fiskaly Cloud Crypto Service Provider 1.3.0

CSV information ?

Status active
Valid from 17.12.2021
Valid until 17.12.2026
Scheme 🇩🇪 DE
Manufacturer fiskaly GmbH
Category Other Devices and Systems
Security level ALC_LCD.1, ALC_CMS.3, EAL2+

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1153-V3-2021

Certificate ?

Extracted keywords

Security level
EAL 2, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_CMS.3, ALC_LCD.1, ALC_FLR
Protection profiles
BSI-CC-PP-0111-, BSI-CC-PP-0112-2020, BSI-CC-PP-0113-2020
Certificates
BSI-DSZ-CC-1153-V3-2021

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Certificate BSI-DSZ-CC-1153-V3-2021
Subject: fiskaly Cloud Crypto Service Provider
Keywords: "Common Criteria, Certification, Zertifizierung, BSI, CSPL"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20220117155259+01'00'
Modification date: D:20220117155617+01'00'
Pages: 1
Creator: Writer
Producer: LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, CMAC
Asymmetric Algorithms
ECDHE, ECDSA, ECC
Hash functions
SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key Agreement
Protocols
PACE
Randomness
RNG
Elliptic Curves
Curve P-256, P-256
Block cipher modes
CBC

Security level
EAL 2, EAL 1, EAL 4, EAL 2+, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_CMS.3, ALC_LCD.1, ALC_FLR
Protection profiles
BSI-CC-PP-0111-, BSI-CC-PP-0112-2020, BSI-CC-PP-0113-2020, BSI-CC-PP-0111-2019
Certificates
BSI-DSZ-CC-1153-V3-2021, BSI-DSZ-CC-1153-V2-, BSI-DSZ-CC-1153-V2-2021
Evaluation facilities
SRC Security Research & Consulting
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, August 2021, Evaluation Technical Report (ETR) – Summary, SRC Security Research & Consulting GmbH (confidential document) 7 specifically • AIS 14, Version 7, Anforderungen an Aufbau und Inhalt von Einzelprüfberichten für, 2021, CL_CSPL_1.3.0.zip, SHA256: 933A9478025A93D5AE3BD4C4A19587FFA0716A0FE3EDC5A5AAFFE8EA2B275 EC0 (confidential document) [10] Guidance documentation for the TOE, Version 1.3.3, 28 July 2021, Preparative Procedures &

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, August 2021, Evaluation Technical Report (ETR) – Summary, SRC Security Research & Consulting GmbH (confidential document) 7 specifically • AIS 14, Version 7, Anforderungen an Aufbau und Inhalt von Einzelprüfberichten für, 2021, CL_CSPL_1.3.0.zip, SHA256: 933A9478025A93D5AE3BD4C4A19587FFA0716A0FE3EDC5A5AAFFE8EA2B275 EC0 (confidential document) [10] Guidance documentation for the TOE, Version 1.3.3, 28 July 2021, Preparative Procedures &

Standards
FIPS 140-2, FIPS 180-4, FIPS PUB 186-4, FIPS197, PKCS #1, PKCS#1, AIS 20, AIS 14, AIS 19, AIS 31, AIS 32, AIS 38, AIS 46, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, ISO/IEC18033-3, ISO/IEC 14888-2, ICAO, X.509
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-1153-V3-2021
Subject: fiskaly Cloud Crypto Service Provider
Keywords: "Common Criteria, Certification, Zertifizierung, BSI, CSPL"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20220117144037+01'00'
Modification date: D:20220117154706+01'00'
Pages: 26
Creator: Writer
Producer: LibreOffice 6.3

Frontpage

Certificate ID: BSI-DSZ-CC-1153-V3-2021
Certified item: fiskaly Cloud Crypto Service Provider, Version 1.3.0
Certification lab: BSI
Developer: fiskaly GmbH

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, AES-, HMAC, CMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-384, SHA-512, SHA-256
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
PACE, IKE, IKEv2
Randomness
TRNG, RNG
Elliptic Curves
Curve P-256, Curve P-384, Curve P-521, P-256, P-384, P-521, SECP256r1, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, Ed25519
Block cipher modes
CBC, CTR, CFB, OFB, GCM, CCM

