KoCoBox MED+ Netzkonnektor, 2.3.24

CSV information ?

Status active
Valid from 30.12.2020
Valid until 29.12.2025
Scheme 🇩🇪 DE
Manufacturer KoCo Connector GmbH
Category Other Devices and Systems
Security level ADV_FSP.4, EAL3, ALC_FLR.2, ADV_IMP.1, ALC_TAT.1, ADV_TDS.3, AVA_VAN.5

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1067-2020

Certificate ?

Extracted keywords

Security level
EAL 3, EAL 4, EAL 5, EAL 2, EAL 3 augmented
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, ALC_FLR, AVA_VAN.5
Protection profiles
BSI-CC-PP-0097-V2-
Certificates
BSI-DSZ-CC-1067-2020

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Certificate BSI-DSZ-CC-1067-2020
Subject: Common Criteria, BSI-DSZ-CC-1067-2020
Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20210121073014+01'00'
Modification date: D:20210201124444+01'00'
Pages: 1
Creator: Writer
Producer: LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECC, Diffie-Hellman, DH
Hash functions
SHA1, SHA-256, SHA-512
Schemes
Key Exchange, AEAD
Protocols
TLS, TLSv1.2, TLS v1.2, TLS 1.2, IKE, IKEv2, IPsec, VPN
Randomness
RNG
Elliptic Curves
P-384
Block cipher modes
CBC, GCM

Security level
EAL 3, EAL 4, EAL 5, EAL 2, EAL 1, EAL 2+, EAL 5+, EAL 6, EAL 3 augmented
Claims
OE.NK
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, ALC_FLR, AVA_VAN.5
Security Functional Requirements (SFR)
FCS_COP, FCS_CKM, FCS_RNG, FDP_ITC, FDP_ACC, FDP_ACF, FDP_UIT, FPT_TDC, FTP_ITC, FTP_TRP
Protection profiles
BSI-CC-PP-0097-V2-, BSI-CC-PP-0097-V2-2020
Certificates
BSI-DSZ-CC-1067-2020
Evaluation facilities
TÜV Informationstechnik
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den, Version 1.6.4, BSI-CC-PP-0097-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) • Konfiguration Items os-cillation, Version 2.3.24 • Konfiguration Items n-design, Version 1.14

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den, Version 1.6.4, BSI-CC-PP-0097-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) • Konfiguration Items os-cillation, Version 2.3.24 • Konfiguration Items n-design, Version 1.14

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS PUB 180-4, PKCS#12, AIS 20, AIS 32, AIS 34, RFC8017, RFC3526, RFC2104, RFC7296, RFC3268, RFC5246, RFC4492, RFC7027, RFC5280, RFC7292, RFC4055, RFC3602, RFC4303, RFC4301, RFC2404, RFC4868, RFC-3268, RFC-5289, RFC-5116, RFC4035, RFC 4035, RFC 5756, RFC 4303, RFC5116, RFC 5246, RFC5289, RFC5639, RFC 5639, RFC5996, RFC 7027, RFC 7292, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI TR-03116-1, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-1067-2020
Subject: Common Criteria, BSI-DSZ-CC-1067-2020
Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20210121073014+01'00'
Modification date: D:20210201120100+01'00'
Pages: 29
Creator: Writer
Producer: LibreOffice 6.3

Frontpage

Certificate ID: BSI-DSZ-CC-1067-2020
Certified item: KoCoBox MED+ Netzkonnektor 2.3.24
Certification lab: BSI
Developer: KoCo Connector GmbH

References

Outgoing
Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDHE, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-512, SHA-384, SHA-2
Schemes
MAC, Key Exchange
Protocols
TLS, TLS 1.2, TLS 1.3, TLS 1.1, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Libraries
BouncyCastle
Elliptic Curves
P-256, P-384, secp256r1, secp384r1, brainpoolP256r1, brainpoolP384r1
Block cipher modes
CBC
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Operating System name
STARCOS 3

Security level
EAL3
Claims
O.NK, O.AK, T.NK, A.NK, OE.NK, OSP.NK
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, AGD_OPE.1, AGD_ADM, AGD_JSON, ALC_DEL.1, ALC_TAT.1, ALC_FLR.2, ALC_DEL, AVA_VAN.3, AVA_VAN.5
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_COP.1, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FDP_IFC, FDP_IFC.1, FDP_IFF, FDP_IFF.1, FDP_ACC, FDP_ACF, FDP_RIP, FDP_RIP.1, FDP_ITC, FDP_ITC.2, FDP_ETC, FDP_ETC.2, FDP_ITC.1, FIA_UID, FIA_UID.1, FIA_API, FIA_SOS, FMT_MSA, FMT_MSA.3, FMT_SMR, FMT_SMR.1, FMT_MTD.1, FMT_SMF, FMT_SMF.1, FMT_MTD, FMT_MSA.1, FMT_MSA.4, FMT_MOF, FMT_MOF.1, FPT_EMS, FPT_EMS.1, FPT_STM, FPT_STM.1, FPT_TDC, FPT_TDC.1, FPT_TST, FPT_TST.1, FTP_ITC, FTP_ITC.1, FTP_TRP, FTP_TRP.1
Protection profiles
BSI-CC-PP-0097, BSI-CC-PP-0098, BSI-CC-PP- 0097, BSI-CC-PP- 0098, BSI-CC-PP-0082-2, BSI-CC-PP-0082
Certificates
BSI-DSZ-CC-1067, BSI-DSZ-CC-0916-2015, CC-1068

Standards
FIPS PUB 180-4, FIPS186-4, FIPS PUB 186-2, FIPS180-4, FIPS197, FIPS PUB 197, NIST SP 800-90A, NIST SP 800-38A, PKCS#12, PKCS#1, RFC 7296, RFC 2131, RFC 2132, RFC 4035, RFC 5905, RFC 2404, RFC 4868, RFC 3526, RFC 5639, RFC 7027, RFC 4055, RFC 5280, RFC 7292, RFC 8017, RFC 5746, RFC 5246, RFC 8422, RFC3526, RFC 5756, RFC 6818, RFC5746, RFC 7822, RFC7027, X.509
Technical reports
BSI TR-03116-1

