KoCoBox MED+ OPB 2.1 Konnektor, 2.3.24

CSV information ?

Status active
Valid from 30.12.2020
Valid until 29.12.2025
Scheme 🇩🇪 DE
Manufacturer KoCo Connector GmbH
Category Other Devices and Systems
Security level AVA_VAN.3, ADV_FSP.4, EAL3, ALC_FLR.2, ADV_IMP.1, ALC_TAT.1, ADV_TDS.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1068-2020

Certificate ?

Extracted keywords

Security level
EAL 3, EAL 2, EAL 3 augmented
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, ALC_FLR, AVA_VAN.3
Protection profiles
BSI-CC-PP-0098-V2-2020
Certificates
BSI-DSZ-CC-1068-2020

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Certificate BSI-DSZ-CC-1068-2020
Subject: Common Criteria, BSI-DSZ-CC-1068-2020
Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20210121094437+01'00'
Modification date: D:20210201120619+01'00'
Pages: 1
Creator: Writer
Producer: LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA1, SHA-256, SHA-512, PBKDF2
Schemes
Key Exchange, Key Agreement, AEAD
Protocols
TLS, TLSv1.2, TLS v1.2, TLS 1.2, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Elliptic Curves
P-384, P-256, brainpoolP256r1
Block cipher modes
CBC, GCM

Security level
EAL 3, EAL 2, EAL 1, EAL 4, EAL 2+, EAL 5+, EAL 6, EAL 3 augmented
Claims
OE.NK, OE.AK
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, ALC_FLR, AVA_VAN.3
Security Functional Requirements (SFR)
FCS_COP, FCS_CKM, FCS_RNG, FDP_ITC, FDP_DAU, FDP_ACC, FDP_ACF, FDP_UIT, FMT_MTD, FPT_TDC, FTP_ITC, FTP_TRP
Protection profiles
BSI-CC-PP-0098-V2-2020, BSI-CC-PP- 0098-V2-2020
Certificates
BSI-DSZ-CC-1068-2020
Evaluation facilities
TÃœV Informationstechnik
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den, Version 1.5.4, BSI-CC-PP-0098-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) • Konfiguration Items os-cillation, Version 2.3.24 • Konfiguration Items n-design, Version 1.14

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den, Version 1.5.4, BSI-CC-PP-0098-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) • Konfiguration Items os-cillation, Version 2.3.24 • Konfiguration Items n-design, Version 1.14

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS PUB 180-4, PKCS#12, AIS 20, AIS 32, AIS 34, RFC8017, RFC3526, RFC2104, RFC7296, RFC3268, RFC5246, RFC4492, RFC7027, RFC5280, RFC7292, RFC4055, RFC3602, RFC4303, RFC4301, RFC2404, RFC4868, RFC-3268, RFC-5289, RFC-5116, RFC5639, RFC5652, RFC5751, RFC5083, RFC5084, RFC 3852, RFC4035, RFC 4035, RFC 5756, RFC 4303, RFC5116, RFC 5246, RFC5289, RFC 5639, RFC5996, RFC 7027, RFC 7292, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI TR-03111, BSI TR-03116-1, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-1068-2020
Subject: Common Criteria, BSI-DSZ-CC-1068-2020
Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20210121094437+01'00'
Modification date: D:20210201120220+01'00'
Pages: 33
Creator: Writer
Producer: LibreOffice 6.3

Frontpage

Certificate ID: BSI-DSZ-CC-1068-2020
Certified item: KoCoBox MED+ OPB 2.1 Konnektor 2.3.24
Certification lab: BSI
Developer: KoCo Connector GmbH

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, RSAOAEP, ECDHE, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-512, SHA-384, SHA-2
Schemes
MAC, Key Exchange
Protocols
TLS, TLS 1.2, TLS 1.3, TLS 1.1, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Libraries
BouncyCastle
Elliptic Curves
P-256, P-384, secp256r1, secp384r1, brainpoolP256r1, brainpoolP384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Operating System name
STARCOS 3

Security level
EAL3
Claims
O.NK, O.AK, T.NK, A.NK, OE.NK, OE.AK, OSP.NK
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, ADV_FSP, ADV_TDS, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_ADM, AGD_JSON, ALC_DEL.1, ALC_TAT.1, ALC_FLR.2, ALC_DEL, AVA_VAN.3, AVA_VAN.5, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_STG, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_SAR, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_COP.1, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFC.1, FDP_IFF, FDP_IFF.1, FDP_RIP, FDP_RIP.1, FDP_ITC, FDP_ITC.2, FDP_ETC, FDP_ETC.2, FDP_ITC.1, FDP_ACC.1, FDP_ACF.1, FDP_UCT.1, FDP_UIT, FDP_UIT.1, FDP_DAU.2, FDP_DAU, FDP_SDI, FDP_SDI.2, FDP_UCT, FIA_API, FIA_UID, FIA_UID.1, FIA_SOS, FIA_SOS.1, FIA_SOS.2, FIA_UAU, FIA_UAU.1, FIA_UAU.5, FIA_API.1, FMT_MSA, FMT_MSA.3, FMT_SMR, FMT_SMR.1, FMT_MTD.1, FMT_SMF, FMT_SMF.1, FMT_MTD, FMT_MSA.1, FMT_MSA.4, FMT_MOF, FMT_MOF.1, FPT_EMS, FPT_EMS.1, FPT_STM, FPT_STM.1, FPT_TDC, FPT_TDC.1, FPT_TST, FPT_TST.1, FPT_FLS, FPT_FLS.1, FPT_TEE, FPT_TEE.1, FTA_TAB, FTA_TAB.1, FTP_ITC, FTP_ITC.1, FTP_TRP, FTP_TRP.1
Protection profiles
BSI-CC-PP-0098, BSI-CC-PP-0097, BSI-CC-PP- 0097, BSI-CC-PP- 0098, BSI-CC-PP-0082-2, BSI-CC-PP-0082
Certificates
BSI-DSZ-CC-1068, BSI-DSZ-CC-0916-2015, CC-1068

Standards
FIPS PUB 180-4, FIPS186-4, FIPS PUB 186-2, FIPS180-4, FIPS197, FIPS PUB 197, FIPS 197, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-133, NIST SP 800-38D, PKCS#12, PKCS#1, RFC 7296, RFC 2131, RFC 2132, RFC 4035, RFC 5905, RFC 2404, RFC 4868, RFC 3526, RFC 5639, RFC 7027, RFC 4055, RFC 5280, RFC 7292, RFC 8017, RFC 5751, RFC 5652, RFC 5746, RFC 5246, RFC 8422, RFC3526, RFC 5756, RFC 6818, RFC5652, RFC5746, RFC5751, RFC 7822, RFC7027, X.509
Technical reports
BSI TR-03116-1, BSI TR-03154, BSI TR-03155

File metadata

Title: Security Target
Subject: KoCoBox MED+ OPB 2.1 Konnektor, Version 2.3.24, BSI-DSZ-CC-1068-2020
Keywords: "Common Criteria, Certification, Zertifizierung, Konnektor, KoCoBox MED+ OPB 2.1"
Author: KoCo Connector GmbH
Creation date: D:20200716090805Z
Modification date: D:20210201125830+01'00'
Pages: 166
Creator: LaTeX with hyperref
Producer: LuaTeX-1.10.0

