      "/Title": "Zertifizierungsreport BSI-DSZ-CC-1184-2022",
      "pdf_file_size_bytes": 1261839,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "https://www.bsi.bund.de/AIS",
          "https://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 45
    },
    "st_filename": "1184b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 27
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 33
          },
          "ECIES": {
            "ECIES": 40
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA 2048": 2,
          "RSA-2048": 1,
          "RSAOAEP": 11
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1184": 1
        },
        "NL": {
          "CC-1163-2021": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AK": 88,
          "A.NK": 67
        },
        "O": {
          "O.AK": 385,
          "O.NK": 209
        },
        "OE": {
          "OE.AK": 199,
          "OE.NK": 207
        },
        "OSP": {
          "OSP.AK": 84,
          "OSP.NK": 23
        },
        "T": {
          "T.AK": 113,
          "T.NK": 131
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097": 6,
          "BSI-CC-PP-0098": 21,
          "BSI-CC-PP-0098\u201c": 1,
          "BSI-PP-0032": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP": 1,
          "ADV_FSP.4": 6,
          "ADV_IMP": 1,
          "ADV_IMP.1": 6,
          "ADV_TDS": 1,
          "ADV_TDS.3": 6
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 13,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_DEL.1": 6,
          "ALC_FLR.2": 6,
          "ALC_TAT.1": 6
        },
        "ASE": {
          "ASE_TSS.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.3": 7,
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 8
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 26,
          "FAU_GEN.1": 12,
          "FAU_GEN.2": 1,
          "FAU_SAR": 6,
          "FAU_SAR.1": 2,
          "FAU_STG": 14,
          "FAU_STG.1": 2,
          "FAU_STG.3": 1,
          "FAU_STG.4": 1
        },
        "FCS": {
          "FCS_CKM": 131,
          "FCS_CKM.1": 38,
          "FCS_CKM.2": 8,
          "FCS_CKM.4": 36,
          "FCS_CMK.4": 1,
          "FCS_COP": 308,
          "FCS_COP.1": 35
        },
        "FDP": {
          "FDP_ACC": 97,
          "FDP_ACC.1": 43,
          "FDP_ACF": 115,
          "FDP_ACF.1": 72,
          "FDP_ACF.1.2": 1,
          "FDP_DAU": 33,
          "FDP_DAU.1": 3,
          "FDP_DAU.2": 9,
          "FDP_DAU.2.1": 1,
          "FDP_ETC": 17,
          "FDP_ETC.2": 8,
          "FDP_IFC": 19,
          "FDP_IFC.1": 19,
          "FDP_IFF": 21,
          "FDP_IFF.1": 20,
          "FDP_ITC": 36,
          "FDP_ITC.1": 37,
          "FDP_ITC.2": 54,
          "FDP_RIP": 21,
          "FDP_RIP.1": 2,
          "FDP_SDI": 7,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 2,
          "FDP_SOS.2": 1,
          "FDP_UCT": 5,
          "FDP_UCT.1": 1,
          "FDP_UIT": 16,
          "FDP_UIT.1": 6
        },
        "FIA": {
          "FIA_API": 13,
          "FIA_API.1": 3,
          "FIA_API.1.1": 2,
          "FIA_SOS": 17,
          "FIA_SOS.1": 1,
          "FIA_SOS.2": 3,
          "FIA_UAU": 41,
          "FIA_UAU.1": 4,
          "FIA_UAU.5": 4,
          "FIA_UID": 14,
          "FIA_UID.1": 12
        },
        "FMT": {
          "FMT_MOF": 18,
          "FMT_MOF.1": 2,
          "FMT_MSA": 108,
          "FMT_MSA.1": 10,
          "FMT_MSA.3": 28,
          "FMT_MSA.4": 2,
          "FMT_MTD": 44,
          "FMT_MTD.1": 7,
          "FMT_SMF": 29,
          "FMT_SMF.1": 14,
          "FMT_SMR": 10,
          "FMT_SMR.1": 43,
          "FMT_SMR.1.1": 1
        },
        "FPT": {
          "FPT_EMS": 16,
          "FPT_EMS.1": 9,
          "FPT_EMS.1.1": 2,
          "FPT_EMS.1.2": 2,
          "FPT_FLS": 10,
          "FPT_FLS.1": 2,
          "FPT_STM": 17,
          "FPT_STM.1": 4,
          "FPT_TDC": 49,
          "FPT_TDC.1": 17,
          "FPT_TDC.1.2": 1,
          "FPT_TEE": 9,
          "FPT_TEE.1": 2,
          "FPT_TST": 24,
          "FPT_TST.1": 10
        },
        "FTA": {
          "FTA_TAB": 14,
          "FTA_TAB.1": 2
        },
        "FTP": {
          "FTP_ITC": 136,
          "FTP_ITC.1": 56,
          "FTP_TRP": 15,
          "FTP_TRP.1": 11
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 11
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 22,
          "IKEv2": 7
        },
        "IPsec": {
          "IPsec": 33
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 283,
            "TLS 1.2": 3,
            "TLS 1.3": 2
          }
        },
        "VPN": {
          "VPN": 60
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 4,
          "brainpoolP384r1": 1
        },
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-2": 8,
            "SHA-256": 36,
            "SHA-384": 6,
            "SHA-512": 5,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 2
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 15
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 197": 11,
          "FIPS PUB 180-4": 15,
          "FIPS PUB 186-4": 2
        },
        "PKCS": {
          "PKCS #12": 1,
