secunet konnektor 2.1.0, Version 5.0.5:2.1.0

CSV information ?

Status active
Valid from 08.04.2022
Valid until 07.04.2027
Scheme 🇩🇪 DE
Manufacturer Secunet Security Networks AG
Category Key Management Systems
Security level AVA_VAN.3, ADV_FSP.4, ALC_FLR.2, ADV_IMP.1, ALC_TAT.1, EAL3+, ADV_TDS.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1190-2022

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSAOAEP, ECDH, ECDSA, ECIES, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA256, SHA-256, SHA-512, SHA-384, SHA-2
Schemes
MAC, Key Exchange, AEAD
Protocols
TLS, TLS v1.2, TLS 1.2, IKEv2, IKE, IPsec
Elliptic Curves
brainpoolP256r1, FRP256v1
Block cipher modes
ECB, CBC, GCM

Operating System name
STARCOS 3.6, STARCOS 3.7
Trusted Execution Environments
SE

Security level
EAL 3, EAL 2, EAL 1, EAL 4, EAL 2+
Claims
D.ECIES
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_TAT.1, ALC_FLR.2, ALC_FLR, ALC_CMS.4, ALC_CMS, AVA_VAN.3, AVA_ACC
Protection profiles
BSI-CC-PP-0098-V3-2021, BSI-CC-PP-0097
Certificates
BSI-DSZ-CC-1190-2022, BSI-DSZ-CC-1184-2022
Evaluation facilities
SRC Security Research & Consulting

Standards
FIPS 180-4, FIPS186-4, FIPS 197, FIPS180-4, FIPS PUB 180-4, FIPS197, SP 800-38D, PKCS#1, PKCS#12, AIS 20, AIS 32, RFC5652, RFC-8017, RFC-5639, RFC5639, RFC-6931, RFC 8017, RFC7027, RFC-3526, RFC-7296, RFC-5246, RFC-3268, RFC-4492, RFC-2404, RFC-2104, RFC-5869, RFC4055, RFC5280, RFC7292, RFC-4868, RFC-3602, RFC-4303, RFC-4301, RFC-5289, RFC-5116, RFC-5652, RFC-5751, RFC-5083, RFC-5084, RFC-4880, RFC-8018, RFC2104, RFC 2104, RFC2404, RFC3268, RFC 3268, RFC3526, RFC3602, RFC4301, RFC4303, RFC4346, RFC4868, RFC4880, RFC5246, RFC5289, RFC 5652, RFC5996, RFC7296, RFC8017, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-03116-1, BSI TR-03154, BSI TR-03155, BSI TR-03157, BSI 7148

File metadata

Title: Zertifizierungsreport BSI-DSZ-CC-1190-2022
Subject: Zertifizierungsreport BSI-DSZ-CC-1190-2022
Keywords: "Common Criteria, Certification, Zertifizierung, eHealth, Konnektor"
Author: Bundesamt für Sicherheit in der Informtionstechnik
Creation date: D:20220411142147+02'00'
Modification date: D:20220412144231+02'00'
Pages: 47
Creator: Writer
Producer: LibreOffice 6.3

Frontpage

Certificate ID: BSI-DSZ-CC-1190-2022
Certified item: secunet konnektor 2.1.0, Version 5.0.5:2.1.0
Certification lab: BSI
Developer: secunet Security Networks AG

References

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES256, AES, AES-128, AES-256, AES-, HPC, E2, DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, RSA-2048, RSAOAEP, ECDH, ECDSA, ECIES, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA256, SHA384, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key Exchange
Protocols
TLS, TLS 1.2, TLS 1.3, IKEv2, IKE, IPsec
Randomness
RNG
Elliptic Curves
P-256, P-384, brainpoolP256r1, brainpoolP384r1
Block cipher modes
CBC, GCM, CCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147

Operating System name
STARCOS 3.6, STARCOS 3.7
Trusted Execution Environments
SE
Vendor
STM