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-1068-2020

Extracted SARs

ALC_FLR.2, AVA_VAN.3, ADV_IMP.1, ALC_DEL.1, ALC_TAT.1, AGD_PRE.1, ADV_ARC.1, ADV_TDS.3, ADV_FSP.4, AGD_OPE.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4c2dd9a38fd5608818a7c95fd1f3e108695992e7b217ae37254f7e363c55efae', 'txt_hash': 'c3c234654fb2d3f458ec9af0fabad65b637b6331aa67fb93e2f81afd288ed19a'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f875ee4b17b57baa8a310bf9166fcd2201a51a914180b5cb3073d02eb4f8f5f2', 'txt_hash': '57b9ad1909ea619baf1b81e44b9502484058028d13a57f7fadfdc68e6933bbb8'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '19af0a13a73bea77bce91182a44e97bff4047ad8efeba8bdcb2212946b231d19', 'txt_hash': '2ca8e5c6fc2c5180554556cbc1e72019e179aea2266378ce1d08de3a3f6c90a3'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 237106, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20210121094437+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor"', '/ModDate': "D:20210201120619+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria, BSI-DSZ-CC-1068-2020', '/Title': 'Certificate BSI-DSZ-CC-1068-2020', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1068-2020': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098-V2-2020': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 1, 'EAL 2': 1, 'EAL 3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'ALC': {'ALC_FLR.2': 1, 'ALC_TAT.1': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '1068c_pdf.pdf'}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1068-2020', 'cert_item': 'KoCoBox MED+ OPB 2.1 Konnektor 2.3.24', 'developer': 'KoCo Connector GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, Version 1.5.4, BSI-CC-PP-0098-V2-2020 vom 17.03.2020', 'cc_version': 'PP conformant plus product specific extensions Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 3 augmented by ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, AVA_VAN.3'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1068-2020': 17}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'NL': {'CC-1068': 2}}, '__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1068': 1}, '__update__': {'BSI-DSZ-CC-0916-2015': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1068-2020': 34}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0916-2015': 2}, '__delete__': ['BSI-DSZ-CC-1068']}}, '__delete__': ['NL']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1068-2020': 17}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'NL': {'CC-1068': 2}, 'CA': {'0-2 1': 1}}, '__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1068': 1}, '__update__': {'BSI-DSZ-CC-0916-2015': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1068a_pdf.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f875ee4b17b57baa8a310bf9166fcd2201a51a914180b5cb3073d02eb4f8f5f2.
    • The st_txt_hash property was set to 57b9ad1909ea619baf1b81e44b9502484058028d13a57f7fadfdc68e6933bbb8.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1770343, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 166, '/Author': 'KoCo Connector GmbH', '/CreationDate': 'D:20200716090805Z', '/Creator': 'LaTeX with hyperref', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor, KoCoBox MED+ OPB 2.1"', '/ModDate': "D:20210201125830+01'00'", '/PTEX.FullBanner': 'This is LuaTeX, Version 1.10.0 (TeX Live 2019)', '/Producer': 'LuaTeX-1.10.0', '/Subject': 'KoCoBox MED+ OPB 2.1 Konnektor, Version 2.3.24, BSI-DSZ-CC-1068-2020', '/Title': 'Security Target', '/Trapped': '/False', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://doi.org/10.17487/RFC4868', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://www.rfc-editor.org/rfc/rfc5905.txt', 'https://www.rfc-editor.org/rfc/rfc2131.txt', 'https://doi.org/10.17487/RFC8017', 'https://www.rfc-editor.org/rfc/rfc5280.txt', 'https://doi.org/10.17487/RFC7292', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'http://www.unicode.org/versions/Unicode6.2.0', 'https://www.rfc-editor.org/rfc/rfc2404.txt', 'http://www.etsi.org/deliver/etsi_ts/101700_101799/101733/02.02.01_60/ts_101733v020201p.pdf', 'https://www.rfc-editor.org/rfc/rfc7296.txt', 'https://doi.org/10.17487/RFC2132', 'http://dx.doi.org/10.6028/NIST.FIPS.180-4', 'https://www.rfc-editor.org/rfc/rfc4035.txt', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://doi.org/10.17487/RFC5905', 'https://www.rfc-editor.org/rfc/rfc4868.txt', 'https://www.rfc-editor.org/rfc/rfc5746.txt', 'https://doi.org/10.17487/RFC5246', 'https://doi.org/10.17487/RFC4055', 'http://www.etsi.org/deliver/etsi_ts/103100_103199/103171/02.01.01_60/ts_103171v020101p.pdf', 'https://doi.org/10.17487/RFC5652', 'http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf', 'https://doi.org/10.17487/RFC7296', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://doi.org/10.17487/RFC8422', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html', 'http://www.etsi.org/deliver/etsi_ts/101900_101999/101903/01.04.02_60/ts_101903v010402p.pdf', 'https://doi.org/10.17487/RFC3526', 'https://www.rfc-editor.org/rfc/rfc2132.txt', 'https://www.rfc-editor.org/rfc/rfc5652.txt', 'https://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2013/03/25/paper.pdf', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://fachportal.gematik.de/fileadmin/user_upload/fachportal/files/Spezifikationen/Produktivbetrieb/Schemata_WDSL/OPB3.1_Schemadateien_R3.1.2_Kon_PTV3_20191002.zip', 'https://doi.org/10.17487/RFC5751', 'https://www.rfc-editor.org/rfc/rfc5751.txt', 'https://doi.org/10.17487/RFC4035', 'https://www.rfc-editor.org/rfc/rfc3526.txt', 'https://doi.org/10.17487/RFC5639', 'http://www.bundesaerztekammer.de/fileadmin/user_upload/downloads/Schweigepflicht_2014.pdf', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'https://doi.org/10.17487/RFC2404', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133.pdf', 'https://doi.org/10.17487/RFC5280', 'https://doi.org/10.17487/RFC7027', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://www.rfc-editor.org/rfc/rfc4055.txt', 'http://www.etsi.org/deliver/etsi_ts/102700_102799/10277803/01.02.01_60/ts_10277803v010201p.pdf', 'https://www.etsi.org/deliver/etsi_ts/103100_103199/103173/02.01.01_60/ts_103173v020101p.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://www.commoncriteriaportal.org/thecc.html', 'https://www.rfc-editor.org/rfc/rfc7292.txt', 'https://doi.org/10.17487/RFC5746', 'https://www.adobe.io/open/standards/TIFF.html', 'https://doi.org/10.17487/RFC2131', 'http://www.etsi.org/deliver/etsi_ts/103100_103199/103172/02.02.02_60/ts_103172v020202p.