File metadata

Title: Security Target
Subject: KoCoBox MED+ OPB 2.1 Konnektor, Version 2.3.24, BSI-DSZ-CC-1068-2020
Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor, KoCoBox MED+ OPB 2.1"
Author: KoCo Connector GmbH
Creation date: D:20200716090726Z
Modification date: D:20210201125851+01'00'
Pages: 82
Creator: LaTeX with hyperref
Producer: LuaTeX-1.10.0

References

Outgoing Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-1067-2020

Extracted SARs

AVA_VAN.5, ALC_FLR.2, ADV_IMP.1, ALC_DEL.1, ALC_TAT.1, ADV_ARC.1, ADV_TDS.3, ADV_FSP.4, AGD_OPE.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '74a3a4839969c397df6b30d23413b62e4af165dab3a36568a735aacfb7116717', 'txt_hash': '6d5b9007beb00eb1a83c2e109f501a807e08dbdec7ba5b72079a2a4acd93e725'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e16eb46483cad017a6617db2241b9de3c69cb0f7eb7283e45978e94c795498c3', 'txt_hash': 'bea2e6512cc5003b6302338077dbf7d5285edc3f72fd86f9a36cd52e4bb134ec'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '931b6768b3ed01d5c371276673ab1995bc08269d6ec6cdcd52ee4180c5443139', 'txt_hash': '72cc331a70c10e70d3254f670709e6febd5e031218706d6f40729e7f54507fe5'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 236647, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20210121073014+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor"', '/ModDate': "D:20210201124444+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria, BSI-DSZ-CC-1067-2020', '/Title': 'Certificate BSI-DSZ-CC-1067-2020', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1067-2020': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097-V2-': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 1, 'EAL 4': 1, 'EAL 5': 1, 'EAL 2': 1, 'EAL 3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'ALC': {'ALC_FLR.2': 1, 'ALC_TAT.1': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '1067c_pdf.pdf'}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1067-2020', 'cert_item': 'KoCoBox MED+ Netzkonnektor 2.3.24', 'developer': 'KoCo Connector GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.4, BSI-CC-PP-0097-V2- 2020 vom 17.03.2020', 'cc_version': 'PP conformant plus product specific extensions Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 3 augmented by ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, AVA_VAN.5 Recognition Agreement for components up to EAL 4'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1067-2020': 15}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'NL': {'CC-1068': 2}}, '__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1067': 1}, '__update__': {'BSI-DSZ-CC-0916-2015': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1067-2020': 30}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0916-2015': 2}, '__delete__': ['BSI-DSZ-CC-1067']}}, '__delete__': ['NL']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1067-2020': 15}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'NL': {'CC-1068': 2}, 'CA': {'0-2 1': 1}}, '__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1067': 1}, '__update__': {'BSI-DSZ-CC-0916-2015': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 03.07.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V4-2023']}}} data.
  • 26.06.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'BSI-DSZ-CC-1067-V4-2023', 'product': 'KoCoBox MED+ Netzkonnektor, 5.1.6', 'certification_date': '07.06.2023', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1067.html', 'enhanced': {'__update__': {'product': 'KoCoBox MED+ Netzkonnektor, 5.1.6', 'certification_date': '07.06.2023', 'expiration_date': '06.06.2028', 'entries': {'1': {'__update__': {'description': ') (German:'}}, '__insert__': [[0, {'id': 'BSI-DSZ-CC-1067-V4-2023 (Ausstellungsdatum / Certification Date 07.06.2023)', 'description': 'software part is called network connector (NK) (German:'}]]}, 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1067V4b_pdf.pdf?__blob=publicationFile&v=2', 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1067V4a_pdf.pdf?__blob=publicationFile&v=2', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1067V4c_pdf.pdf?__blob=publicationFile&v=2'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'BSI-DSZ-CC-1067-V3-2022', 'product': 'KoCoBox MED+ Netzkonnektor, 4.2.22', 'vendor': 'KoCo Connector GmbH', 'certification_date': '12.08.2022', 'category': 'eHealth', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1067_1067V2_1067V3.html', 'enhanced': {'product': 'KoCoBox MED+ Netzkonnektor, 4.2.22', 'applicant': 'KoCo Connector GmbH\nDessauer Str. 28/29\n10963 Berlin', 'evaluation_facility': 'TÜV Informationstechnik GmbH', 'assurance_level': 'EAL3,ADV_FSP.4,ADV_IMP.1,ADV_TDS.3,ALC_FLR.2,ALC_TAT.1,AVA_VAN.5', 'certification_date': '12.08.2022', 'expiration_date': '11.08.2027', 'entries': [{'id': 'BSI-DSZ-CC-1067-V3-2022-MA-01 (Ausstellungsdatum / Certification Date 12.08.2022)', 'description': 'Security Target'}], 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1067V3b_pdf.pdf?__blob=publicationFile&v=1', 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1067V3a_pdf.pdf?__blob=publicationFile&v=2', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1067V3c_pdf.pdf?__blob=publicationFile&v=2', 'description': 'The target of evaluation (TOE) is KoCoBox MED+ Netzkonnektor, Version 2.3.24. The TOE is the network and operating system specific software part of the product KoCoBox MED+. This product is a decentral component, called “e-Health Konnektor” in the context of the German health care telematics infrastructure. The specific TOE software part is called network connector (NK) (German: “Netzkonnektor”).'}, 'subcategory': 'Software'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1067a_pdf.pdf, code: nok'].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V3-2022']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V3-2022']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e16eb46483cad017a6617db2241b9de3c69cb0f7eb7283e45978e94c795498c3.