Security level
EAL3
Claims
D.SMKT.AUT, D.AK.AUT, D.TLS-S, D.SAK.AUT, D.ECIES, O.NK.PF_WAN, O.NK.PF_LAN, O.AK.LAN, O.AK.WAN, O.AK.VAUSGD, O.AK.VAD, O.AK.VSDM, O.AK.VZD, O.NK.TLS, O.AK.IFD-, T.NK.DNS, T.AK.LAN.CS, T.AK.WAN.TI, T.AK.DTBS, T.AK.VAD, T.AUT, A.NK.AK, A.AK.SMC, A.AK.QSCD, A.NK.CS, A.AK.SMC-B-PIN, A.CS, OE.NK.RNG, OE.NK.PKI, OE.NK.AK, OE.NK.CS, OE.NK.SIS, OE.AK.SMC-B-PIN, OE.AK.SMC, OE.AK.HBA, OE.AK.PKI, OSP.AK.VAUSGD, OSP.NK.SIS, OSP.NK.BOF, OSP.NK.TLS, OSP.AK.SC_SVAD
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_ARC.1, ADV_TDS, ADV_FSP, ADV_IMP, AGD_OPE.1, AGD_OPE, AGD_PRE.1, ALC_TAT.1, ALC_FLR.2, ALC_DEL.1, AVA_VAN.3, AVA_VAN, AVA_VAN.5, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_STG.3, FCS_CKM.1, FCS_CKM.4, FCS_CKM.2, FCS_COP.1, FDP_ACF, FDP_IFF.1, FDP_IFC.1, FDP_ACC.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACF.1.2, FDP_DAU.1, FDP_SDI.1, FIA_API, FIA_API.1, FIA_API.1.1, FIA_UID.1, FMT_MSA.3, FMT_MSA.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMF.1, FPT_EMS, FPT_EMS.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_STM.1, FPT_TDC.1, FPT_TDC.1.2, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0098, BSI-CC-PP-0098“, BSI-CC-PP-0097, BSI-PP-0032

Side-channel analysis
side channel

Standards
FIPS PUB 180-4, FIPS 197, FIPS PUB 186-4, FIPS 180-4, PKCS#1, PKCS#12, PKCS#7, PKCS #12, RFC 2131, RFC 2132, RFC 5652, RFC 5751, RFC 4301, RFC 4303, RFC 7296, RFC 3602, RFC 2404, RFC 4868, RFC 8017, RFC 5246, RFC-5639, RFC-7027, RFC 2104, RFC 8422, RFC 5289, RFC 4055, RFC 5639, RFC5652, RFC 5083, RFC 5084, RFC 4122, RFC4122, RFC2617, RFC2818, RFC-5246, RFC-5869, RFC 5116, RFC 5126, RFC 2560, RFC7296, RFC 5905, RFC 4302, RFC 2406, RFC 3526, RFC 4106, RFC 8446, RFC 3268, RFC 4492, RFC 5280, RFC 2045, RFC 2046, RFC 2047, RFC 2048, RFC 2049, RFC 5869, RFC 7027, X.509, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004
Technical reports
BSI TR-03114, BSI TR-03144, BSI TR-03116-1, BSI TR-03111, BSI TR-03154, BSI TR-03155, BSI TR-03157

File metadata

Author: Röhnelt, Andreas
Creation date: D:20220303172856+01'00'
Modification date: D:20220303172856+01'00'
Pages: 424
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Heuristics ?

Certificate ID: BSI-DSZ-CC-1190-2022

Extracted SARs

ALC_FLR.2, AVA_VAN.3, ALC_DEL.1, ASE_TSS.1, ADV_IMP.1, ALC_TAT.1, AGD_PRE.1, ADV_ARC.1, ADV_TDS.3, ADV_FSP.4, AGD_OPE.1, ALC_CMS.4

References ?

No references are available for this certificate.

Updates ?

  • 20.09.2022 The certificate became unavailable, either the certification report or the security target was unavailable during processing.
    Certificate removed

    A Common Criteria certificate for a product named secunet konnektor 2.1.0, Version 5.0.5:2.1.0 is not available. This means that either its certification report or security target could not be downloaded during processing.