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0916-2015': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098': 302, 'BSI-CC-PP-0097': 103, 'BSI-CC-PP- 0097': 2, 'BSI-CC-PP- 0098': 2, 'BSI-CC-PP-0082-2': 4, 'BSI-CC-PP-0082': 1}}, 'cc_security_level': {'EAL': {'EAL3': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_IMP.1': 2, 'ADV_TDS.3': 2, 'ADV_FSP.4': 2, 'ADV_FSP': 2, 'ADV_TDS': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 2, 'AGD_ADM': 8, 'AGD_JSON': 1}, 'ALC': {'ALC_DEL.1': 3, 'ALC_TAT.1': 2, 'ALC_FLR.2': 2, 'ALC_DEL': 4}, 'AVA': {'AVA_VAN.3': 3, 'AVA_VAN.5': 1}, 'ASE': {'ASE_TSS': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN': 24, 'FAU_GEN.1': 7, 'FAU_GEN.2': 1, 'FAU_SAR.1': 2, 'FAU_STG': 10, 'FAU_STG.1': 3, 'FAU_STG.3': 1, 'FAU_STG.4': 2, 'FAU_SAR': 3}, 'FCS': {'FCS_RNG': 21, 'FCS_RNG.1': 8, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 132, 'FCS_COP.1': 29, 'FCS_CKM': 42, 'FCS_CKM.1': 6, 'FCS_CKM.2': 1, 'FCS_CKM.4': 4}, 'FDP': {'FDP_ACC': 66, 'FDP_ACF': 73, 'FDP_IFC': 7, 'FDP_IFC.1': 1, 'FDP_IFF': 6, 'FDP_IFF.1': 9, 'FDP_RIP': 9, 'FDP_RIP.1': 2, 'FDP_ITC': 16, 'FDP_ITC.2': 18, 'FDP_ETC': 10, 'FDP_ETC.2': 9, 'FDP_ITC.1': 2, 'FDP_ACC.1': 11, 'FDP_ACF.1': 56, 'FDP_UCT.1': 1, 'FDP_UIT': 10, 'FDP_UIT.1': 4, 'FDP_DAU.2': 16, 'FDP_DAU': 16, 'FDP_SDI': 5, 'FDP_SDI.2': 2, 'FDP_UCT': 4}, 'FIA': {'FIA_API': 15, 'FIA_UID': 11, 'FIA_UID.1': 4, 'FIA_SOS': 22, 'FIA_SOS.1': 2, 'FIA_SOS.2': 4, 'FIA_UAU': 13, 'FIA_UAU.1': 2, 'FIA_UAU.5': 6, 'FIA_API.1': 2}, 'FMT': {'FMT_MSA': 67, 'FMT_MSA.3': 11, 'FMT_SMR': 10, 'FMT_SMR.1': 4, 'FMT_MTD.1': 15, 'FMT_SMF': 9, 'FMT_SMF.1': 2, 'FMT_MTD': 25, 'FMT_MSA.1': 7, 'FMT_MSA.4': 3, 'FMT_MOF': 11, 'FMT_MOF.1': 4}, 'FPT': {'FPT_EMS': 7, 'FPT_EMS.1': 3, 'FPT_STM': 13, 'FPT_STM.1': 3, 'FPT_TDC': 21, 'FPT_TDC.1': 9, 'FPT_TST': 18, 'FPT_TST.1': 11, 'FPT_FLS': 7, 'FPT_FLS.1': 1, 'FPT_TEE': 8, 'FPT_TEE.1': 2}, 'FTA': {'FTA_TAB': 9, 'FTA_TAB.1': 2}, 'FTP': {'FTP_ITC': 49, 'FTP_ITC.1': 36, 'FTP_TRP': 6, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.NK': 67, 'O.AK': 54}, 'T': {'T.NK': 12}, 'A': {'A.NK': 13}, 'OE': {'OE.NK': 53, 'OE.AK': 42}, 'OSP': {'OSP.NK': 15}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 34, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 19, 'HMAC-SHA-256': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2, 'RSAOAEP': 5}, 'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 1}, 'SHA2': {'SHA-256': 11, 'SHA-512': 5, 'SHA-384': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 205, 'TLS 1.2': 6, 'TLS 1.3': 1, 'TLS 1.1': 2}}, 'IKE': {'IKEv2': 6, 'IKE': 9}, 'IPsec': {'IPsec': 15}, 'VPN': {'VPN': 29}}, 'randomness': {'RNG': {'RNG': 11}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'secp256r1': 1, 'secp384r1': 1}, 'Brainpool': {'brainpoolP256r1': 2, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 2, 'BSI TR-03154': 1, 'BSI TR-03155': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'STARCOS': {'STARCOS 3': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 8, 'FIPS186-4': 1, 'FIPS PUB 186-2': 2, 'FIPS180-4': 1, 'FIPS197': 1, 'FIPS PUB 197': 5, 'FIPS 197': 3}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 2, 'NIST SP 800-133': 2, 'NIST SP 800-38D': 4}, 'PKCS': {'PKCS#12': 3, 'PKCS#1': 11}, 'RFC': {'RFC 7296': 8, 'RFC 2131': 3, 'RFC 2132': 3, 'RFC 4035': 3, 'RFC 5905': 4, 'RFC 2404': 4, 'RFC 4868': 4, 'RFC 3526': 4, 'RFC 5639': 4, 'RFC 7027': 6, 'RFC 4055': 4, 'RFC 5280': 3, 'RFC 7292': 3, 'RFC 8017': 9, 'RFC 5751': 4, 'RFC 5652': 3, 'RFC 5746': 3, 'RFC 5246': 3, 'RFC 8422': 4, 'RFC3526': 1, 'RFC 5756': 1, 'RFC 6818': 1, 'RFC5652': 1, 'RFC5746': 1, 'RFC5751': 1, 'RFC 7822': 1, 'RFC7027': 1}, 'X509': {'X.509': 20}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1068b_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1068b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/1068c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.kococonnector.de.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1068a_pdf.pdf, code: nok'].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f875ee4b17b57baa8a310bf9166fcd2201a51a914180b5cb3073d02eb4f8f5f2.
    • The st_txt_hash property was set to 57b9ad1909ea619baf1b81e44b9502484058028d13a57f7fadfdc68e6933bbb8.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1770343, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 166, '/Author': 'KoCo Connector GmbH', '/CreationDate': 'D:20200716090805Z', '/Creator': 'LaTeX with hyperref', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor, KoCoBox MED+ OPB 2.1"', '/ModDate': "D:20210201125830+01'00'", '/PTEX.FullBanner': 'This is LuaTeX, Version 1.10.0 (TeX Live 2019)', '/Producer': 'LuaTeX-1.10.0', '/Subject': 'KoCoBox MED+ OPB 2.1 Konnektor, Version 2.3.24, BSI-DSZ-CC-1068-2020', '/Title': 'Security Target', '/Trapped': '/False', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://doi.org/10.17487/RFC4868', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://www.rfc-editor.org/rfc/rfc5905.txt', 'https://www.rfc-editor.org/rfc/rfc2131.txt', 'https://doi.org/10.17487/RFC8017', 'https://www.rfc-editor.org/rfc/rfc5280.txt', 'https://doi.org/10.17487/RFC7292', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'http://www.unicode.org/versions/Unicode6.2.0', 'https://www.rfc-editor.org/rfc/rfc2404.txt', 'http://www.etsi.org/deliver/etsi_ts/101700_101799/101733/02.02.01_60/ts_101733v020201p.pdf', 'https://www.rfc-editor.org/rfc/rfc7296.txt', 'https://doi.org/10.17487/RFC2132', 'http://dx.doi.org/10.6028/NIST.FIPS.180-4', 'https://www.rfc-editor.org/rfc/rfc4035.txt', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://doi.org/10.17487/RFC5905', 'https://www.rfc-editor.org/rfc/rfc4868.txt', 'https://www.rfc-editor.org/rfc/rfc5746.txt', 'https://doi.org/10.17487/RFC5246', 'https://doi.org/10.17487/RFC4055', 'http://www.etsi.org/deliver/etsi_ts/103100_103199/103171/02.01.01_60/ts_103171v020101p.pdf', 'https://doi.org/10.17487/RFC5652', 'http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf', 'https://doi.org/10.17487/RFC7296', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://doi.org/10.17487/RFC8422', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html', 'http://www.etsi.org/deliver/etsi_ts/101900_101999/101903/01.04.02_60/ts_101903v010402p.pdf', 'https://doi.org/10.17487/RFC3526', 'https://www.rfc-editor.org/rfc/rfc2132.txt', 'https://www.rfc-editor.org/rfc/rfc5652.txt', 'https://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2013/03/25/paper.pdf', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://fachportal.gematik.de/fileadmin/user_upload/fachportal/files/Spezifikationen/Produktivbetrieb/Schemata_WDSL/OPB3.1_Schemadateien_R3.1.2_Kon_PTV3_20191002.zip', 'https://doi.org/10.17487/RFC5751', 'https://www.rfc-editor.org/rfc/rfc5751.txt', 'https://doi.org/10.17487/RFC4035', 'https://www.rfc-editor.org/rfc/rfc3526.txt', 'https://doi.org/10.17487/RFC5639', 'http://www.bundesaerztekammer.de/fileadmin/user_upload/downloads/Schweigepflicht_2014.pdf', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'https://doi.org/10.17487/RFC2404', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133.pdf', 'https://doi.org/10.17487/RFC5280', 'https://doi.org/10.17487/RFC7027', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://www.rfc-editor.org/rfc/rfc4055.txt', 'http://www.etsi.org/deliver/etsi_ts/102700_102799/10277803/01.02.01_60/ts_10277803v010201p.pdf', 'https://www.etsi.org/deliver/etsi_ts/103100_103199/103173/02.01.01_60/ts_103173v020101p.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://www.commoncriteriaportal.org/thecc.html', 'https://www.rfc-editor.org/rfc/rfc7292.txt', 'https://doi.org/10.17487/RFC5746', 'https://www.adobe.io/open/standards/TIFF.html', 'https://doi.org/10.17487/RFC2131', 'http://www.etsi.org/deliver/etsi_ts/103100_103199/103172/02.02.02_60/ts_103172v020202p.