Trusted Execution Environments
SE

Security level
EAL2, EAL2 augmented
Claims
O.RBGS, O.TST, OE.SUCP, OSP.TC
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_ARC, ALC_LCD.1, ALC_CMS.3, ALC_CMS, ATE_IND.2, ATE_IND
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_STG.1, FAU_STG.3, FAU_STG.3.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG.1.1, FAU_STG.1.2, FCS_RNG, FCS_CKM.5, FCS_COP, FCS_CKM, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.5.1, FCS_CKM.4.1, FCS_ACC, FCS_ACF, FCS_DAU, FCS_ETC.1, FCS_ETC.2, FCS_ITC, FCS_RIP, FDP_DAU, FDP_UCT, FDP_ACC.1, FDP_IFC.1, FDP_UIT, FDP_ITC, FDP_ETC, FDP_ACC, FDP_ACF, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_DAU.1, FDP_DAU.2, FDP_ETC.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ETC.1, FDP_ETC.1.1, FDP_ETC.1.2, FDP_RIP, FDP_RIP.1, FIA_API, FIA_UAU.5, FIA_UID.1, FIA_UAU.1, FIA_API.1, FIA_API.1.1, FIA_TCT.1.1, FIA_UAU.5.1, FIA_ATD.1, FIA_ATD.1.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.6.1, FIA_AFL, FIA_AFI, FMT_MTD.1, FMT_MTD.3, FMT_MSA.1, FMT_MSA.4, FMT_MTD, FMT_MOF, FMT_SMF, FMT_SMR, FMT_MSA, FMT_SMR.1, FMT_SMF.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_SAE, FMT_MTD.3.1, FMT_SAE.1, FMT_SAE.1.1, FMT_SAE.1.2, FMT_SMF.1.1, FMT_MSA.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.2.1, FMT_FPT.1, FMT_STM.1, FMT_ISA, FMT_TCT, FMT_TIT, FMT_ITC.1, FPT_TCT, FPT_TIT, FPT_ISA, FPT_ESA, FPT_TCT.1, FPT_TIT.1, FPT_TIT.1.1, FPT_TIT.1.2, FPT_ISA.1, FPT_TDC.1, FPT_ISA.1.1, FPT_ISA.1.2, FPT_ESA.1, FPT_ESA.1.1, FPT_ESA.1.2, FPT_STM.1, FPT_TDC, FPT_TST.1, FPT_STM.1.1, FPT_FLS.1, FPT_FLS.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_ITC
Protection profiles
BSI-CC-PP-0111-2019, BSI-CC-PP-0112-2020, BSI-CC-PP- 0113-2020, BSI-CC-PP- 0105-V2-2020, BSI-CC-PP-0113-2020, BSI-CC-PP-0113-2019, BSI-CC-PP-0105-V2-2020
Certificates
BSI-DSZ-CC-1153

Side-channel analysis
physical probing, side channel

Standards
FIPS 140-2, FIPS PUB 186-4, PKCS #1, PKCS#1, RFC5639, RFC5903, RFC6954, RFC2104, ISO/IEC18033-3, ISO/IEC 14888-2, ISO/IEC 10116, ISO/IEC 18033-3, ISO/IEC 9797-2, ISO/IEC 19790, ICAO, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003
Technical reports
BSI TR-03151, BSI TR-03110

File metadata

Title: Security Target, fiskaly Cloud Crypto Service Provider
Subject: Security Target, TOE-Version: 1.3.0, Document-Version: 1.2.3
Keywords: Common Criteria, CSPL, TSE, fiskaly, Security Target
Author: fiskaly GmbH
Creation date: D:20210709063555Z
Modification date: D:20210709063555Z
Pages: 163
Creator: LaTeX with hyperref
Producer: pdfTeX-1.40.21

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-1153-V3-2021

Extracted SARs

ATE_IND.2, ADV_ARC.1, ALC_CMS.3, ALC_LCD.1

Scheme data ?