  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0098V3b_pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.commoncriteriaportal.org/cc/', 'https://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'http://www.rfc-editor.org/rfc/rfc4055.txt', 'http://www.rfc-editor.org/rfc/rfc4106.txt', 'http://docs.oasis-open.org/security/saml/v2.0/', 'https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/', 'http://www.rfc-editor.org/rfc/rfc4868.txt', 'http://www.etsi.org/', 'https://tools.ietf.org/html/rfc5116', 'http://www.ietf.org/rfc/rfc5905.txt', 'https://www.w3.org/TR/2010/REC-xpath20-20101214/', 'http://www.gematik.de/', 'http://tools.ietf.org/html/rfc2560', 'http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf', 'http://www.rfc-editor.org/rfc/rfc3526.txt', 'http://www.ietf.org/rfc/rfc5652.txt', 'http://www.unicode.org/versions/Unicode6.2.0/', 'http://www.ietf.org/rfc/rfc2406.txt', 'http://www.ietf.org/rfc/rfc2132.txt', 'http://www.ietf.org/rfc/rfc5751.txt', 'http://www.ietf.org/rfc/rfc7296.txt', 'http://uri.etsi.org/TrstSvc/Svctype/unspecified', 'https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/', 'http://www.rfc-editor.org/rfc/rfc2404.txt', 'http://www.rfc-editor.org/rfc/rfc3602.txt', 'http://www.ietf.org/rfc/rfc2131.txt', 'https://tools.ietf.org/html/rfc5639', 'http://www.ietf.org/rfc/rfc4303.txt', 'https://www.w3.org/TR/xml/', 'https://www.w3.org/TR/2007/REC-xslt20-20070123/', 'http://www.ietf.org/rfc/rfc8017.txt', 'http://www.rfc-editor.org/rfc/rfc8017.txt', 'http://www.ietf.org/rfc/rfc7027.txt', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256', 'https://tools.ietf.org/html/rfc4122', 'https://www.secg.org/sec1-v2.pdf']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1190-2022': 94, 'BSI-DSZ-CC-1184-2022': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098-V3-2021': 3, 'BSI-CC-PP-0097': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 2': 2, 'EAL 1': 1, 'EAL 4': 1, 'EAL 2+': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_IMP.1': 4, 'ADV_TDS.3': 4}, 'ALC': {'ALC_TAT.1': 4, 'ALC_FLR.2': 3, 'ALC_FLR': 3, 'ALC_CMS.4': 1, 'ALC_CMS': 1}, 'AVA': {'AVA_VAN.3': 5, 'AVA_ACC': 6}}, 'cc_sfr': {}, 'cc_claims': {'D': {'D.ECIES': 1}}, 'vendor': {}, 'eval_facility': {'SRC': {'SRC Security Research & Consulting': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 27, 'AES-128': 2, 'AES-': 2, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 13, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSAOAEP': 4}, 'ECC': {'ECDH': {'ECDH': 7}, 'ECDSA': {'ECDSA': 25}, 'ECIES': {'ECIES': 8}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'DH': 14, 'Diffie-Hellman': 3}, 'DSA': {'DSA': 25}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA256': 4, 'SHA-256': 18, 'SHA-512': 2, 'SHA-384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 14}, 'KEX': {'Key Exchange': 4}, 'AEAD': {'AEAD': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 34, 'TLS v1.2': 6, 'TLS 1.2': 2}}, 'IKE': {'IKEv2': 9, 'IKE': 3}, 'IPsec': {'IPsec': 8}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 5}, 'GCM': {'GCM': 17}}, 'ecc_curve': {'Brainpool': {'brainpoolP256r1': 1}, 'ANSSI': {'FRP256v1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1, 'BSI TR-03154': 1, 'BSI TR-03155': 1, 'BSI TR-03157': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {'STARCOS': {'STARCOS 3.6': 1, 'STARCOS 3.7': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 180-4': 22, 'FIPS186-4': 4, 'FIPS 197': 8, 'FIPS180-4': 1, 'FIPS PUB 180-4': 1, 'FIPS197': 1}, 'NIST': {'SP 800-38D': 5}, 'PKCS': {'PKCS#1': 8, 'PKCS#12': 2}, 'BSI': {'AIS 20': 2, 'AIS 32': 1}, 'RFC': {'RFC5652': 2, 'RFC-8017': 12, 'RFC-5639': 14, 'RFC5639': 14, 'RFC-6931': 1, 'RFC 8017': 1, 'RFC7027': 3, 'RFC-3526': 2, 'RFC-7296': 4, 'RFC-5246': 4, 'RFC-3268': 3, 'RFC-4492': 2, 'RFC-2404': 2, 'RFC-2104': 3, 'RFC-5869': 2, 'RFC4055': 1, 'RFC5280': 1, 'RFC7292': 1, 'RFC-4868': 1, 'RFC-3602': 2, 'RFC-4303': 2, 'RFC-4301': 2, 'RFC-5289': 1, 'RFC-5116': 3, 'RFC-5652': 3, 'RFC-5751': 1, 'RFC-5083': 1, 'RFC-5084': 1, 'RFC-4880': 1, 'RFC-8018': 1, 'RFC2104': 1, 'RFC 2104': 1, 'RFC2404': 1, 'RFC3268': 1, 'RFC 3268': 1, 'RFC3526': 1, 'RFC3602': 1, 'RFC4301': 1, 'RFC4303': 