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0916-2015': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098': 302, 'BSI-CC-PP-0097': 103, 'BSI-CC-PP- 0097': 2, 'BSI-CC-PP- 0098': 2, 'BSI-CC-PP-0082-2': 4, 'BSI-CC-PP-0082': 1}}, 'cc_security_level': {'EAL': {'EAL3': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_IMP.1': 2, 'ADV_TDS.3': 2, 'ADV_FSP.4': 2, 'ADV_FSP': 2, 'ADV_TDS': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 2, 'AGD_ADM': 8, 'AGD_JSON': 1}, 'ALC': {'ALC_DEL.1': 3, 'ALC_TAT.1': 2, 'ALC_FLR.2': 2, 'ALC_DEL': 4}, 'AVA': {'AVA_VAN.3': 3, 'AVA_VAN.5': 1}, 'ASE': {'ASE_TSS': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN': 24, 'FAU_GEN.1': 7, 'FAU_GEN.2': 1, 'FAU_SAR.1': 2, 'FAU_STG': 10, 'FAU_STG.1': 3, 'FAU_STG.3': 1, 'FAU_STG.4': 2, 'FAU_SAR': 3}, 'FCS': {'FCS_RNG': 21, 'FCS_RNG.1': 8, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 132, 'FCS_COP.1': 29, 'FCS_CKM': 42, 'FCS_CKM.1': 6, 'FCS_CKM.2': 1, 'FCS_CKM.4': 4}, 'FDP': {'FDP_ACC': 66, 'FDP_ACF': 73, 'FDP_IFC': 7, 'FDP_IFC.1': 1, 'FDP_IFF': 6, 'FDP_IFF.1': 9, 'FDP_RIP': 9, 'FDP_RIP.1': 2, 'FDP_ITC': 16, 'FDP_ITC.2': 18, 'FDP_ETC': 10, 'FDP_ETC.2': 9, 'FDP_ITC.1': 2, 'FDP_ACC.1': 11, 'FDP_ACF.1': 56, 'FDP_UCT.1': 1, 'FDP_UIT': 10, 'FDP_UIT.1': 4, 'FDP_DAU.2': 16, 'FDP_DAU': 16, 'FDP_SDI': 5, 'FDP_SDI.2': 2, 'FDP_UCT': 4}, 'FIA': {'FIA_API': 15, 'FIA_UID': 11, 'FIA_UID.1': 4, 'FIA_SOS': 22, 'FIA_SOS.1': 2, 'FIA_SOS.2': 4, 'FIA_UAU': 13, 'FIA_UAU.1': 2, 'FIA_UAU.5': 6, 'FIA_API.1': 2}, 'FMT': {'FMT_MSA': 67, 'FMT_MSA.3': 11, 'FMT_SMR': 10, 'FMT_SMR.1': 4, 'FMT_MTD.1': 15, 'FMT_SMF': 9, 'FMT_SMF.1': 2, 'FMT_MTD': 25, 'FMT_MSA.1': 7, 'FMT_MSA.4': 3, 'FMT_MOF': 11, 'FMT_MOF.1': 4}, 'FPT': {'FPT_EMS': 7, 'FPT_EMS.1': 3, 'FPT_STM': 13, 'FPT_STM.1': 3, 'FPT_TDC': 21, 'FPT_TDC.1': 9, 'FPT_TST': 18, 'FPT_TST.1': 11, 'FPT_FLS': 7, 'FPT_FLS.1': 1, 'FPT_TEE': 8, 'FPT_TEE.1': 2}, 'FTA': {'FTA_TAB': 9, 'FTA_TAB.1': 2}, 'FTP': {'FTP_ITC': 49, 'FTP_ITC.1': 36, 'FTP_TRP': 6, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.NK': 67, 'O.AK': 54}, 'T': {'T.NK': 12}, 'A': {'A.NK': 13}, 'OE': {'OE.NK': 53, 'OE.AK': 42}, 'OSP': {'OSP.NK': 15}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 34, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 19, 'HMAC-SHA-256': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2, 'RSAOAEP': 5}, 'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 1}, 'SHA2': {'SHA-256': 11, 'SHA-512': 5, 'SHA-384': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 205, 'TLS 1.2': 6, 'TLS 1.3': 1, 'TLS 1.1': 2}}, 'IKE': {'IKEv2': 6, 'IKE': 9}, 'IPsec': {'IPsec': 15}, 'VPN': {'VPN': 29}}, 'randomness': {'RNG': {'RNG': 11}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'secp256r1': 1, 'secp384r1': 1}, 'Brainpool': {'brainpoolP256r1': 2, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 2, 'BSI TR-03154': 1, 'BSI TR-03155': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'STARCOS': {'STARCOS 3': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 8, 'FIPS186-4': 1, 'FIPS PUB 186-2': 2, 'FIPS180-4': 1, 'FIPS197': 1, 'FIPS PUB 197': 5, 'FIPS 197': 3}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 2, 'NIST SP 800-133': 2, 'NIST SP 800-38D': 4}, 'PKCS': {'PKCS#12': 3, 'PKCS#1': 11}, 'RFC': {'RFC 7296': 8, 'RFC 2131': 3, 'RFC 2132': 3, 'RFC 4035': 3, 'RFC 5905': 4, 'RFC 2404': 4, 'RFC 4868': 4, 'RFC 3526': 4, 'RFC 5639': 4, 'RFC 7027': 6, 'RFC 4055': 4, 'RFC 5280': 3, 'RFC 7292': 3, 'RFC 8017': 9, 'RFC 5751': 4, 'RFC 5652': 3, 'RFC 5746': 3, 'RFC 5246': 3, 'RFC 8422': 4, 'RFC3526': 1, 'RFC 5756': 1, 'RFC 6818': 1, 'RFC5652': 1, 'RFC5746': 1, 'RFC5751': 1, 'RFC 7822': 1, 'RFC7027': 1}, 'X509': {'X.509': 20}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1068b_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1068b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 4}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 29}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1068a_pdf.pdf', 'st_filename': '1068b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1068-2020': 34}}}}, 'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 4': 1}}}}, 'cc_sar': {'__update__': {'AVA': {'__update__': {'AVA_VAN.3': 4}}}}, 'cc_sfr': {'FCS': {'FCS_COP': 41, 'FCS_CKM': 6, 'FCS_RNG': 1}, 'FDP': {'FDP_ITC': 1, 'FDP_DAU': 6, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_UIT': 2}, 'FMT': {'FMT_MTD': 5}, 'FPT': {'FPT_TDC': 4}, 'FTP': {'FTP_ITC': 2, 'FTP_TRP': 1}}, 'cc_claims': {'OE': {'OE.NK': 4, 'OE.AK': 8}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 4, 'DH': 6}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA-1']}, 'SHA2': {'__update__': {'SHA-256': 7, 'SHA-512': 1}, '__delete__': ['SHA-384']}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 23}}}}, 'IPsec': {'__update__': {'IPsec': 9}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 2}, '__delete__': ['RBG']}}, '__delete__': ['PRNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}, 'GCM': {'__update__': {'GCM': 8}}}, '__delete__': ['CCM']}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1, 'BSI TR-03111': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'BSI': {'__delete__': ['AIS 9']}, 'RFC': {'__insert__': {'RFC 5756': 1}}, 'ISO': {'__update__': {'ISO/IEC 18045': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, '1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÃœV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den': 1, 'Version 1.5.4, BSI-CC-PP-0098-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) • Konfiguration Items os-cillation, Version 2.3.24 • Konfiguration Items n-design, Version 1.14': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0916-2015': 2}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL3': 5}}}}, 'cc_sar': {'__update__': {'AGD': {'__update__': {'AGD_ADM': 8}}, 'ALC': {'__update__': {'ALC_DEL': 4}}, 'AVA': {'__update__': {'AVA_VAN.3': 3}}}}, 'cc_sfr': {'__insert__': {'FMT': {'FMT_MSA': 67, 'FMT_MSA.3': 11, 'FMT_SMR': 10, 'FMT_SMR.1': 4, 'FMT_MTD.1': 15, 'FMT_SMF': 9, 'FMT_SMF.1': 2, 'FMT_MTD': 25, 'FMT_MSA.1': 7, 'FMT_MSA.4': 3, 'FMT_MOF': 11, 'FMT_MOF.1': 4}, 'FTA': {'FTA_TAB': 9, 'FTA_TAB.1': 2}, 'FTP': {'FTP_ITC': 49, 'FTP_ITC.1': 36, 'FTP_TRP': 6, 'FTP_TRP.1': 3}}, '__update__': {'FAU': {'__insert__': {'FAU_GEN.2': 1, 'FAU_SAR.1': 2, 'FAU_STG': 10, 'FAU_STG.4': 2, 'FAU_SAR': 3}, '__update__': {'FAU_GEN': 24, 'FAU_GEN.1': 7, 'FAU_STG.1': 3}}, 'FCS': {'__insert__': {'FCS_COP.1': 29, 'FCS_CKM': 42, 'FCS_CKM.2': 1}, '__update__': {'FCS_RNG': 21, 'FCS_RNG.1': 8, 'FCS_CKM.1': 6, 'FCS_CKM.4': 4, 'FCS_COP': 132}}, 'FDP': {'__insert__': {'FDP_ACF': 73, 'FDP_IFC': 7, 'FDP_IFC.1': 1, 'FDP_IFF': 6, 'FDP_IFF.1': 9, 'FDP_RIP': 9, 'FDP_RIP.1': 2, 'FDP_ITC': 16, 'FDP_ETC': 10, 'FDP_ETC.2': 9, 'FDP_ACC.1': 11, 'FDP_ACF.1': 56, 'FDP_UCT.1': 1, 'FDP_UIT': 10, 'FDP_UIT.1': 4, 'FDP_DAU.2': 16, 'FDP_DAU': 16, 'FDP_SDI': 5, 'FDP_SDI.2': 2, 'FDP_UCT': 4}, '__update__': {'FDP_ACC': 66, 'FDP_ITC.2': 18}}, 