    • The st_txt_hash property was set to bea2e6512cc5003b6302338077dbf7d5285edc3f72fd86f9a36cd52e4bb134ec.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1418049, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 82, '/Author': 'KoCo Connector GmbH', '/CreationDate': 'D:20200716090726Z', '/Creator': 'LaTeX with hyperref', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor, KoCoBox MED+ OPB 2.1"', '/ModDate': "D:20210201125851+01'00'", '/PTEX.FullBanner': 'This is LuaTeX, Version 1.10.0 (TeX Live 2019)', '/Producer': 'LuaTeX-1.10.0', '/Subject': 'KoCoBox MED+ OPB 2.1 Konnektor, Version 2.3.24, BSI-DSZ-CC-1068-2020', '/Title': 'Security Target', '/Trapped': '/False', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://doi.org/10.17487/RFC4868', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://www.rfc-editor.org/rfc/rfc5905.txt', 'https://www.rfc-editor.org/rfc/rfc2131.txt', 'https://doi.org/10.17487/RFC8017', 'https://www.rfc-editor.org/rfc/rfc5280.txt', 'https://doi.org/10.17487/RFC7292', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'https://doi.org/10.17487/RFC2132', 'https://www.rfc-editor.org/rfc/rfc2404.txt', 'https://www.rfc-editor.org/rfc/rfc7296.txt', 'https://www.rfc-editor.org/rfc/rfc4035.txt', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://doi.org/10.17487/RFC5905', 'https://www.rfc-editor.org/rfc/rfc4868.txt', 'https://www.rfc-editor.org/rfc/rfc5746.txt', 'https://doi.org/10.17487/RFC5246', 'https://doi.org/10.17487/RFC4055', 'http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf', 'https://doi.org/10.17487/RFC7296', 'https://doi.org/10.17487/RFC8422', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html', 'https://doi.org/10.17487/RFC3526', 'https://www.rfc-editor.org/rfc/rfc2132.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://fachportal.gematik.de/fileadmin/user_upload/fachportal/files/Spezifikationen/Produktivbetrieb/Schemata_WDSL/OPB3.1_Schemadateien_R3.1.2_Kon_PTV3_20191002.zip', 'https://doi.org/10.17487/RFC4035', 'https://www.rfc-editor.org/rfc/rfc3526.txt', 'https://doi.org/10.17487/RFC5639', 'http://www.bundesaerztekammer.de/fileadmin/user_upload/downloads/Schweigepflicht_2014.pdf', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'https://doi.org/10.17487/RFC2404', 'https://doi.org/10.17487/RFC5280', 'https://doi.org/10.17487/RFC7027', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://www.rfc-editor.org/rfc/rfc4055.txt', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://www.commoncriteriaportal.org/thecc.html', 'https://www.rfc-editor.org/rfc/rfc7292.txt', 'https://doi.org/10.17487/RFC5746', 'https://doi.org/10.17487/RFC2131', 'http://dx.doi.org/10.6028/NIST.FIPS.180-4']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0916-2015': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097': 111, 'BSI-CC-PP-0098': 110, 'BSI-CC-PP- 0097': 2, 'BSI-CC-PP- 0098': 2, 'BSI-CC-PP-0082-2': 1, 'BSI-CC-PP-0082': 1}}, 'cc_security_level': {'EAL': {'EAL3': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_IMP.1': 2, 'ADV_TDS.3': 2, 'ADV_FSP.4': 2}, 'AGD': {'AGD_OPE.1': 3, 'AGD_ADM': 6, 'AGD_JSON': 1}, 'ALC': {'ALC_DEL.1': 3, 'ALC_TAT.1': 2, 'ALC_FLR.2': 2, 'ALC_DEL': 4}, 'AVA': {'AVA_VAN.3': 1, 'AVA_VAN.5': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN': 13, 'FAU_GEN.1': 3, 'FAU_GEN.2': 1}, 'FCS': {'FCS_RNG': 20, 'FCS_RNG.1': 8, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 52, 'FCS_COP.1': 11, 'FCS_CKM': 31, 'FCS_CKM.1': 5, 'FCS_CKM.2': 1, 'FCS_CKM.4': 3}, 'FDP': {'FDP_IFC': 7, 'FDP_IFC.1': 1, 'FDP_IFF': 6, 'FDP_IFF.1': 9, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_RIP': 5, 'FDP_RIP.1': 1, 'FDP_ITC': 5, 'FDP_ITC.2': 7, 'FDP_ETC': 5, 'FDP_ETC.2': 3, 'FDP_ITC.1': 2}, 'FIA': {'FIA_UID': 6, 'FIA_UID.1': 2, 'FIA_API': 3, 'FIA_SOS': 5}, 'FMT': {'FMT_MSA': 17, 'FMT_MSA.3': 2, 'FMT_SMR': 6, 'FMT_SMR.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF': 5, 'FMT_SMF.1': 1, 'FMT_MTD': 5, 'FMT_MSA.1': 1, 'FMT_MSA.4': 1, 'FMT_MOF': 6, 'FMT_MOF.1': 2}, 'FPT': {'FPT_EMS': 7, 'FPT_EMS.1': 3, 'FPT_STM': 7, 'FPT_STM.1': 2, 'FPT_TDC': 12, 'FPT_TDC.1': 4, 'FPT_TST': 6, 'FPT_TST.1': 3}, 'FTP': {'FTP_ITC': 15, 'FTP_ITC.1': 9, 'FTP_TRP': 6, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.NK': 66, 'O.AK': 2}, 'T': {'T.NK': 12}, 'A': {'A.NK': 13}, 'OE': {'OE.NK': 52}, 'OSP': {'OSP.NK': 15}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 18, 'HMAC-SHA-256': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 1}, 'SHA2': {'SHA-256': 8, 'SHA-512': 3, 'SHA-384': 1, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 118, 'TLS 1.2': 6, 'TLS 1.3': 1, 'TLS 1.1': 2}}, 'IKE': {'IKEv2': 6, 'IKE': 9}, 'IPsec': {'IPsec': 15}, 'VPN': {'VPN': 29}}, 'randomness': {'RNG': {'RNG': 11}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'secp256r1': 1, 'secp384r1': 1}, 'Brainpool': {'brainpoolP256r1': 2, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 2}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'STARCOS': {'STARCOS 3': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 6, 'FIPS186-4': 1, 'FIPS PUB 186-2': 2, 'FIPS180-4': 1, 'FIPS197': 1, 'FIPS PUB 197': 2}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 2}, 'PKCS': {'PKCS#12': 3, 'PKCS#1': 2}, 'RFC': {'RFC 7296': 8, 'RFC 2131': 3, 'RFC 2132': 3, 'RFC 4035': 3, 'RFC 5905': 4, 'RFC 2404': 4, 'RFC 4868': 4, 'RFC 3526': 4, 'RFC 5639': 4, 'RFC 7027': 6, 'RFC 4055': 4, 'RFC 5280': 3, 'RFC 7292': 3, 'RFC 8017': 3, 'RFC 5746': 3, 'RFC 5246': 3, 'RFC 8422': 4, 'RFC3526': 1, 'RFC 5756': 1, 'RFC 6818': 1, 'RFC5746': 1, 'RFC 7822': 1, 'RFC7027': 1}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1067b_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1067b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/1067c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.kococonnector.de.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 74a3a4839969c397df6b30d23413b62e4af165dab3a36568a735aacfb7116717.