1, 'RFC4346': 1, 'RFC4868': 1, 'RFC4880': 1, 'RFC5246': 1, 'RFC5289': 1, 'RFC 5652': 1, 'RFC5996': 1, 'RFC7296': 1, 'RFC8017': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098': 21, 'BSI-CC-PP-0098“': 1, 'BSI-CC-PP-0097': 6, 'BSI-PP-0032': 1}}, 'cc_security_level': {'EAL': {'EAL3': 8}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 6, 'ADV_TDS.3': 6, 'ADV_IMP.1': 6, 'ADV_ARC.1': 2, 'ADV_TDS': 1, 'ADV_FSP': 1, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 11, 'AGD_OPE': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_TAT.1': 5, 'ALC_FLR.2': 6, 'ALC_DEL.1': 4}, 'AVA': {'AVA_VAN.3': 7, 'AVA_VAN': 1, 'AVA_VAN.5': 2}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_GEN.1': 4, 'FAU_STG.3': 1}, 'FCS': {'FCS_CKM.1': 33, 'FCS_CKM.4': 35, 'FCS_CKM.2': 7, 'FCS_COP.1': 6}, 'FDP': {'FDP_ACF': 1, 'FDP_IFF.1': 1, 'FDP_IFC.1': 18, 'FDP_ACC.1': 30, 'FDP_ACF.1': 13, 'FDP_ITC.1': 34, 'FDP_ITC.2': 34, 'FDP_ACF.1.2': 1, 'FDP_DAU.1': 3, 'FDP_SDI.1': 1}, 'FIA': {'FIA_API': 5, 'FIA_API.1': 2, 'FIA_API.1.1': 2, 'FIA_UID.1': 8}, 'FMT': {'FMT_MSA.3': 18, 'FMT_MSA.1': 5, 'FMT_SMR.1': 17, 'FMT_SMR.1.1': 1, 'FMT_SMF.1': 12}, 'FPT': {'FPT_EMS': 5, 'FPT_EMS.1': 7, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 2, 'FPT_STM.1': 2, 'FPT_TDC.1': 4, 'FPT_TDC.1.2': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8}}, 'cc_claims': {'D': {'D.SMKT.AUT': 2, 'D.AK.AUT': 5, 'D.TLS-S': 9, 'D.SAK.AUT': 1, 'D.ECIES': 15}, 'O': {'O.NK.PF_WAN': 16, 'O.NK.PF_LAN': 14, 'O.AK.LAN': 12, 'O.AK.WAN': 12, 'O.AK.VAUSGD': 13, 'O.AK.VAD': 15, 'O.AK.VSDM': 10, 'O.AK.VZD': 10, 'O.NK.TLS': 1, 'O.AK.IFD-': 1}, 'T': {'T.NK.DNS': 6, 'T.AK.LAN.CS': 9, 'T.AK.WAN.TI': 7, 'T.AK.DTBS': 8, 'T.AK.VAD': 8, 'T.AUT': 5}, 'A': {'A.NK.AK': 6, 'A.AK.SMC': 5, 'A.AK.QSCD': 5, 'A.NK.CS': 3, 'A.AK.SMC-B-PIN': 3, 'A.CS': 2}, 'OE': {'OE.NK.RNG': 14, 'OE.NK.PKI': 11, 'OE.NK.AK': 7, 'OE.NK.CS': 4, 'OE.NK.SIS': 6, 'OE.AK.SMC-B-PIN': 6, 'OE.AK.SMC': 12, 'OE.AK.HBA': 11, 'OE.AK.PKI': 13}, 'OSP': {'OSP.AK.VAUSGD': 5, 'OSP.NK.SIS': 4, 'OSP.NK.BOF': 4, 'OSP.NK.TLS': 4, 'OSP.AK.SC_SVAD': 5}}, 'vendor': {'STMicroelectronics': {'STM': 21}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 4, 'AES256': 4, 'AES': 81, 'AES-128': 4, 'AES-256': 10, 'AES-': 1}, 'HPC': {'HPC': 1}, 'E2': {'E2': 2}}, 'DES': {'DES': {'DES': 4}}, 'constructions': {'MAC': {'HMAC': 41, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2, 'RSA-2048': 1, 'RSAOAEP': 11}, 'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 32}, 'ECIES': {'ECIES': 40}, 'ECC': {'ECC': 26}}, 'FF': {'DH': {'DH': 4, 'Diffie-Hellman': 11}, 'DSA': {'DSA': 32}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 37, 'SHA256': 12, 'SHA384': 8, 'SHA-384': 7, 'SHA-512': 6, 'SHA-2': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 44}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 211, 'TLS 1.2': 3, 'TLS 1.3': 2}}, 'IKE': {'IKEv2': 7, 'IKE': 22}, 'IPsec': {'IPsec': 31}}, 'randomness': {'RNG': {'RNG': 15}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'GCM': {'GCM': 27}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}, 'Brainpool': {'brainpoolP256r1': 4, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03114': 2, 'BSI TR-03144': 8, 'BSI TR-03116-1': 4, 'BSI TR-03111': 2, 'BSI TR-03154': 1, 'BSI TR-03155': 1, 'BSI TR-03157': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {'STARCOS': {'STARCOS 3.6': 1, 'STARCOS 3.7': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 15, 'FIPS 197': 11, 'FIPS PUB 186-4': 2, 'FIPS 180-4': 1}, 'PKCS': {'PKCS#1': 23, 'PKCS#12': 2, 'PKCS#7': 1, 'PKCS #12': 1}, 'RFC': {'RFC 2131': 3, 'RFC 2132': 3, 'RFC 5652': 2, 'RFC 5751': 5, 'RFC 4301': 4, 'RFC 4303': 5, 'RFC 7296': 6, 'RFC 3602': 3, 'RFC 2404': 2, 'RFC 4868': 2, 'RFC 8017': 4, 'RFC 5246': 6, 'RFC-5639': 1, 'RFC-7027': 1, 'RFC 2104': 2, 'RFC 8422': 2, 'RFC 5289': 2, 'RFC 4055': 2, 'RFC 5639': 7, 'RFC5652': 2, 'RFC 5083': 2, 'RFC 5084': 2, 'RFC 4122': 2, 'RFC4122': 2, 'RFC2617': 1, 'RFC2818': 1, 'RFC-5246': 2, 'RFC-5869': 2, 'RFC 5116': 3, 'RFC 5126': 1, 'RFC 2560': 1, 'RFC7296': 1, 'RFC 5905': 1, 'RFC 4302': 1, 'RFC 2406': 1, 'RFC 3526': 1, 'RFC 4106': 1, 'RFC 8446': 1, 'RFC 3268': 1, 'RFC 4492': 1, 'RFC 5280': 1, 'RFC 2045': 1, 