'FIA': {'__insert__': {'FIA_UID': 11, 'FIA_UID.1': 4, 'FIA_SOS': 22, 'FIA_SOS.1': 2, 'FIA_SOS.2': 4, 'FIA_UAU': 13, 'FIA_UAU.1': 2, 'FIA_UAU.5': 6, 'FIA_API.1': 2}, '__update__': {'FIA_API': 15}}, 'FPT': {'__insert__': {'FPT_STM': 13, 'FPT_STM.1': 3, 'FPT_TDC': 21, 'FPT_TDC.1': 9, 'FPT_TST': 18, 'FPT_FLS': 7, 'FPT_FLS.1': 1, 'FPT_TEE': 8, 'FPT_TEE.1': 2}, '__update__': {'FPT_EMS': 7, 'FPT_EMS.1': 3, 'FPT_TST.1': 11}}}}, 'cc_claims': {'__update__': {'O': {'O.NK': 67, 'O.AK': 54}, 'T': {'T.NK': 12}, 'A': {'A.NK': 13}, 'OE': {'OE.NK': 53, 'OE.AK': 42}, 'OSP': {'OSP.NK': 15}}, '__delete__': ['D']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 19, 'HMAC-SHA-256': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'RSA': {'__update__': {'RSAOAEP': 5}}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 5}, '__delete__': ['DHE']}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3, 'SHA1': 1}}, 'SHA2': {'__update__': {'SHA-256': 11, 'SHA-512': 5}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 205, 'TLS 1.2': 6}}}}, 'IPsec': {'__update__': {'IPsec': 15}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 11}, '__delete__': ['RBG']}}, '__delete__': ['TRNG', 'PRNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}, 'GCM': {'__update__': {'GCM': 1}}}, '__delete__': ['SIV']}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-03154': 1, 'BSI TR-03155': 1}, '__update__': {'BSI TR-03116-1': 2}}}}, 'tee_name': {}, 'os_name': {'__update__': {'STARCOS': {'STARCOS 3': 1}}}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC3526': 1, 'RFC 5756': 1, 'RFC 6818': 1, 'RFC5652': 1, 'RFC5746': 1, 'RFC5751': 1, 'RFC 7822': 1, 'RFC7027': 1}}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1770343, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 166, '/Author': 'KoCo Connector GmbH', '/CreationDate': 'D:20200716090805Z', '/Creator': 'LaTeX with hyperref', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor, KoCoBox MED+ OPB 2.1"', '/ModDate': "D:20210201125830+01'00'", '/PTEX.FullBanner': 'This is LuaTeX, Version 1.10.0 (TeX Live 2019)', '/Producer': 'LuaTeX-1.10.0', '/Subject': 'KoCoBox MED+ OPB 2.1 Konnektor, Version 2.3.24, BSI-DSZ-CC-1068-2020', '/Title': 'Security Target', '/Trapped': '/False', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://doi.org/10.17487/RFC4868', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://doi.org/10.17487/RFC5746', 'https://www.rfc-editor.org/rfc/rfc5905.txt', 'https://www.rfc-editor.org/rfc/rfc2131.txt', 'https://doi.org/10.17487/RFC8017', 'https://doi.org/10.17487/RFC7292', 'https://www.rfc-editor.org/rfc/rfc5280.txt', 'https://doi.org/10.17487/RFC2132', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'http://www.unicode.org/versions/Unicode6.2.0', 'http://www.etsi.org/deliver/etsi_ts/101700_101799/101733/02.02.01_60/ts_101733v020201p.pdf', 'https://www.rfc-editor.org/rfc/rfc7296.txt', 'https://www.rfc-editor.org/rfc/rfc2404.txt', 'https://www.rfc-editor.org/rfc/rfc4035.txt', 'https://doi.org/10.17487/RFC2131', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://doi.org/10.17487/RFC5905', 'https://www.rfc-editor.org/rfc/rfc4868.txt', 'https://www.rfc-editor.org/rfc/rfc5746.txt', 'https://doi.org/10.17487/RFC5246', 'https://doi.org/10.17487/RFC4055', 'http://www.etsi.org/deliver/etsi_ts/103100_103199/103171/02.01.01_60/ts_103171v020101p.pdf', 'https://doi.org/10.17487/RFC5652', 'http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://doi.org/10.17487/RFC7296', 'https://doi.org/10.17487/RFC8422', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html', 'http://www.etsi.org/deliver/etsi_ts/101900_101999/101903/01.04.02_60/ts_101903v010402p.pdf', 'https://doi.org/10.17487/RFC3526', 'https://www.rfc-editor.org/rfc/rfc2132.txt', 'https://www.rfc-editor.org/rfc/rfc5652.txt', 'https://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2013/03/25/paper.pdf', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://doi.org/10.17487/RFC5751', 'https://fachportal.gematik.de/fileadmin/user_upload/fachportal/files/Spezifikationen/Produktivbetrieb/Schemata_WDSL/OPB3.1_Schemadateien_R3.1.2_Kon_PTV3_20191002.zip', 'https://doi.org/10.17487/RFC4035', 'https://www.rfc-editor.org/rfc/rfc5751.txt', 'https://www.rfc-editor.org/rfc/rfc3526.txt', 'http://www.bundesaerztekammer.de/fileadmin/user_upload/downloads/Schweigepflicht_2014.pdf', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133.pdf', 'https://doi.org/10.17487/RFC2404', 'https://doi.org/10.17487/RFC5280', 'https://doi.org/10.17487/RFC7027', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://www.rfc-editor.org/rfc/rfc4055.txt', 'http://www.etsi.org/deliver/etsi_ts/102700_102799/10277803/01.02.01_60/ts_10277803v010201p.pdf', 'https://www.etsi.org/deliver/etsi_ts/103100_103199/103173/02.01.01_60/ts_103173v020101p.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://www.commoncriteriaportal.org/thecc.html', 'https://www.rfc-editor.org/rfc/rfc7292.txt', 'https://doi.org/10.17487/RFC5639', 'https://www.adobe.io/open/standards/TIFF.html', 'http://dx.doi.org/10.6028/NIST.FIPS.180-4', 'http://www.etsi.org/deliver/etsi_ts/103100_103199/103172/02.02.02_60/ts_103172v020202p.pdf']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/c7fc146c5ccf4821.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/c7fc146c5ccf4821.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.kococonnector.com/kococonnector_downloads/downloads.de.jsp', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1068-2020': 66}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098-V2-2020': 3, 'BSI-CC-PP- 0098-V2-2020': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 2': 2, 'EAL 1': 1, 'EAL 2+': 1, 'EAL 5+': 1, 'EAL 6': 1, 'EAL 3 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_IMP.1': 4, 'ADV_TDS.3': 4}, 'ALC': {'ALC_FLR.2': 4, 'ALC_TAT.1': 4, 'ALC_FLR': 3}, 'AVA': {'AVA_VAN.3': 3}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'TUV': {'TÃœV Informationstechnik': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-': 8, 'AES-128': 1, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 10, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 6}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 8}, 'DSA': {'DSA': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1, 'SHA1': 1}, 'SHA2': {'SHA-256': 8, 'SHA-512': 2, 'SHA-384': 1}}, 'PBKDF': {'PBKDF2': 3}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KEX': {'Key Exchange': 4}, 'KA': {'Key Agreement': 1}, 'AEAD': {'AEAD': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 19, 'TLSv1.2': 3, 'TLS v1.2': 2, 'TLS 1.2': 1}}, 'IKE': {'IKEv2': 7, 'IKE': 4}, 'IPsec': {'IPsec': 8}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 3, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 11}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-384': 2, 'P-256': 6}, 'Brainpool': {'brainpoolP256r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 16, 'FIPS186-4': 6, 'FIPS197': 6, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS#12': 2}, 'BSI': {'AIS 20': 2, 'AIS 9': 1, 'AIS 32': 1, 'AIS 34': 1}, 'RFC': {'RFC8017': 12, 'RFC3526': 3, 'RFC2104': 6, 'RFC7296': 4, 'RFC3268': 3, 