Cert Id BSI-DSZ-CC-1153-V3-2021
Product fiskaly Cloud Crypto Service Provider 1.3.0
Vendor fiskaly GmbH
Certification Date 17.12.2021
Category Server applications
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Serveranwendungen_Sonstiges/1153_1153V2_1153V3.html
Enhanced
Product fiskaly Cloud Crypto Service Provider 1.3.0
Applicant fiskaly GmbH Mariahilferstraße 36/5 1170 Wien Österreich
Evaluation Facility SRC Security Research & Consulting GmbH
Assurance Level EAL2,ALC_CMS.3,ALC_LCD.1
Certification Date 17.12.2021
Expiration Date 16.12.2026
Entries [frozendict({'id': 'BSI-DSZ-CC-1153-V3-2021', 'description': 'iskaly Cloud Crypto Service Provider is a Cryptographic Service Provider Light (CSPLight) implemented in software and based on the Protection Profile BSI-CC-PP-0111-2019 with modules Time Stamp and Audit (BSI-CC-PP-0112-2020) and Clustering (BSI-CC-PP-0113-2020). It is intended to be used with products requiring a certified Cryptographic Service Provider Light and runs on the PrimeKey SEE hardware platform. _TODO_: Add changes from last certified Version. This update consists of performance improvements and changes to documentation for acceptance and initial Installation procedures regarding the attestation key.'}), frozendict({'id': 'BSI-DSZ-CC-1153-V2-2021 (20-05.2021)', 'description': 'Crypto Officer'}), frozendict({'id': 'BSI-DSZ-CC-1153-2021 (26.02.2021)', 'description': 'Certificate'})]
Report Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1153V3a_pdf.pdf?__blob=publicationFile&v=3
Target Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1153V3b_pdf.pdf?__blob=publicationFile&v=3
Cert Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1153V3c_pdf.pdf?__blob=publicationFile&v=3
Description fiskaly Cloud Crypto Service Provider is a Cryptographic Service Provider Light (CSPLight) implemented in software and based on the Protection Profile BSI-CC-PP-0111-2019 with modules Time Stamp and Audit (BSI-CC-PP-0112-2020) and Clustering (BSI-CC-PP-0113-2020). It is intended to be used with products requiring a certified Cryptographic Service Provider Light and runs on the PrimeKey SEE hardware platform.
Subcategory Other server applications