'RFC 2046': 1, 'RFC 2047': 1, 'RFC 2048': 1, 'RFC 2049': 1, 'RFC 5869': 1, 'RFC 7027': 1}, 'X509': {'X.509': 32}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.com': 1}}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'b9f267139cf5bc4ba48265d48984d7621f6714ce008871aa6f53dfdc066fc389', 'st_pdf_hash': '15afb776f4320f68648d62f4b828a755951e954c26d28f7f30e59bf22b861bb5', 'report_txt_hash': '4f3ed530fd81f3d761c168620ccbae522f469b112dbcde3e865d26866f5e25e2', 'st_txt_hash': '998a8db6c9ae7c66cef54711e9a1792798c0848f20294018378bf99a48fb0d66'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 27, 'AES-128': 2, 'AES-': 2, 'AES-256': 2, 'HMAC': 13, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {'ECDH': 7, 'ECDSA': 25, 'ECC': 4, 'DH': 14, 'Diffie-Hellman': 3, 'DSA': 25, 'ECIES': 8}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 4, 'SHA256': 4, 'SHA-256': 18, 'SHA-512': 2, 'SHA-384': 1}, 'rules_crypto_schemes': {'MAC': 14, 'Key Exchange': 4, 'TLS': 42}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 22.04.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name secunet konnektor 2.1.0, Version 5.0.5:2.1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.common_criteria.CommonCriteriaCert",
  "category": "Key Management Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1190c_pdf.pdf",
  "dgst": "a4a461ac8ef7d214",
  "heuristics": {
    "_type": "sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics",
    "cert_id": "BSI-DSZ-CC-1190-2022",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_dependency_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.1.0",
        "5.0.5"
      ]
    },
    "indirect_dependency_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1184-2022"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1184-2022"
        ]
      }
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Secunet Security Networks AG",
  "manufacturer_web": "https://www.secunet.com/en/",
  "name": "secunet konnektor 2.1.0, Version 5.0.5:2.1.0",
  "not_valid_after": "2027-04-07",
  "not_valid_before": "2022-04-08",
  "pdf_data": {
    "_type": "sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData",
    "report_frontpage": {
      "anssi": {},
      "bsi": {
        "cert_id": "BSI-DSZ-CC-1190-2022",
        "cert_item": "secunet konnektor 2.1.0, Version 5.0.5:2.1.0",
        "cert_lab": "BSI",
        "developer": "secunet Security Networks AG",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) zu (.+?) der (.*)"
        ]
      },
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 7
          },
          "ECDSA": {
            "ECDSA": 25
          },
          "ECIES": {
            "ECIES": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 14,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 25
          }
        },
        "RSA": {
          "RSAOAEP": 4
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1184-2022": 2,
          "BSI-DSZ-CC-1190-2022": 94
        }
      },
      "cc_claims": {
        "D": {
          "D.ECIES": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097": 1,
          "BSI-CC-PP-0098-V3-2021": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 4,
          "ADV_IMP.1": 4,
          "ADV_TDS.3": 4
        },
        "ALC": {
          "ALC_CMS": 1,
          "ALC_CMS.4": 1,
          "ALC_FLR": 3,
          "ALC_FLR.2": 3,
          "ALC_TAT.1": 4
        },
        "AVA": {
          "AVA_ACC": 6,
          "AVA_VAN.3": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 3": 4,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 17
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 8
        },
        "TLS": {
          "TLS": {
            "TLS": 34,
            "TLS 1.2": 2,
            "TLS v1.2": 6
          }
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 3
        },
        "KEX": {
          "Key Exchange": 4
        },
        "MAC": {
          "MAC": 14
        }
      },
      "device_model": {},
      "ecc_curve": {
        "ANSSI": {
          "FRP256v1": 1
        },
        "Brainpool": {
          "brainpoolP256r1": 1
        }
      },
      "eval_facility": {
        "SRC": {