'RFC5246': 5, 'RFC4492': 3, 'RFC7027': 2, 'RFC5280': 2, 'RFC7292': 2, 'RFC4055': 2, 'RFC3602': 3, 'RFC4303': 3, 'RFC4301': 3, 'RFC2404': 2, 'RFC4868': 2, 'RFC-3268': 1, 'RFC-5289': 1, 'RFC-5116': 1, 'RFC5639': 4, 'RFC5652': 4, 'RFC5751': 2, 'RFC5083': 2, 'RFC5084': 3, 'RFC 3852': 1, 'RFC4035': 1, 'RFC 4035': 1, 'RFC 4303': 1, 'RFC5116': 1, 'RFC 5246': 1, 'RFC5289': 1, 'RFC 5639': 1, 'RFC5996': 1, 'RFC 7027': 1, 'RFC 7292': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 17065': 2, 'ISO/IEC 18045': 2}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'on 1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÃœV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den': 1, 'Konnektor, Version 1.5.4, BSI-CC-PP-0098-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) • Konfiguration Items os-cillation, Version 2.3.24 • Konfiguration Items n-design, Version 1.14': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098': 302, 'BSI-CC-PP-0097': 103, 'BSI-CC-PP- 0097': 2, 'BSI-CC-PP- 0098': 2, 'BSI-CC-PP-0082-2': 4, 'BSI-CC-PP-0082': 1}}, 'cc_security_level': {'EAL': {'EAL3': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_IMP.1': 2, 'ADV_TDS.3': 2, 'ADV_FSP.4': 2, 'ADV_FSP': 2, 'ADV_TDS': 2, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 2, 'AGD_ADM': 6, 'AGD_JSON': 1}, 'ALC': {'ALC_DEL.1': 3, 'ALC_TAT.1': 2, 'ALC_FLR.2': 2, 'ALC_DEL': 3}, 'AVA': {'AVA_VAN.5': 1, 'AVA_VAN.3': 2}, 'ASE': {'ASE_TSS': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 1, 'FAU_STG.3': 1, 'FAU_STG.1': 1}, 'FCS': {'FCS_RNG': 5, 'FCS_RNG.1': 6, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.1': 2, 'FCS_CKM.4': 2, 'FCS_COP': 2}, 'FDP': {'FDP_ACC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_API': 3}, 'FPT': {'FPT_EMS': 3, 'FPT_EMS.1': 1, 'FPT_TST.1': 1}}, 'cc_claims': {'D': {'D.TLS-S': 7, 'D.SMKT.AUT': 1}, 'O': {'O.NK.PF_WAN': 5, 'O.NK.PF_LAN': 5, 'O.AK.LAN': 4, 'O.AK.WAN': 2, 'O.AK.VAD': 2, 'O.AK.VZD': 2, 'O.AK.VSDM': 2}, 'T': {'T.NK.DNS': 1, 'T.CON-': 1, 'T.AUT': 1, 'T.FIPS': 1}, 'A': {'A.NK.AK': 2, 'A.NK.CS': 2}, 'OE': {'OE.NK.RNG': 4, 'OE.NK.AK': 3, 'OE.NK.CS': 3, 'OE.NK.PKI': 3, 'OE.NK.SIS': 3, 'OE.AK.SMC-B-PIN': 2, 'OE.AK.SMC': 2, 'OE.AK.HBA': 2, 'OE.AK.PKI': 2}, 'OSP': {'OSP.NK.SIS': 4, 'OSP.NK.BOF': 4, 'OSP.NK.TLS': 4}}, 'vendor': {'STMicroelectronics': {'STM': 16}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 34, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 18, 'HMAC-SHA-256': 4, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2, 'RSAOAEP': 4}, 'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 3, 'DHE': 1}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 2}, 'SHA2': {'SHA-256': 15, 'SHA-512': 4, 'SHA-384': 2, 'SHA256': 2, 'SHA384': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 19}, 'KEX': {'Key Exchange': 2}, 'KA': {'KA': 6}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 165, 'TLS 1.2': 5, 'TLS 1.3': 1, 'TLS 1.1': 2}}, 'IKE': {'IKEv2': 6, 'IKE': 9}, 'IPsec': {'IPsec': 14}}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 19}, 'RNG': {'RNG': 18, 'RBG': 19}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 5}, 'SIV': {'SIV': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'secp256r1': 1, 'secp384r1': 1}, 'Brainpool': {'brainpoolP256r1': 2, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 9}}, 'os_name': {'STARCOS': {'STARCOS 3.6': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 8, 'FIPS186-4': 1, 'FIPS PUB 186-2': 2, 'FIPS180-4': 1, 'FIPS197': 1, 'FIPS PUB 197': 5, 'FIPS 197': 3}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 2, 'NIST SP 800-133': 2, 'NIST SP 800-38D': 4}, 'PKCS': {'PKCS#12': 3, 'PKCS#1': 11}, 'RFC': {'RFC 7296': 8, 'RFC 2131': 3, 'RFC 2132': 3, 'RFC 4035': 3, 'RFC 5905': 4, 'RFC 2404': 4, 'RFC 4868': 4, 'RFC 3526': 4, 'RFC 5639': 4, 'RFC 7027': 6, 'RFC 4055': 4, 'RFC 5280': 3, 'RFC 7292': 3, 'RFC 8017': 9, 'RFC 5751': 4, 'RFC 5652': 3, 'RFC 5746': 3, 'RFC 5246': 3, 'RFC 8422': 4}, 'X509': {'X.509': 20}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '4c2dd9a38fd5608818a7c95fd1f3e108695992e7b217ae37254f7e363c55efae', 'st_pdf_hash': 'f875ee4b17b57baa8a310bf9166fcd2201a51a914180b5cb3073d02eb4f8f5f2', 'report_txt_hash': 'c3c234654fb2d3f458ec9af0fabad65b637b6331aa67fb93e2f81afd288ed19a', 'st_txt_hash': '57b9ad1909ea619baf1b81e44b9502484058028d13a57f7fadfdc68e6933bbb8'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'SIV': 4}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.1', '2.3.24']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KoCoBox MED+ OPB 2.1 Konnektor, 2.3.24 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1068c_pdf.pdf",
  "dgst": "c7fc146c5ccf4821",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1068-2020",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.3.24",
        "2.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0916-2015"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0916-2015"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KoCo Connector GmbH",
  "manufacturer_web": "https://www.kococonnector.de",
  "name": "KoCoBox MED+ OPB 2.1 Konnektor, 2.3.24",
  "not_valid_after": "2025-12-29",
  "not_valid_before": "2020-12-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1068c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1068-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0098-V2-2020": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1,
          "ALC_TAT.1": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1,
          "EAL 3 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20210121094437+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Konnektor\"",
      "/ModDate": "D:20210201120619+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria, BSI-DSZ-CC-1068-2020",
      "/Title": "Certificate BSI-DSZ-CC-1068-2020",
      "pdf_file_size_bytes": 237106,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1068a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 3 augmented by ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, AVA_VAN.3",
        "cc_version": "PP conformant plus product specific extensions Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1068-2020",
        "cert_item": "KoCoBox MED+ OPB 2.1 Konnektor 2.3.24",
        "cert_lab": "BSI",
        "developer": "KoCo Connector GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, Version 1.5.4, BSI-CC-PP-0098-V2-2020 vom 17.03.2020"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1068-2020": 17
        }
      },
      "cc_claims": {
        "OE": {
          "OE.AK": 8,
          "OE.NK": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0098-V2-2020": 1,
          "BSI-CC-PP-0098-V2-2020": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 4,
          "ADV_IMP.1": 4,
          "ADV_TDS.3": 4
        },
        "ALC": {
          "ALC_FLR": 3,
          "ALC_FLR.2": 4,
          "ALC_TAT.1": 4
        },
        "AVA": {
          "AVA_VAN.3": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 3": 4,
          "EAL 3 augmented": 3,
          "EAL 4": 1,
          "EAL 5+": 1,
          "EAL 6": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 6,