    • The report_txt_hash property was set to 6d5b9007beb00eb1a83c2e109f501a807e08dbdec7ba5b72079a2a4acd93e725.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 475647, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20210121073014+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor"', '/ModDate': "D:20210201120100+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria, BSI-DSZ-CC-1067-2020', '/Title': 'Certification Report BSI-DSZ-CC-1067-2020', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.kococonnector.com/kococonnector_downloads/downloads.de.jsp', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/AIS']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1067-2020', 'cert_item': 'KoCoBox MED+ Netzkonnektor 2.3.24', 'developer': 'KoCo Connector GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.4, BSI-CC-PP-0097-V2- 2020 vom 17.03.2020', 'cc_version': 'PP conformant plus product specific extensions Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 3 augmented by ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, AVA_VAN.5 Recognition Agreement for components up to EAL 4'}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1067-2020': 30}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097-V2-': 1, 'BSI-CC-PP-0097-V2-2020': 2}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 4': 4, 'EAL 5': 3, 'EAL 2': 2, 'EAL 1': 1, 'EAL 2+': 1, 'EAL 5+': 1, 'EAL 6': 1, 'EAL 3 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_IMP.1': 4, 'ADV_TDS.3': 4}, 'ALC': {'ALC_FLR.2': 4, 'ALC_TAT.1': 4, 'ALC_FLR': 3}, 'AVA': {'AVA_VAN.5': 5}}, 'cc_sfr': {'FCS': {'FCS_COP': 12, 'FCS_CKM': 4, 'FCS_RNG': 1}, 'FDP': {'FDP_ITC': 1, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_UIT': 2}, 'FPT': {'FPT_TDC': 4}, 'FTP': {'FTP_ITC': 2, 'FTP_TRP': 1}}, 'cc_claims': {'OE': {'OE.NK': 4}}, 'vendor': {}, 'eval_facility': {'TUV': {'TÜV Informationstechnik': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-': 6, 'AES-128': 1, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 10, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}, 'SHA2': {'SHA-256': 4, 'SHA-512': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 4}, 'AEAD': {'AEAD': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 22, 'TLSv1.2': 3, 'TLS v1.2': 2, 'TLS 1.2': 1}}, 'IKE': {'IKE': 4, 'IKEv2': 7}, 'IPsec': {'IPsec': 9}, 'VPN': {'VPN': 4}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI TR-03116-1': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 11, 'FIPS186-4': 3, 'FIPS197': 4, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS#12': 2}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 34': 1}, 'RFC': {'RFC8017': 6, 'RFC3526': 3, 'RFC2104': 6, 'RFC7296': 4, 'RFC3268': 3, 'RFC5246': 5, 'RFC4492': 3, 'RFC7027': 2, 'RFC5280': 2, 'RFC7292': 2, 'RFC4055': 2, 'RFC3602': 3, 'RFC4303': 3, 'RFC4301': 3, 'RFC2404': 2, 'RFC4868': 2, 'RFC-3268': 1, 'RFC-5289': 1, 'RFC-5116': 1, 'RFC4035': 1, 'RFC 4035': 1, 'RFC 5756': 1, 'RFC 4303': 1, 'RFC5116': 1, 'RFC 5246': 1, 'RFC5289': 1, 'RFC5639': 1, 'RFC 5639': 1, 'RFC5996': 1, 'RFC 7027': 1, 'RFC 7292': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, '1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den': 1, 'Version 1.6.4, BSI-CC-PP-0097-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) • Konfiguration Items os-cillation, Version 2.3.24 • Konfiguration Items n-design, Version 1.14': 1}}}.
    • The report_filename property was set to 1067a_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1067-2020.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V2-2022']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V2-2022', 'BSI-DSZ-CC-1067-V3-2022']}} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1067a_pdf.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1067a_pdf.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 4}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 29}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1067a_pdf.pdf', 'st_filename': '1067b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1067-2020': 30}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 4': 4, 'EAL 5': 3}}}}, 'cc_sar': {'__update__': {'AVA': {'__update__': {'AVA_VAN.5': 5}}}}, 'cc_sfr': {'FCS': {'FCS_COP': 12, 'FCS_CKM': 4, 'FCS_RNG': 1}, 'FDP': {'FDP_ITC': 1, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_UIT': 2}, 'FPT': {'FPT_TDC': 4}, 'FTP': {'FTP_ITC': 2, 'FTP_TRP': 1}}, 'cc_claims': {'OE': {'OE.NK': 4}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 4, 'DH': 6}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA-1']}, 'SHA2': {'__update__': {'SHA-256': 4, 'SHA-512': 1}, '__delete__': ['SHA-384']}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 22}}}}, 'IPsec': {'__update__': {'IPsec': 9}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 2}, '__delete__': ['RBG']}}, '__delete__': ['PRNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'BSI': {'__delete__': ['AIS 8']}, 'RFC': {'__insert__': {'RFC 5756': 1}}, 'ISO': {'__update__': {'ISO/IEC 18045': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, '1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den': 1, 'Version 1.6.4, BSI-CC-PP-0097-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) • Konfiguration Items os-cillation, Version 2.3.24 • Konfiguration Items n-design, Version 1.14': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0916-2015': 2}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL3': 5}}}}, 'cc_sar': {'__update__': {'AGD': {'__update__': {'AGD_ADM': 6}}, 'ALC': {'__update__': {'ALC_DEL': 4}}, 'AVA': {'__insert__': {'AVA_VAN.3': 1}}}}, 'cc_sfr': {'__insert__': {'FIA': {'FIA_UID': 6, 'FIA_UID.1': 2, 'FIA_API': 3, 'FIA_SOS': 5}, 'FMT': {'FMT_MSA': 17, 'FMT_MSA.3': 2, 'FMT_SMR': 6, 'FMT_SMR.