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9f3e74fa951995084bf1c3b553177ceb27e52a71a89bf8286d0f5bc8449ece19', 'txt_hash': 'dc1836f9293e57ee48b8011978c099cd0ebc41402eb69d13957fa1a96cafa13c'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bc594ae31de89efc18170e0723725d318a7cb11b705c63b843d9cc02464d2418', 'txt_hash': '0b1731a988b6c675642415ac0da8364deb1531ecc7247aa62bfcf04a38655773'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1434edb8716acb4da29231514f7229a1b39526c7fa1a024e679b87df087d24ed', 'txt_hash': '28f01503f291467d3d0088677a9577ecffe618240f8c161492a0387d0bdb0045'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 240385, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20220117155259+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, BSI, CSPL"', '/ModDate': "D:20220117155617+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'fiskaly Cloud Crypto Service Provider', '/Title': 'Certificate BSI-DSZ-CC-1153-V3-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1153-V3-2021': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0111-': 1, 'BSI-CC-PP-0112-2020': 1, 'BSI-CC-PP-0113-2020': 1}}, 'cc_security_level': {'EAL': {'EAL 2': 2, 'EAL 2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_CMS.3': 1, 'ALC_LCD.1': 1, 'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '1153V3c_pdf.pdf'}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1153-V3-2021', 'cert_item': 'fiskaly Cloud Crypto Service Provider, Version 1.3.0', 'developer': 'fiskaly GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12 November 2019, BSI-CC-PP-0111- 2019, Common Criteria Protection Profile Configuration Cryptographic Service Provider Light – Time Stamp Service and Audit (PPC-CSPLight-TS-Au) Version 1.0, 26 February 2020, BSI-CC-PP-0112-2020, Common Criteria Protection Profile Configuration Cryptographic Service Provider Light - Time Stamp Service and Audit – Clustering (PPC-CSPLight-TS-Au-Cl), Version 1.0, 26 February 2020, BSI-CC-PP-0113-2020', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 2 augmented by ALC_CMS.3, ALC_LCD.1'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1153-V2-': 1}, '__update__': {'BSI-DSZ-CC-1153-V3-2021': 14, 'BSI-DSZ-CC-1153-V2-2021': 2}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1153': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1153-V3-2021': 28, 'BSI-DSZ-CC-1153-V2-2021': 4}, '__delete__': ['BSI-DSZ-CC-1153-V2-']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'14888-2 128': 1}}, '__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1153-V2-': 1}, '__update__': {'BSI-DSZ-CC-1153-V3-2021': 14, 'BSI-DSZ-CC-1153-V2-2021': 2}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1153': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'BSI-DSZ-CC-1153-V3-2021', 'product': 'fiskaly Cloud Crypto Service Provider 1.3.0', 'vendor': 'fiskaly GmbH', 'certification_date': '17.12.2021', 'category': 'Server applications', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Serveranwendungen_Sonstiges/1153_1153V2_1153V3.html', 'enhanced': {'product': 'fiskaly Cloud Crypto Service Provider 1.3.0', 'applicant': 'fiskaly GmbH\nMariahilferstraße 36/5\n1170 Wien\nÖsterreich', 'evaluation_facility': 'SRC Security Research & Consulting GmbH', 'assurance_level': 'EAL2,ALC_CMS.3,ALC_LCD.1', 'certification_date': '17.12.2021', 'expiration_date': '16.12.2026', 'entries': [{'id': 'BSI-DSZ-CC-1153-V3-2021', 'description': 'iskaly Cloud Crypto Service Provider is a Cryptographic Service Provider Light (CSPLight) implemented in software and based on the Protection Profile BSI-CC-PP-0111-2019 with modules Time Stamp and Audit (BSI-CC-PP-0112-2020) and Clustering (BSI-CC-PP-0113-2020). It is intended to be used with products requiring a certified Cryptographic Service Provider Light and runs on the PrimeKey SEE hardware platform. _TODO_: Add changes from last certified Version. This update consists of performance improvements and changes to documentation for acceptance and initial Installation procedures regarding the attestation key.'}, {'id': 'BSI-DSZ-CC-1153-V2-2021 (20-05.2021)', 'description': 'Crypto Officer'}, {'id': 'BSI-DSZ-CC-1153-2021 (26.02.2021)', 'description': 'Certificate'}], 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1153V3a_pdf.pdf?