          "FCS_COP": 41,
          "FCS_RNG": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACF": 2,
          "FDP_DAU": 6,
          "FDP_ITC": 1,
          "FDP_UIT": 2
        },
        "FMT": {
          "FMT_MTD": 5
        },
        "FPT": {
          "FPT_TDC": 4
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_TRP": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "1, 16.07.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), T\u00dcV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den": 1,
          "Version 1.5.4, BSI-CC-PP-0098-V2-2020 vom 17.03.2020 [9] Configuration list for the TOE (confidential document) \u2022 Konfiguration Items os-cillation, Version 2.3.24 \u2022 Konfiguration Items n-design, Version 1.14": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv2": 7
        },
        "IPsec": {
          "IPsec": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 23,
            "TLS 1.2": 1,
            "TLS v1.2": 2,
            "TLSv1.2": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 2
        },
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 3
        },
        "NIST": {
          "P-256": 6,
          "P-384": 2
        }
      },
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 3
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 3
        },
        "SHA": {
          "SHA1": {
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 34": 1
        },
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 16,
          "FIPS186-4": 6,
          "FIPS197": 6
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 3852": 1,
          "RFC 4035": 1,
          "RFC 4303": 1,
          "RFC 5246": 1,
          "RFC 5639": 1,
          "RFC 5756": 1,
          "RFC 7027": 1,
          "RFC 7292": 1,
          "RFC-3268": 1,
          "RFC-5116": 1,
          "RFC-5289": 1,
          "RFC2104": 6,
          "RFC2404": 2,
          "RFC3268": 3,
          "RFC3526": 3,
          "RFC3602": 3,
          "RFC4035": 1,
          "RFC4055": 2,
          "RFC4301": 3,
          "RFC4303": 3,
          "RFC4492": 3,
          "RFC4868": 2,
          "RFC5083": 2,
          "RFC5084": 3,
          "RFC5116": 1,
          "RFC5246": 5,
          "RFC5280": 2,
          "RFC5289": 1,
          "RFC5639": 4,
          "RFC5652": 4,
          "RFC5751": 2,
          "RFC5996": 1,
          "RFC7027": 2,
          "RFC7292": 2,
          "RFC7296": 4,
          "RFC8017": 12
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-": 8,
            "AES-128": 1,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1,
          "BSI TR-03111": 1,
          "BSI TR-03116-1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20210121094437+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Konnektor\"",
      "/ModDate": "D:20210201120220+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria, BSI-DSZ-CC-1068-2020",
      "/Title": "Certification Report BSI-DSZ-CC-1068-2020",
      "pdf_file_size_bytes": 467649,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.kococonnector.com/kococonnector_downloads/downloads.de.jsp",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 33
    },
    "st_filename": "1068b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 5
          }
        },
        "RSA": {
          "RSA 2048": 2,
          "RSAOAEP": 5
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0916-2015": 1,
          "BSI-DSZ-CC-1068": 1
        },
        "NL": {
          "CC-1068": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.NK": 13
        },
        "O": {
          "O.AK": 54,
          "O.NK": 67
        },
        "OE": {
          "OE.AK": 42,
          "OE.NK": 53
        },
        "OSP": {
          "OSP.NK": 15
        },
        "T": {
          "T.NK": 12
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0097": 2,
          "BSI-CC-PP- 0098": 2,
          "BSI-CC-PP-0082": 1,
          "BSI-CC-PP-0082-2": 4,
          "BSI-CC-PP-0097": 103,
          "BSI-CC-PP-0098": 302
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP": 2,
          "ADV_FSP.4": 2,
          "ADV_IMP": 1,
          "ADV_IMP.1": 2,
          "ADV_TDS": 2,
          "ADV_TDS.3": 2
        },
        "AGD": {
          "AGD_ADM": 8,
          "AGD_JSON": 1,
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_DEL": 4,
          "ALC_DEL.1": 3,
          "ALC_FLR.2": 2,
          "ALC_TAT.1": 2
        },
        "ASE": {
          "ASE_TSS": 3
        },
        "AVA": {
          "AVA_VAN.3": 3,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 5
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 24,
          "FAU_GEN.1": 7,
          "FAU_GEN.2": 1,
          "FAU_SAR": 3,
          "FAU_SAR.1": 2,
          "FAU_STG": 10,
          "FAU_STG.1": 3,
          "FAU_STG.3": 1,
          "FAU_STG.4": 2
        },
        "FCS": {
          "FCS_CKM": 42,
          "FCS_CKM.1": 6,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 4,
          "FCS_COP": 132,
          "FCS_COP.1": 29,
          "FCS_RNG": 21,
          "FCS_RNG.1": 8,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 66,
          "FDP_ACC.1": 11,
          "FDP_ACF": 73,
          "FDP_ACF.1": 56,
          "FDP_DAU": 16,
          "FDP_DAU.2": 16,
          "FDP_ETC": 10,
          "FDP_ETC.2": 9,
          "FDP_IFC": 7,
          "FDP_IFC.1": 1,
          "FDP_IFF": 6,
          "FDP_IFF.1": 9,
          "FDP_ITC": 16,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 18,
          "FDP_RIP": 9,
          "FDP_RIP.1": 2,
          "FDP_SDI": 5,
          "FDP_SDI.2": 2,
          "FDP_UCT": 4,
          "FDP_UCT.1": 1,
          "FDP_UIT": 10,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_API": 15,
          "FIA_API.1": 2,
          "FIA_SOS": 22,
          "FIA_SOS.1": 2,
          "FIA_SOS.2": 4,
          "FIA_UAU": 13,
          "FIA_UAU.1": 2,
          "FIA_UAU.5": 6,
          "FIA_UID": 11,
          "FIA_UID.1": 4
        },
        "FMT": {
          "FMT_MOF": 11,
          "FMT_MOF.1": 4,
          "FMT_MSA": 67,
          "FMT_MSA.1": 7,
          "FMT_MSA.3": 11,
          "FMT_MSA.4": 3,
          "FMT_MTD": 25,
          "FMT_MTD.1": 15,
          "FMT_SMF": 9,
          "FMT_SMF.1": 2,
          "FMT_SMR": 10,
          "FMT_SMR.1": 4
        },
        "FPT": {
          "FPT_EMS": 7,
          "FPT_EMS.1": 3,
          "FPT_FLS": 7,
          "FPT_FLS.1": 1,
          "FPT_STM": 13,
          "FPT_STM.1": 3,
          "FPT_TDC": 21,
          "FPT_TDC.1": 9,
          "FPT_TEE": 8,
          "FPT_TEE.1": 2,
          "FPT_TST": 18,
          "FPT_TST.1": 11
        },
        "FTA": {
          "FTA_TAB": 9,
          "FTA_TAB.1": 2
        },
        "FTP": {
          "FTP_ITC": 49,
          "FTP_ITC.1": 36,
          "FTP_TRP": 6,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 9,
          "IKEv2": 6
        },
        "IPsec": {
          "IPsec": 15
        },
        "TLS": {
          "TLS": {
            "TLS": 205,
            "TLS 1.1": 2,
            "TLS 1.2": 6,
            "TLS 1.3": 1
          }
        },