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF': 5, 'FMT_SMF.1': 1, 'FMT_MTD': 5, 'FMT_MSA.1': 1, 'FMT_MSA.4': 1, 'FMT_MOF': 6, 'FMT_MOF.1': 2}, 'FTP': {'FTP_ITC': 15, 'FTP_ITC.1': 9, 'FTP_TRP': 6, 'FTP_TRP.1': 3}}, '__update__': {'FAU': {'__insert__': {'FAU_GEN.1': 3, 'FAU_GEN.2': 1}, '__update__': {'FAU_GEN': 13}}, 'FCS': {'__insert__': {'FCS_COP': 52, 'FCS_COP.1': 11, 'FCS_CKM': 31, 'FCS_CKM.2': 1}, '__update__': {'FCS_RNG': 20, 'FCS_RNG.1': 8, 'FCS_CKM.1': 5, 'FCS_CKM.4': 3}}, 'FDP': {'__insert__': {'FDP_IFC': 7, 'FDP_IFC.1': 1, 'FDP_IFF': 6, 'FDP_IFF.1': 9, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_RIP': 5, 'FDP_RIP.1': 1, 'FDP_ITC': 5, 'FDP_ETC': 5, 'FDP_ETC.2': 3}, '__update__': {'FDP_ITC.2': 7}}, 'FPT': {'__insert__': {'FPT_STM': 7, 'FPT_STM.1': 2, 'FPT_TDC': 12, 'FPT_TDC.1': 4, 'FPT_TST': 6, 'FPT_TST.1': 3}, '__update__': {'FPT_EMS': 7, 'FPT_EMS.1': 3}}}}, 'cc_claims': {'__update__': {'O': {'O.NK': 66, 'O.AK': 2}, 'T': {'T.NK': 12}, 'A': {'A.NK': 13}, 'OE': {'OE.NK': 52}, 'OSP': {'OSP.NK': 15}}, '__delete__': ['D']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 18}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-256': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__delete__': ['DHE']}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3, 'SHA1': 1}}, 'SHA2': {'__update__': {'SHA-256': 8}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 118, 'TLS 1.2': 6}}}}, 'IPsec': {'__update__': {'IPsec': 15}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 11}, '__delete__': ['RBG']}}, '__delete__': ['TRNG', 'PRNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}}, '__delete__': ['SIV']}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'technical_report_id': {'__update__': {'BSI': {'__update__': {'BSI TR-03116-1': 2}}}}, 'tee_name': {}, 'os_name': {'__update__': {'STARCOS': {'STARCOS 3': 1}}}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC3526': 1, 'RFC 5756': 1, 'RFC 6818': 1, 'RFC5746': 1, 'RFC 7822': 1, 'RFC7027': 1}}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}} data.
  • 25.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V3-2022']}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1418049, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 82, '/Author': 'KoCo Connector GmbH', '/CreationDate': 'D:20200716090726Z', '/Creator': 'LaTeX with hyperref', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor, KoCoBox MED+ OPB 2.1"', '/ModDate': "D:20210201125851+01'00'", '/PTEX.FullBanner': 'This is LuaTeX, Version 1.10.0 (TeX Live 2019)', '/Producer': 'LuaTeX-1.10.0', '/Subject': 'KoCoBox MED+ OPB 2.1 Konnektor, Version 2.3.24, BSI-DSZ-CC-1068-2020', '/Title': 'Security Target', '/Trapped': '/False', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://doi.org/10.17487/RFC4868', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://doi.org/10.17487/RFC5746', 'https://www.rfc-editor.org/rfc/rfc5905.txt', 'https://www.rfc-editor.org/rfc/rfc2131.txt', 'https://doi.org/10.17487/RFC8017', 'https://www.rfc-editor.org/rfc/rfc5280.txt', 'https://doi.org/10.17487/RFC7292', 'https://doi.org/10.17487/RFC2132', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'https://www.rfc-editor.org/rfc/rfc2404.txt', 'https://www.rfc-editor.org/rfc/rfc7296.txt', 'https://www.rfc-editor.org/rfc/rfc4035.txt', 'https://doi.org/10.17487/RFC2131', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://doi.org/10.17487/RFC5905', 'https://www.rfc-editor.org/rfc/rfc4868.txt', 'https://www.rfc-editor.org/rfc/rfc5746.txt', 'https://doi.org/10.17487/RFC5246', 'https://doi.org/10.17487/RFC4055', 'http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf', 'https://doi.org/10.17487/RFC7296', 'https://doi.org/10.17487/RFC8422', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html', 'https://doi.org/10.17487/RFC3526', 'https://www.rfc-editor.org/rfc/rfc2132.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://fachportal.gematik.de/fileadmin/user_upload/fachportal/files/Spezifikationen/Produktivbetrieb/Schemata_WDSL/OPB3.1_Schemadateien_R3.1.2_Kon_PTV3_20191002.zip', 'https://doi.org/10.17487/RFC4035', 'https://www.rfc-editor.org/rfc/rfc3526.txt', 'http://www.bundesaerztekammer.de/fileadmin/user_upload/downloads/Schweigepflicht_2014.pdf', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'https://doi.org/10.17487/RFC2404', 'https://doi.org/10.17487/RFC5280', 'https://doi.org/10.17487/RFC7027', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://www.rfc-editor.org/rfc/rfc4055.txt', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://www.commoncriteriaportal.org/thecc.html', 'https://www.rfc-editor.org/rfc/rfc7292.txt', 'https://doi.org/10.17487/RFC5639', 'http://dx.doi.org/10.6028/NIST.FIPS.180-4']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/b33eaac3aae2f1e7.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/b33eaac3aae2f1e7.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.kococonnector.com/kococonnector_downloads/downloads.de.jsp', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1067-2020': 58}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097-V2-': 1, 'BSI-CC-PP-0097-V2-2020': 2}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 4': 3, 'EAL 5': 2, 'EAL 2': 2, 'EAL 1': 1, 'EAL 2+': 1, 'EAL 5+': 1, 'EAL 6': 1, 'EAL 3 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_IMP.1': 4, 'ADV_TDS.3': 4}, 'ALC': {'ALC_FLR.2': 4, 'ALC_TAT.1': 4, 'ALC_FLR': 3}, 'AVA': {'AVA_VAN.5': 4}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'TUV': {'TÜV Informationstechnik': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-': 6, 'AES-128': 1, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 10, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1, 'SHA1': 1}, 'SHA2': {'SHA-256': 5, 'SHA-512': 2, 'SHA-384': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KEX': {'Key Exchange': 4}, 'AEAD': {'AEAD': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 17, 'TLSv1.2': 3, 'TLS v1.2': 2, 'TLS 1.2': 1}}, 'IKE': {'IKE': 4, 'IKEv2': 7}, 'IPsec': {'IPsec': 8}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 3, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 11, 'FIPS186-4': 3, 'FIPS197': 4, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS#12': 2}, 'BSI': {'AIS 20': 2, 'AIS 8': 1, 'AIS 32': 1, 'AIS 34': 1}, 'RFC': {'RFC8017': 6, 'RFC3526': 3, 'RFC2104': 6, 'RFC7296': 4, 'RFC3268': 3, 'RFC5246': 5, 'RFC4492': 3, 'RFC7027': 2, 'RFC5280': 2, 'RFC7292': 2, 'RFC4055': 2, 'RFC3602': 3, 'RFC4303': 3, 'RFC4301': 3, 'RFC2404': 2, 'RFC4868': 2, 'RFC-3268': 1, 'RFC-5289': 1, 'RFC-5116': 1, 'RFC4035': 1, 'RFC 4035': 1, 'RFC 4303': 1, 'RFC5116': 1, 'RFC 5246': 1, 