          "SRC Security Research \u0026 Consulting": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 18,
            "SHA-384": 1,
            "SHA-512": 2,
            "SHA256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3.6": 1,
          "STARCOS 3.7": 1
        }
      },
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS 180-4": 22,
          "FIPS 197": 8,
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 1,
          "FIPS186-4": 4,
          "FIPS197": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "SP 800-38D": 5
        },
        "PKCS": {
          "PKCS#1": 8,
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 3268": 1,
          "RFC 5652": 1,
          "RFC 8017": 1,
          "RFC-2104": 3,
          "RFC-2404": 2,
          "RFC-3268": 3,
          "RFC-3526": 2,
          "RFC-3602": 2,
          "RFC-4301": 2,
          "RFC-4303": 2,
          "RFC-4492": 2,
          "RFC-4868": 1,
          "RFC-4880": 1,
          "RFC-5083": 1,
          "RFC-5084": 1,
          "RFC-5116": 3,
          "RFC-5246": 4,
          "RFC-5289": 1,
          "RFC-5639": 14,
          "RFC-5652": 3,
          "RFC-5751": 1,
          "RFC-5869": 2,
          "RFC-6931": 1,
          "RFC-7296": 4,
          "RFC-8017": 12,
          "RFC-8018": 1,
          "RFC2104": 1,
          "RFC2404": 1,
          "RFC3268": 1,
          "RFC3526": 1,
          "RFC3602": 1,
          "RFC4055": 1,
          "RFC4301": 1,
          "RFC4303": 1,
          "RFC4346": 1,
          "RFC4868": 1,
          "RFC4880": 1,
          "RFC5246": 1,
          "RFC5280": 1,
          "RFC5289": 1,
          "RFC5639": 14,
          "RFC5652": 2,
          "RFC5996": 1,
          "RFC7027": 3,
          "RFC7292": 1,
          "RFC7296": 1,
          "RFC8017": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 27,
            "AES-": 2,
            "AES-128": 2,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 13,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-03116-1": 1,
          "BSI TR-03154": 1,
          "BSI TR-03155": 1,
          "BSI TR-03157": 2
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informtionstechnik",
      "/CreationDate": "D:20220411142147+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, eHealth, Konnektor\"",
      "/ModDate": "D:20220412144231+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Zertifizierungsreport BSI-DSZ-CC-1190-2022",
      "/Title": "Zertifizierungsreport BSI-DSZ-CC-1190-2022",
      "pdf_file_size_bytes": 1202539,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.sogis.eu/",
          "https://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/AIS",
          "https://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 47
    },
    "st_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 26
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 32
          },
          "ECIES": {
            "ECIES": 40
          }
        },
        "FF": {
          "DH": {
            "DH": 4,
            "Diffie-Hellman": 11
          },
          "DSA": {
            "DSA": 32
          }
        },
        "RSA": {
          "RSA 2048": 2,
          "RSA-2048": 1,
          "RSAOAEP": 11
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AK.QSCD": 5,
          "A.AK.SMC": 5,
          "A.AK.SMC-B-PIN": 3,
          "A.CS": 2,
          "A.NK.AK": 6,
          "A.NK.CS": 3
        },
        "D": {
          "D.AK.AUT": 5,
          "D.ECIES": 15,
          "D.SAK.AUT": 1,
          "D.SMKT.AUT": 2,
          "D.TLS-S": 9
        },
        "O": {
          "O.AK.IFD-": 1,
          "O.AK.LAN": 12,
          "O.AK.VAD": 15,
          "O.AK.VAUSGD": 13,
          "O.AK.VSDM": 10,
          "O.AK.VZD": 10,
          "O.AK.WAN": 12,
          "O.NK.PF_LAN": 14,
          "O.NK.PF_WAN": 16,
          "O.NK.TLS": 1
        },
        "OE": {
          "OE.AK.HBA": 11,
          "OE.AK.PKI": 13,
          "OE.AK.SMC": 12,
          "OE.AK.SMC-B-PIN": 6,
          "OE.NK.AK": 7,
          "OE.NK.CS": 4,
          "OE.NK.PKI": 11,
          "OE.NK.RNG": 14,
          "OE.NK.SIS": 6
        },
        "OSP": {
          "OSP.AK.SC_SVAD": 5,
          "OSP.AK.VAUSGD": 5,
          "OSP.NK.BOF": 4,