        "VPN": {
          "VPN": 29
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 2,
          "brainpoolP384r1": 1
        },
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "secp256r1": 1,
          "secp384r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 11,
            "SHA-384": 2,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 1
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 11
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 197": 3,
          "FIPS PUB 180-4": 8,
          "FIPS PUB 186-2": 2,
          "FIPS PUB 197": 5,
          "FIPS180-4": 1,
          "FIPS186-4": 1,
          "FIPS197": 1
        },
        "NIST": {
          "NIST SP 800-133": 2,
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 4,
          "NIST SP 800-90A": 5
        },
        "PKCS": {
          "PKCS#1": 11,
          "PKCS#12": 3
        },
        "RFC": {
          "RFC 2131": 3,
          "RFC 2132": 3,
          "RFC 2404": 4,
          "RFC 3526": 4,
          "RFC 4035": 3,
          "RFC 4055": 4,
          "RFC 4868": 4,
          "RFC 5246": 3,
          "RFC 5280": 3,
          "RFC 5639": 4,
          "RFC 5652": 3,
          "RFC 5746": 3,
          "RFC 5751": 4,
          "RFC 5756": 1,
          "RFC 5905": 4,
          "RFC 6818": 1,
          "RFC 7027": 6,
          "RFC 7292": 3,
          "RFC 7296": 8,
          "RFC 7822": 1,
          "RFC 8017": 9,
          "RFC 8422": 4,
          "RFC3526": 1,
          "RFC5652": 1,
          "RFC5746": 1,
          "RFC5751": 1,
          "RFC7027": 1
        },
        "X509": {
          "X.509": 20
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 34,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 19,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03116-1": 2,
          "BSI TR-03154": 1,
          "BSI TR-03155": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "KoCo Connector GmbH",
      "/CreationDate": "D:20200716090805Z",
      "/Creator": "LaTeX with hyperref",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Konnektor, KoCoBox MED+ OPB 2.1\"",
      "/ModDate": "D:20210201125830+01\u002700\u0027",
      "/PTEX.FullBanner": "This is LuaTeX, Version 1.10.0 (TeX Live 2019)",
      "/Producer": "LuaTeX-1.10.0",
      "/Subject": "KoCoBox MED+ OPB 2.1 Konnektor, Version 2.3.24, BSI-DSZ-CC-1068-2020",
      "/Title": "Security Target",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 1770343,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.etsi.org/deliver/etsi_ts/103100_103199/103171/02.01.01_60/ts_103171v020101p.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133.pdf",
          "https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html",
          "https://www.rfc-editor.org/rfc/rfc5905.txt",
          "https://www.rfc-editor.org/rfc/rfc7296.txt",
          "https://doi.org/10.17487/RFC4035",
          "https://www.rfc-editor.org/rfc/rfc2404.txt",
          "https://doi.org/10.17487/RFC5751",
          "https://fachportal.gematik.de/fileadmin/user_upload/fachportal/files/Spezifikationen/Produktivbetrieb/Schemata_WDSL/OPB3.1_Schemadateien_R3.1.2_Kon_PTV3_20191002.zip",
          "https://www.rfc-editor.org/rfc/rfc8422.txt",
          "https://doi.org/10.17487/RFC2132",
          "https://www.rfc-editor.org/rfc/rfc5751.txt",
          "https://www.adobe.io/open/standards/TIFF.html",
          "https://doi.org/10.17487/RFC5639",
          "http://www.etsi.org/deliver/etsi_ts/102700_102799/10277803/01.02.01_60/ts_10277803v010201p.pdf",
          "http://www.bundesaerztekammer.de/fileadmin/user_upload/downloads/Schweigepflicht_2014.pdf",
          "http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf",
          "http://www.etsi.org/deliver/etsi_ts/101700_101799/101733/02.02.01_60/ts_101733v020201p.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "http://www.unicode.org/versions/Unicode6.2.0",
          "http://www.etsi.org/deliver/etsi_ts/101900_101999/101903/01.04.02_60/ts_101903v010402p.pdf",
          "https://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2013/03/25/paper.pdf",
          "https://doi.org/10.17487/RFC7292",
          "https://www.etsi.org/deliver/etsi_ts/103100_103199/103173/02.01.01_60/ts_103173v020101p.pdf",
          "https://doi.org/10.17487/RFC8422",
          "https://doi.org/10.17487/RFC4868",
          "https://www.rfc-editor.org/rfc/rfc2132.txt",
          "https://doi.org/10.17487/RFC4055",
          "https://doi.org/10.17487/RFC8017",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://doi.org/10.17487/RFC7027",
          "http://dx.doi.org/10.6028/NIST.FIPS.180-4",
          "https://doi.org/10.17487/RFC3526",
          "https://www.rfc-editor.org/rfc/rfc5639.txt",
          "https://doi.org/10.17487/RFC5652",
          "https://www.rfc-editor.org/rfc/rfc5652.txt",
          "https://doi.org/10.17487/RFC7296",
          "http://dx.doi.org/10.6028/NIST.SP.800-90Ar1",
          "https://www.rfc-editor.org/rfc/rfc4868.txt",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf",
          "https://www.rfc-editor.org/rfc/rfc4035.txt",
          "https://www.rfc-editor.org/rfc/rfc7292.txt",
          "https://doi.org/10.17487/RFC2131",
          "https://doi.org/10.17487/RFC2404",
          "https://www.rfc-editor.org/rfc/rfc4055.txt",
          "https://doi.org/10.17487/RFC5246",
          "https://doi.org/10.17487/RFC5746",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://www.rfc-editor.org/rfc/rfc2131.txt",
          "https://www.rfc-editor.org/rfc/rfc3526.txt",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html",
          "https://www.rfc-editor.org/rfc/rfc5280.txt",
          "https://doi.org/10.17487/RFC5905",
          "https://www.rfc-editor.org/rfc/rfc8017.txt",
          "https://www.rfc-editor.org/rfc/rfc7027.txt",
          "https://doi.org/10.17487/RFC5280",
          "http://www.commoncriteriaportal.org/thecc.html",
          "https://www.rfc-editor.org/rfc/rfc5246.txt",
          "https://www.rfc-editor.org/rfc/rfc5746.txt",
          "http://www.etsi.org/deliver/etsi_ts/103100_103199/103172/02.02.02_60/ts_103172v020202p.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 166
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1068a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3",
      "ADV_TDS.3",
      "ALC_TAT.1",
      "ALC_FLR.2",
      "ADV_IMP.1",
      "AVA_VAN.3",
      "ADV_FSP.4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1068b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "19af0a13a73bea77bce91182a44e97bff4047ad8efeba8bdcb2212946b231d19",
      "txt_hash": "2ca8e5c6fc2c5180554556cbc1e72019e179aea2266378ce1d08de3a3f6c90a3"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4c2dd9a38fd5608818a7c95fd1f3e108695992e7b217ae37254f7e363c55efae",
      "txt_hash": "c3c234654fb2d3f458ec9af0fabad65b637b6331aa67fb93e2f81afd288ed19a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f875ee4b17b57baa8a310bf9166fcd2201a51a914180b5cb3073d02eb4f8f5f2",
      "txt_hash": "57b9ad1909ea619baf1b81e44b9502484058028d13a57f7fadfdc68e6933bbb8"
    }
  },
  "status": "active"
}