'RFC5289': 1, 'RFC5639': 1, 'RFC 5639': 1, 'RFC5996': 1, 'RFC 7027': 1, 'RFC 7292': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 17065': 2, 'ISO/IEC 18045': 2}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'on 1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den': 1, 'konnektor, Version 1.6.4, BSI-CC-PP-0097-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) • Konfiguration Items os-cillation, Version 2.3.24 • Konfiguration Items n-design, Version 1.14': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097': 111, 'BSI-CC-PP-0098': 110, 'BSI-CC-PP- 0097': 2, 'BSI-CC-PP- 0098': 2, 'BSI-CC-PP-0082-2': 1, 'BSI-CC-PP-0082': 1}}, 'cc_security_level': {'EAL': {'EAL3': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_IMP.1': 2, 'ADV_TDS.3': 2, 'ADV_FSP.4': 2}, 'AGD': {'AGD_OPE.1': 3, 'AGD_ADM': 4, 'AGD_JSON': 1}, 'ALC': {'ALC_DEL.1': 3, 'ALC_TAT.1': 2, 'ALC_FLR.2': 2, 'ALC_DEL': 3}, 'AVA': {'AVA_VAN.5': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_RNG': 5, 'FCS_RNG.1': 6, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.1': 2, 'FCS_CKM.4': 2}, 'FDP': {'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FPT': {'FPT_EMS': 3, 'FPT_EMS.1': 1}}, 'cc_claims': {'D': {'D.SMKT.AUT': 1, 'D.TLS-S': 5}, 'O': {'O.NK.PF_WAN': 5, 'O.NK.PF_LAN': 5, 'O.AK.LAN': 2}, 'T': {'T.NK.DNS': 1, 'T.AUT': 1, 'T.FIPS': 1}, 'A': {'A.NK.AK': 2, 'A.NK.CS': 2}, 'OE': {'OE.NK.RNG': 4, 'OE.NK.AK': 3, 'OE.NK.CS': 3, 'OE.NK.PKI': 3, 'OE.NK.SIS': 3}, 'OSP': {'OSP.NK.SIS': 4, 'OSP.NK.BOF': 4, 'OSP.NK.TLS': 4}}, 'vendor': {'STMicroelectronics': {'STM': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 19, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 18, 'HMAC-SHA-256': 4, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 3, 'DHE': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 2}, 'SHA2': {'SHA-256': 12, 'SHA-512': 3, 'SHA-384': 1, 'SHA256': 2, 'SHA384': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 19}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 82, 'TLS 1.2': 5, 'TLS 1.3': 1, 'TLS 1.1': 2}}, 'IKE': {'IKEv2': 6, 'IKE': 9}, 'IPsec': {'IPsec': 14}}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 19}, 'RNG': {'RNG': 18, 'RBG': 19}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'SIV': {'SIV': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'secp256r1': 1, 'secp384r1': 1}, 'Brainpool': {'brainpoolP256r1': 2, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {'STARCOS': {'STARCOS 3.6': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 6, 'FIPS186-4': 1, 'FIPS PUB 186-2': 2, 'FIPS180-4': 1, 'FIPS197': 1, 'FIPS PUB 197': 2}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 2}, 'PKCS': {'PKCS#12': 3, 'PKCS#1': 2}, 'RFC': {'RFC 7296': 8, 'RFC 2131': 3, 'RFC 2132': 3, 'RFC 4035': 3, 'RFC 5905': 4, 'RFC 2404': 4, 'RFC 4868': 4, 'RFC 3526': 4, 'RFC 5639': 4, 'RFC 7027': 6, 'RFC 4055': 4, 'RFC 5280': 3, 'RFC 7292': 3, 'RFC 8017': 3, 'RFC 5746': 3, 'RFC 5246': 3, 'RFC 8422': 4}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '74a3a4839969c397df6b30d23413b62e4af165dab3a36568a735aacfb7116717', 'st_pdf_hash': 'e16eb46483cad017a6617db2241b9de3c69cb0f7eb7283e45978e94c795498c3', 'report_txt_hash': '6d5b9007beb00eb1a83c2e109f501a807e08dbdec7ba5b72079a2a4acd93e725', 'st_txt_hash': 'bea2e6512cc5003b6302338077dbf7d5285edc3f72fd86f9a36cd52e4bb134ec'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 10, 'AES-': 6, 'AES-128': 1, 'AES-256': 1, 'HMAC': 10, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {'ECDH': 2, 'ECC': 3, 'Diffie-Hellman': 5, 'DH': 8}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1, 'SHA1': 1, 'SHA-256': 5, 'SHA-512': 2, 'SHA-384': 1}, 'rules_crypto_schemes': {'MAC': 11, 'Key Exchange': 4, 'TLS': 20}, 'rules_randomness': {'DRBG': 1, 'RNG': 3, 'RBG': 1}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'SIV': 4}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 26.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V2-2022']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V2-2022']}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.3.24']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KoCoBox MED+ Netzkonnektor, 2.3.24 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1067c_pdf.pdf",
  "dgst": "b33eaac3aae2f1e7",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1067-2020",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.3.24"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1067-V2-2022"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1067-V2-2022",
          "BSI-DSZ-CC-1067-V3-2022",
          "BSI-DSZ-CC-1067-V4-2023"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0916-2015"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0916-2015"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KoCo Connector GmbH",
  "manufacturer_web": "https://www.kococonnector.de",
  "name": "KoCoBox MED+ Netzkonnektor, 2.3.24",
  "not_valid_after": "2025-12-29",
  "not_valid_before": "2020-12-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1067c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1067-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097-V2-": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1,
          "ALC_TAT.1": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1,
          "EAL 3 augmented": 1,
          "EAL 4": 1,
          "EAL 5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20210121073014+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Konnektor\"",
      "/ModDate": "D:20210201124444+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria, BSI-DSZ-CC-1067-2020",
      "/Title": "Certificate BSI-DSZ-CC-1067-2020",
      "pdf_file_size_bytes": 236647,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1067a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 3 augmented by ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, AVA_VAN.5 Recognition Agreement for components up to EAL 4",
        "cc_version": "PP conformant plus product specific extensions Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1067-2020",