          "OSP.NK.SIS": 4,
          "OSP.NK.TLS": 4
        },
        "T": {
          "T.AK.DTBS": 8,
          "T.AK.LAN.CS": 9,
          "T.AK.VAD": 8,
          "T.AK.WAN.TI": 7,
          "T.AUT": 5,
          "T.NK.DNS": 6
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097": 6,
          "BSI-CC-PP-0098": 21,
          "BSI-CC-PP-0098\u201c": 1,
          "BSI-PP-0032": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP": 1,
          "ADV_FSP.4": 6,
          "ADV_IMP": 1,
          "ADV_IMP.1": 6,
          "ADV_TDS": 1,
          "ADV_TDS.3": 6
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_DEL.1": 4,
          "ALC_FLR.2": 6,
          "ALC_TAT.1": 5
        },
        "ASE": {
          "ASE_TSS.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.3": 7,
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 8
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 4,
          "FAU_STG.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 33,
          "FCS_CKM.2": 7,
          "FCS_CKM.4": 35,
          "FCS_COP.1": 6
        },
        "FDP": {
          "FDP_ACC.1": 30,
          "FDP_ACF": 1,
          "FDP_ACF.1": 13,
          "FDP_ACF.1.2": 1,
          "FDP_DAU.1": 3,
          "FDP_IFC.1": 18,
          "FDP_IFF.1": 1,
          "FDP_ITC.1": 34,
          "FDP_ITC.2": 34,
          "FDP_SDI.1": 1
        },
        "FIA": {
          "FIA_API": 5,
          "FIA_API.1": 2,
          "FIA_API.1.1": 2,
          "FIA_UID.1": 8
        },
        "FMT": {
          "FMT_MSA.1": 5,
          "FMT_MSA.3": 18,
          "FMT_SMF.1": 12,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 1
        },
        "FPT": {
          "FPT_EMS": 5,
          "FPT_EMS.1": 7,
          "FPT_EMS.1.1": 2,
          "FPT_EMS.1.2": 2,
          "FPT_STM.1": 2,
          "FPT_TDC.1": 4,
          "FPT_TDC.1.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_TRP.1": 8
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 1
        },
        "GCM": {
          "GCM": 27
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 22,
          "IKEv2": 7
        },
        "IPsec": {
          "IPsec": 31
        },
        "TLS": {
          "TLS": {
            "TLS": 211,
            "TLS 1.2": 3,
            "TLS 1.3": 2
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 44
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 4,
          "brainpoolP384r1": 1
        },
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-2": 8,
            "SHA-256": 37,
            "SHA-384": 7,
            "SHA-512": 6,
            "SHA256": 12,
            "SHA384": 8
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.com": 1
        }
      },
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3.6": 1,
          "STARCOS 3.7": 1
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 15
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 197": 11,
          "FIPS PUB 180-4": 15,
          "FIPS PUB 186-4": 2
        },
        "PKCS": {
          "PKCS #12": 1,
          "PKCS#1": 23,
          "PKCS#12": 2,
          "PKCS#7": 1
        },
        "RFC": {
          "RFC 2045": 1,
          "RFC 2046": 1,
          "RFC 2047": 1,
          "RFC 2048": 1,
          "RFC 2049": 1,
          "RFC 2104": 2,
          "RFC 2131": 3,
          "RFC 2132": 3,
          "RFC 2404": 2,
          "RFC 2406": 1,
          "RFC 2560": 1,
          "RFC 3268": 1,
          "RFC 3526": 1,
          "RFC 3602": 3,
          "RFC 4055": 2,
          "RFC 4106": 1,
          "RFC 4122": 2,
          "RFC 4301": 4,
          "RFC 4302": 1,
          "RFC 4303": 5,
          "RFC 4492": 1,
          "RFC 4868": 2,
          "RFC 5083": 2,
          "RFC 5084": 2,
          "RFC 5116": 3,
          "RFC 5126": 1,
          "RFC 5246": 6,
          "RFC 5280": 1,
          "RFC 5289": 2,
          "RFC 5639": 7,
          "RFC 5652": 2,
          "RFC 5751": 5,
          "RFC 5869": 1,
          "RFC 5905": 1,
          "RFC 7027": 1,
          "RFC 7296": 6,
          "RFC 8017": 4,
          "RFC 8422": 2,
          "RFC 8446": 1,
          "RFC-5246": 2,
          "RFC-5639": 1,
          "RFC-5869": 2,
          "RFC-7027": 1,