          "PKCS#1": 24,
          "PKCS#12": 2,
          "PKCS#7": 1
        },
        "RFC": {
          "RFC 2045": 1,
          "RFC 2046": 1,
          "RFC 2047": 1,
          "RFC 2048": 1,
          "RFC 2049": 1,
          "RFC 2104": 2,
          "RFC 2131": 3,
          "RFC 2132": 3,
          "RFC 2404": 2,
          "RFC 2406": 1,
          "RFC 2560": 1,
          "RFC 3268": 1,
          "RFC 3526": 1,
          "RFC 3602": 3,
          "RFC 4055": 2,
          "RFC 4106": 1,
          "RFC 4122": 2,
          "RFC 4301": 4,
          "RFC 4302": 1,
          "RFC 4303": 5,
          "RFC 4492": 1,
          "RFC 4868": 2,
          "RFC 5083": 2,
          "RFC 5084": 2,
          "RFC 5116": 3,
          "RFC 5126": 1,
          "RFC 5246": 7,
          "RFC 5280": 1,
          "RFC 5289": 2,
          "RFC 5639": 7,
          "RFC 5652": 2,
          "RFC 5751": 5,
          "RFC 5869": 1,
          "RFC 5905": 1,
          "RFC 7027": 1,
          "RFC 7296": 6,
          "RFC 8017": 4,
          "RFC 8422": 2,
          "RFC 8446": 1,
          "RFC-5246": 2,
          "RFC-5639": 1,
          "RFC-5869": 2,
          "RFC-7027": 1,
          "RFC2617": 1,
          "RFC2818": 1,
          "RFC4122": 2,
          "RFC5652": 3,
          "RFC7296": 1
        },
        "X509": {
          "X.509": 32
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 81,
            "AES-": 1,
            "AES-128": 4,
            "AES-256": 11,
            "AES128": 4,
            "AES256": 4
          },
          "E2": {
            "E2": 2
          },
          "HPC": {
            "HPC": 5
          }
        },
        "DES": {
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 41,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03111": 2,
          "BSI TR-03114": 2,
          "BSI TR-03116-1": 4,
          "BSI TR-03144": 8,
          "BSI TR-03154": 1,
          "BSI TR-03155": 1,
          "BSI TR-03157": 1
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384146": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "R\u00f6hnelt, Andreas",
      "/CreationDate": "D:20220303172336+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20220303172336+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 3931481,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://uri.etsi.org/TrstSvc/Svctype/unspecified",
          "https://www.w3.org/TR/2007/REC-xslt20-20070123/",
          "http://www.unicode.org/versions/Unicode6.2.0/",
          "https://www.secg.org/sec1-v2.pdf",
          "https://www.w3.org/TR/2010/REC-xpath20-20101214/",
          "http://www.ietf.org/rfc/rfc2131.txt",
          "http://www.rfc-editor.org/rfc/rfc3526.txt",
          "http://www.ietf.org/rfc/rfc7027.txt",
          "https://tools.ietf.org/html/rfc5116",
          "http://www.ietf.org/rfc/rfc2406.txt",
          "http://www.etsi.org/",
          "https://www.w3.org/TR/xml/",
          "http://www.rfc-editor.org/rfc/rfc8017.txt",
          "http://www.rfc-editor.org/rfc/rfc4868.txt",
          "http://www.ietf.org/rfc/rfc5905.txt",
          "http://www.ietf.org/rfc/rfc8017.txt",
          "http://www.rfc-editor.org/rfc/rfc4106.txt",
          "https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/",
          "http://www.ietf.org/rfc/rfc5751.txt",
          "http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf",
          "http://www.rfc-editor.org/rfc/rfc2404.txt",
          "http://www.rfc-editor.org/rfc/rfc4055.txt",
          "http://www.ietf.org/rfc/rfc4303.txt",
          "http://tools.ietf.org/html/rfc2560",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "http://www.ietf.org/rfc/rfc7296.txt",
          "http://www.ietf.org/rfc/rfc2132.txt",
          "http://www.ietf.org/rfc/rfc5652.txt",
          "http://www.rfc-editor.org/rfc/rfc3602.txt",
          "https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/",
          "https://tools.ietf.org/html/rfc5639",
          "http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256",
          "http://www.gematik.de/",
          "https://tools.ietf.org/html/rfc4122"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 425
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0098V3b_pdf.pdf",
        "pp_name": "BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1184a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ADV_TDS.3",
      "ALC_TAT.1",
      "ALC_FLR.2",
      "ADV_IMP.1",
      "AVA_VAN.3",
      "ADV_FSP.4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1184b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f7d8c6e5dee866115469f1e51743fd51c0116ef60d74ee3a0c9be002e1981387",
      "txt_hash": "f2cdf7b3154fe222e23e85019495afa662b119e828126b9e5c7e6dc3db9d4d80"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "49077a2c04e20fae57b426f8c574783a33772158f596a585ad7a187188e65770",
      "txt_hash": "f2fc7675b43bc6ad1b92bbe956606bda8a7dec8a95edaf14b49711c4ccc39cf9"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "16f97538dd9c70e247a6e527db4959db798de1f75763a51c61e04e4c722f85aa",
      "txt_hash": "0d55aa2b97bdc352e875546a46d0a3641d5fdf5e0dfb01e4485aa734843ba385"
    }
  },
  "status": "active"
}