        "cert_item": "KoCoBox MED+ Netzkonnektor 2.3.24",
        "cert_lab": "BSI",
        "developer": "KoCo Connector GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.4, BSI-CC-PP-0097-V2- 2020 vom 17.03.2020"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1067-2020": 15
        }
      },
      "cc_claims": {
        "OE": {
          "OE.NK": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097-V2-": 1,
          "BSI-CC-PP-0097-V2-2020": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 4,
          "ADV_IMP.1": 4,
          "ADV_TDS.3": 4
        },
        "ALC": {
          "ALC_FLR": 3,
          "ALC_FLR.2": 4,
          "ALC_TAT.1": 4
        },
        "AVA": {
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 3": 4,
          "EAL 3 augmented": 3,
          "EAL 4": 4,
          "EAL 5": 3,
          "EAL 5+": 1,
          "EAL 6": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 4,
          "FCS_COP": 12,
          "FCS_RNG": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACF": 2,
          "FDP_ITC": 1,
          "FDP_UIT": 2
        },
        "FPT": {
          "FPT_TDC": 4
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_TRP": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), T\u00dcV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den": 1,
          "Version 1.6.4, BSI-CC-PP-0097-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) \u2022 Konfiguration Items os-cillation, Version 2.3.24 \u2022 Konfiguration Items n-design, Version 1.14": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv2": 7
        },
        "IPsec": {
          "IPsec": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 22,
            "TLS 1.2": 1,
            "TLS v1.2": 2,
            "TLSv1.2": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 2
        },
        "KEX": {
          "Key Exchange": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-384": 2
        }
      },
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 34": 1
        },
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 11,
          "FIPS186-4": 3,
          "FIPS197": 4
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 4035": 1,
          "RFC 4303": 1,
          "RFC 5246": 1,
          "RFC 5639": 1,
          "RFC 5756": 1,
          "RFC 7027": 1,
          "RFC 7292": 1,
          "RFC-3268": 1,
          "RFC-5116": 1,
          "RFC-5289": 1,
          "RFC2104": 6,
          "RFC2404": 2,
          "RFC3268": 3,
          "RFC3526": 3,
          "RFC3602": 3,
          "RFC4035": 1,
          "RFC4055": 2,
          "RFC4301": 3,
          "RFC4303": 3,
          "RFC4492": 3,
          "RFC4868": 2,
          "RFC5116": 1,
          "RFC5246": 5,
          "RFC5280": 2,
          "RFC5289": 1,
          "RFC5639": 1,
          "RFC5996": 1,
          "RFC7027": 2,
          "RFC7292": 2,
          "RFC7296": 4,
          "RFC8017": 6
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10,
            "AES-": 6,
            "AES-128": 1,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1,
          "BSI TR-03116-1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20210121073014+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Konnektor\"",
      "/ModDate": "D:20210201120100+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria, BSI-DSZ-CC-1067-2020",
      "/Title": "Certification Report BSI-DSZ-CC-1067-2020",
      "pdf_file_size_bytes": 475647,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.kococonnector.com/kococonnector_downloads/downloads.de.jsp",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    },
    "st_filename": "1067b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 5
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0916-2015": 1,
          "BSI-DSZ-CC-1067": 1
        },
        "NL": {
          "CC-1068": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.NK": 13
        },
        "O": {
          "O.AK": 2,
          "O.NK": 66
        },
        "OE": {
          "OE.NK": 52
        },
        "OSP": {
          "OSP.NK": 15
        },
        "T": {
          "T.NK": 12
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0097": 2,
          "BSI-CC-PP- 0098": 2,
          "BSI-CC-PP-0082": 1,
          "BSI-CC-PP-0082-2": 1,
          "BSI-CC-PP-0097": 111,
          "BSI-CC-PP-0098": 110
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.4": 2,
          "ADV_IMP.1": 2,
          "ADV_TDS.3": 2
        },
        "AGD": {
          "AGD_ADM": 6,
          "AGD_JSON": 1,
          "AGD_OPE.1": 3
        },
        "ALC": {
          "ALC_DEL": 4,
          "ALC_DEL.1": 3,
          "ALC_FLR.2": 2,
          "ALC_TAT.1": 2
        },
        "AVA": {
          "AVA_VAN.3": 1,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 5
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 13,
          "FAU_GEN.1": 3,
          "FAU_GEN.2": 1
        },
        "FCS": {
          "FCS_CKM": 31,
          "FCS_CKM.1": 5,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 3,
          "FCS_COP": 52,
          "FCS_COP.1": 11,
          "FCS_RNG": 20,
          "FCS_RNG.1": 8,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACF": 2,
          "FDP_ETC": 5,
          "FDP_ETC.2": 3,
          "FDP_IFC": 7,
          "FDP_IFC.1": 1,
          "FDP_IFF": 6,
          "FDP_IFF.1": 9,
          "FDP_ITC": 5,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 7,
          "FDP_RIP": 5,
          "FDP_RIP.1": 1
        },
        "FIA": {
          "FIA_API": 3,
          "FIA_SOS": 5,
          "FIA_UID": 6,
          "FIA_UID.1": 2
        },
        "FMT": {
          "FMT_MOF": 6,
          "FMT_MOF.1": 2,
          "FMT_MSA": 17,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 2,
          "FMT_MSA.4": 1,
          "FMT_MTD": 5,
          "FMT_MTD.1": 2,
          "FMT_SMF": 5,
          "FMT_SMF.1": 1,
          "FMT_SMR": 6,
          "FMT_SMR.1": 2
        },
        "FPT": {
          "FPT_EMS": 7,
          "FPT_EMS.1": 3,
          "FPT_STM": 7,
          "FPT_STM.1": 2,
          "FPT_TDC": 12,