__blob=publicationFile&v=3', 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1153V3b_pdf.pdf?__blob=publicationFile&v=3', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1153V3c_pdf.pdf?__blob=publicationFile&v=3', 'description': 'fiskaly Cloud Crypto Service Provider is a Cryptographic Service Provider Light (CSPLight) implemented in software and based on the Protection Profile BSI-CC-PP-0111-2019 with modules Time Stamp and Audit (BSI-CC-PP-0112-2020) and Clustering (BSI-CC-PP-0113-2020). It is intended to be used with products requiring a certified Cryptographic Service Provider Light and runs on the PrimeKey SEE hardware platform.'}, 'subcategory': 'Other server applications'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1153V3a_pdf.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to bc594ae31de89efc18170e0723725d318a7cb11b705c63b843d9cc02464d2418.
    • The st_txt_hash property was set to 0b1731a988b6c675642415ac0da8364deb1531ecc7247aa62bfcf04a38655773.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 949509, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 163, '/Producer': 'pdfTeX-1.40.21', '/Author': 'fiskaly GmbH', '/Title': 'Security Target, fiskaly Cloud Crypto Service Provider', '/Subject': 'Security Target, TOE-Version: 1.3.0, Document-Version: 1.2.3', '/Creator': 'LaTeX with hyperref', '/Keywords': 'Common Criteria, CSPL, TSE, fiskaly, Security Target', '/CreationDate': 'D:20210709063555Z', '/ModDate': 'D:20210709063555Z', '/Trapped': '/False', '/PTEX.Fullbanner': 'This is pdfTeX, Version 3.14159265-2.6-1.40.21 (TeX Live 2020/Debian) kpathsea version 6.3.2', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TG02102/BSI-TR-02102-2.pdf', 'https://jedisct1.github.io/minisign/', 'https://www.openbsd.org/papers/bsdcan-signify.html', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0111.html', 'https://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0113.html', 'https://www.primekey.com/products/hardware/see/', 'https://pkgs.alpinelinux.org/package/v3.12/community/x86_64/openjdk11-jre-headless', ' https://fidoalliance.org/specs/fido-u2f-v1.2-ps-20170411/fido-ecdaa-algorithm-v1.2-ps20170411.html', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0112.html', 'https://busybox.net/', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0105_0105_V2.html', 'https://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf', 'https://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03151/index_htm.html', 'https://www.postgresql.org/', 'https://chrony.tuxfamily.org/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0111-2019': 4, 'BSI-CC-PP-0112-2020': 2, 'BSI-CC-PP- 0113-2020': 1, 'BSI-CC-PP- 0105-V2-2020': 1, 'BSI-CC-PP-0113-2020': 2, 'BSI-CC-PP-0113-2019': 1, 'BSI-CC-PP-0105-V2-2020': 1}}, 'cc_security_level': {'EAL': {'EAL2': 5, 'EAL2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 4, 'ADV_ARC': 4}, 'ALC': {'ALC_LCD.1': 4, 'ALC_CMS.3': 6, 'ALC_CMS': 1}, 'ATE': {'ATE_IND.2': 4, 'ATE_IND': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN': 12, 'FAU_GEN.1': 16, 'FAU_STG.1': 10, 'FAU_STG.3': 7, 'FAU_STG.3.1': 6, 'FAU_GEN.1.1': 5, 'FAU_GEN.1.2': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_RNG': 2, 'FCS_CKM.5': 17, 'FCS_COP': 218, 'FCS_CKM': 171, 'FCS_RNG.1': 14, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.1': 49, 'FCS_CKM.2': 27, 'FCS_COP.1': 45, 'FCS_CKM.4': 96, 'FCS_CKM.5.1': 1, 'FCS_CKM.4.1': 1, 'FCS_ACC': 3, 'FCS_ACF': 2, 'FCS_DAU': 2, 'FCS_ETC.1': 1, 'FCS_ETC.2': 1, 'FCS_ITC': 2, 'FCS_RIP': 1}, 'FDP': {'FDP_DAU': 24, 'FDP_UCT': 1, 'FDP_ACC.1': 52, 'FDP_IFC.1': 42, 'FDP_UIT': 1, 'FDP_ITC': 28, 'FDP_ETC': 9, 'FDP_ACC': 48, 'FDP_ACF': 21, 'FDP_ACF.1': 22, 'FDP_ITC.1': 37, 'FDP_ITC.2': 49, 'FDP_DAU.1': 3, 'FDP_DAU.2': 7, 'FDP_ETC.2': 10, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_ETC.1': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_RIP': 4, 'FDP_RIP.1': 1}, 'FIA': {'FIA_API': 23, 'FIA_UAU.5': 7, 'FIA_UID.1': 24, 'FIA_UAU.1': 8, 'FIA_API.1': 7, 'FIA_API.1.1': 1, 'FIA_TCT.1.1': 1, 'FIA_UAU.5.1': 11, 'FIA_ATD.1': 10, 'FIA_ATD.1.1': 1, 'FIA_AFL.1': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 5, 'FIA_UAU.6.1': 4, 'FIA_AFL': 1, 'FIA_AFI': 2}, 'FMT': {'FMT_MTD.1': 35, 'FMT_MTD.3': 32, 'FMT_MSA.1': 18, 'FMT_MSA.4': 12, 'FMT_MTD': 76, 'FMT_MOF': 10, 'FMT_SMF': 9, 'FMT_SMR': 14, 'FMT_MSA': 33, 'FMT_SMR.1': 46, 'FMT_SMF.1': 29, 'FMT_MSA.3': 12, 'FMT_MOF.1': 18, 'FMT_MOF.1.1': 10, 'FMT_SAE': 2, 'FMT_MTD.3.1': 1, 'FMT_SAE.1': 7, 'FMT_SAE.1.1': 1, 'FMT_SAE.