          "RFC2617": 1,
          "RFC2818": 1,
          "RFC4122": 2,
          "RFC5652": 2,
          "RFC7296": 1
        },
        "X509": {
          "X.509": 32
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 81,
            "AES-": 1,
            "AES-128": 4,
            "AES-256": 10,
            "AES128": 4,
            "AES256": 4
          },
          "E2": {
            "E2": 2
          },
          "HPC": {
            "HPC": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 41,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03111": 2,
          "BSI TR-03114": 2,
          "BSI TR-03116-1": 4,
          "BSI TR-03144": 8,
          "BSI TR-03154": 1,
          "BSI TR-03155": 1,
          "BSI TR-03157": 1
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 3
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147": 1
        }
      },
      "vendor": {
        "STMicroelectronics": {
          "STM": 21
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "R\u00f6hnelt, Andreas",
      "/CreationDate": "D:20220303172856+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20220303172856+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 3937760,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.etsi.org/",
          "http://www.ietf.org/rfc/rfc7296.txt",
          "http://www.ietf.org/rfc/rfc5905.txt",
          "http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf",
          "http://www.rfc-editor.org/rfc/rfc4106.txt",
          "https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/",
          "http://www.ietf.org/rfc/rfc4303.txt",
          "https://www.w3.org/TR/xml/",
          "http://www.rfc-editor.org/rfc/rfc4055.txt",
          "http://www.ietf.org/rfc/rfc5751.txt",
          "https://www.w3.org/TR/2010/REC-xpath20-20101214/",
          "http://www.gematik.de/",
          "http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256",
          "http://www.ietf.org/rfc/rfc8017.txt",
          "http://www.ietf.org/rfc/rfc2132.txt",
          "https://tools.ietf.org/html/rfc4122",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://www.w3.org/TR/2007/REC-xslt20-20070123/",
          "http://www.rfc-editor.org/rfc/rfc2404.txt",
          "http://www.rfc-editor.org/rfc/rfc8017.txt",
          "http://www.ietf.org/rfc/rfc7027.txt",
          "http://uri.etsi.org/TrstSvc/Svctype/unspecified",
          "http://www.rfc-editor.org/rfc/rfc3602.txt",
          "http://www.ietf.org/rfc/rfc2131.txt",
          "https://tools.ietf.org/html/rfc5639",
          "https://www.secg.org/sec1-v2.pdf",
          "http://tools.ietf.org/html/rfc2560",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "http://www.ietf.org/rfc/rfc5652.txt",
          "https://tools.ietf.org/html/rfc5116",
          "http://www.ietf.org/rfc/rfc2406.txt",
          "http://www.unicode.org/versions/Unicode6.2.0/",
          "http://www.rfc-editor.org/rfc/rfc4868.txt",
          "https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/",
          "http://www.rfc-editor.org/rfc/rfc3526.txt",
          "http://docs.oasis-open.org/security/saml/v2.0/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 424
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0098V3b_pdf.pdf",
        "pp_name": "BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1190a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ALC_TAT.1",
      "AVA_VAN.3",
      "ADV_IMP.1",
      "ADV_TDS.3",
      "ALC_FLR.2",
      "ADV_FSP.4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1190b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState",
    "errors": [],
    "report_convert_ok": true,
    "report_download_ok": true,
    "report_extract_ok": true,
    "report_pdf_hash": "b9f267139cf5bc4ba48265d48984d7621f6714ce008871aa6f53dfdc066fc389",
    "report_txt_hash": "4f3ed530fd81f3d761c168620ccbae522f469b112dbcde3e865d26866f5e25e2",
    "st_convert_ok": true,
    "st_download_ok": true,
    "st_extract_ok": true,
    "st_pdf_hash": "15afb776f4320f68648d62f4b828a755951e954c26d28f7f30e59bf22b861bb5",
    "st_txt_hash": "998a8db6c9ae7c66cef54711e9a1792798c0848f20294018378bf99a48fb0d66"
  },
  "status": "active"
}