          "FPT_TDC.1": 4,
          "FPT_TST": 6,
          "FPT_TST.1": 3
        },
        "FTP": {
          "FTP_ITC": 15,
          "FTP_ITC.1": 9,
          "FTP_TRP": 6,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 9,
          "IKEv2": 6
        },
        "IPsec": {
          "IPsec": 15
        },
        "TLS": {
          "TLS": {
            "TLS": 118,
            "TLS 1.1": 2,
            "TLS 1.2": 6,
            "TLS 1.3": 1
          }
        },
        "VPN": {
          "VPN": 29
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 2,
          "brainpoolP384r1": 1
        },
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "secp256r1": 1,
          "secp384r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 8,
            "SHA-384": 1,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 1
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 11
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 6,
          "FIPS PUB 186-2": 2,
          "FIPS PUB 197": 2,
          "FIPS180-4": 1,
          "FIPS186-4": 1,
          "FIPS197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-90A": 5
        },
        "PKCS": {
          "PKCS#1": 2,
          "PKCS#12": 3
        },
        "RFC": {
          "RFC 2131": 3,
          "RFC 2132": 3,
          "RFC 2404": 4,
          "RFC 3526": 4,
          "RFC 4035": 3,
          "RFC 4055": 4,
          "RFC 4868": 4,
          "RFC 5246": 3,
          "RFC 5280": 3,
          "RFC 5639": 4,
          "RFC 5746": 3,
          "RFC 5756": 1,
          "RFC 5905": 4,
          "RFC 6818": 1,
          "RFC 7027": 6,
          "RFC 7292": 3,
          "RFC 7296": 8,
          "RFC 7822": 1,
          "RFC 8017": 3,
          "RFC 8422": 4,
          "RFC3526": 1,
          "RFC5746": 1,
          "RFC7027": 1
        },
        "X509": {
          "X.509": 13
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 18,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03116-1": 2
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "KoCo Connector GmbH",
      "/CreationDate": "D:20200716090726Z",
      "/Creator": "LaTeX with hyperref",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Konnektor, KoCoBox MED+ OPB 2.1\"",
      "/ModDate": "D:20210201125851+01\u002700\u0027",
      "/PTEX.FullBanner": "This is LuaTeX, Version 1.10.0 (TeX Live 2019)",
      "/Producer": "LuaTeX-1.10.0",
      "/Subject": "KoCoBox MED+ OPB 2.1 Konnektor, Version 2.3.24, BSI-DSZ-CC-1068-2020",
      "/Title": "Security Target",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 1418049,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.rfc-editor.org/rfc/rfc7296.txt",
          "https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html",
          "https://www.rfc-editor.org/rfc/rfc5905.txt",
          "https://doi.org/10.17487/RFC4035",
          "https://www.rfc-editor.org/rfc/rfc2404.txt",
          "https://fachportal.gematik.de/fileadmin/user_upload/fachportal/files/Spezifikationen/Produktivbetrieb/Schemata_WDSL/OPB3.1_Schemadateien_R3.1.2_Kon_PTV3_20191002.zip",
          "https://www.rfc-editor.org/rfc/rfc8422.txt",
          "https://doi.org/10.17487/RFC2132",
          "https://doi.org/10.17487/RFC5639",
          "http://www.bundesaerztekammer.de/fileadmin/user_upload/downloads/Schweigepflicht_2014.pdf",
          "http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://doi.org/10.17487/RFC7292",
          "https://doi.org/10.17487/RFC8422",
          "https://doi.org/10.17487/RFC4868",
          "https://www.rfc-editor.org/rfc/rfc2132.txt",
          "https://doi.org/10.17487/RFC8017",
          "https://doi.org/10.17487/RFC4055",
          "https://doi.org/10.17487/RFC7027",
          "https://doi.org/10.17487/RFC3526",
          "http://dx.doi.org/10.6028/NIST.FIPS.180-4",
          "https://www.rfc-editor.org/rfc/rfc5639.txt",
          "https://doi.org/10.17487/RFC7296",
          "http://dx.doi.org/10.6028/NIST.SP.800-90Ar1",
          "https://www.rfc-editor.org/rfc/rfc4868.txt",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf",
          "https://www.rfc-editor.org/rfc/rfc4035.txt",
          "https://www.rfc-editor.org/rfc/rfc7292.txt",
          "https://doi.org/10.17487/RFC2131",
          "https://doi.org/10.17487/RFC2404",
          "https://www.rfc-editor.org/rfc/rfc4055.txt",
          "https://doi.org/10.17487/RFC5246",
          "https://doi.org/10.17487/RFC5746",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://www.rfc-editor.org/rfc/rfc2131.txt",
          "https://www.rfc-editor.org/rfc/rfc3526.txt",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html",
          "https://www.rfc-editor.org/rfc/rfc5280.txt",
          "https://doi.org/10.17487/RFC5905",
          "https://www.rfc-editor.org/rfc/rfc8017.txt",
          "https://www.rfc-editor.org/rfc/rfc7027.txt",
          "https://doi.org/10.17487/RFC5280",
          "http://www.commoncriteriaportal.org/thecc.html",
          "https://www.rfc-editor.org/rfc/rfc5246.txt",
          "https://www.rfc-editor.org/rfc/rfc5746.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 82
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1067a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3",
      "ADV_TDS.3",
      "ALC_TAT.1",
      "ALC_FLR.2",
      "AVA_VAN.5",
      "ADV_IMP.1",
      "ADV_FSP.4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1067b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "931b6768b3ed01d5c371276673ab1995bc08269d6ec6cdcd52ee4180c5443139",
      "txt_hash": "72cc331a70c10e70d3254f670709e6febd5e031218706d6f40729e7f54507fe5"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "74a3a4839969c397df6b30d23413b62e4af165dab3a36568a735aacfb7116717",
      "txt_hash": "6d5b9007beb00eb1a83c2e109f501a807e08dbdec7ba5b72079a2a4acd93e725"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e16eb46483cad017a6617db2241b9de3c69cb0f7eb7283e45978e94c795498c3",
      "txt_hash": "bea2e6512cc5003b6302338077dbf7d5285edc3f72fd86f9a36cd52e4bb134ec"
    }
  },
  "status": "active"
}