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_MSA.2': 7, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.2.1': 1, 'FMT_FPT.1': 1, 'FMT_STM.1': 1, 'FMT_ISA': 1, 'FMT_TCT': 1, 'FMT_TIT': 2, 'FMT_ITC.1': 1}, 'FPT': {'FPT_TCT': 25, 'FPT_TIT': 37, 'FPT_ISA': 33, 'FPT_ESA': 20, 'FPT_TCT.1': 6, 'FPT_TIT.1': 12, 'FPT_TIT.1.1': 2, 'FPT_TIT.1.2': 1, 'FPT_ISA.1': 19, 'FPT_TDC.1': 27, 'FPT_ISA.1.1': 1, 'FPT_ISA.1.2': 1, 'FPT_ESA.1': 16, 'FPT_ESA.1.1': 1, 'FPT_ESA.1.2': 1, 'FPT_STM.1': 22, 'FPT_TDC': 35, 'FPT_TST.1': 9, 'FPT_STM.1.1': 4, 'FPT_FLS.1': 7, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC.1': 21, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2, 'FTP_TRP.1': 6, 'FTP_ITC': 1}}, 'cc_claims': {'O': {'O.RBGS': 5, 'O.TST': 5}, 'OE': {'OE.SUCP': 5}, 'OSP': {'OSP.TC': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 30, 'AES-128': 11, 'AES-256': 8, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 16, 'CMAC': 17}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 15}, 'ECC': {'ECC': 22}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-384': 4, 'SHA-512': 3, 'SHA-256': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 61}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key agreement': 10, 'Key Agreement': 2}}, 'crypto_protocol': {'PACE': {'PACE': 21}, 'IKE': {'IKE': 1, 'IKEv2': 2}}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RNG': 8}}, 'cipher_mode': {'CBC': {'CBC': 10}, 'CTR': {'CTR': 2}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 1}, 'GCM': {'GCM': 7}, 'CCM': {'CCM': 5}}, 'ecc_curve': {'NIST': {'Curve P-256': 2, 'Curve P-384': 1, 'Curve P-521': 1, 'P-256': 2, 'P-384': 1, 'P-521': 1, 'SECP256r1': 1}, 'Brainpool': {'brainpoolP256r1': 3, 'brainpoolP384r1': 2, 'brainpoolP512r1': 2}, 'Edwards': {'Ed25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'side channel': 2}}, 'technical_report_id': {'BSI': {'BSI TR-03151': 2, 'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 9}, 'PKCS': {'PKCS #1': 5, 'PKCS#1': 1}, 'RFC': {'RFC5639': 4, 'RFC5903': 4, 'RFC6954': 4, 'RFC2104': 2}, 'ISO': {'ISO/IEC18033-3': 1, 'ISO/IEC 14888-2': 4, 'ISO/IEC 10116': 2, 'ISO/IEC 18033-3': 1, 'ISO/IEC 9797-2': 1, 'ISO/IEC 19790': 6}, 'ICAO': {'ICAO': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1153V3b_pdf.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1153-V2-2021']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1153-2021', 'BSI-DSZ-CC-1153-V2-2021']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/1153V3c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://fiskaly.com.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1153V3b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1153-V2-2021']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1153-2021', 'BSI-DSZ-CC-1153-V2-2021']}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to bc594ae31de89efc18170e0723725d318a7cb11b705c63b843d9cc02464d2418.
    • The st_txt_hash property was set to 0b1731a988b6c675642415ac0da8364deb1531ecc7247aa62bfcf04a38655773.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 949509, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 163, '/Producer': 'pdfTeX-1.40.21', '/Author': 'fiskaly GmbH', '/Title': 'Security Target, fiskaly Cloud Crypto Service Provider', '/Subject': 'Security Target, TOE-Version: 1.3.0, Document-Version: 1.2.3', '/Creator': 'LaTeX with hyperref', '/Keywords': 'Common Criteria, CSPL, TSE, fiskaly, Security Target', '/CreationDate': 'D:20210709063555Z', '/ModDate': 'D:20210709063555Z', '/Trapped': '/False', '/PTEX.Fullbanner': 'This is pdfTeX, Version 3.14159265-2.6-1.40.21 (TeX Live 2020/Debian) kpathsea version 6.3.2', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TG02102/BSI-TR-02102-2.pdf', 'https://jedisct1.github.io/minisign/', 'https://www.openbsd.org/papers/bsdcan-signify.html', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0111.html', 'https://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0113.html', 'https://www.primekey.com/products/hardware/see/', 'https://pkgs.alpinelinux.org/package/v3.12/community/x86_64/openjdk11-jre-headless', ' https://fidoalliance.org/specs/fido-u2f-v1.2-ps-20170411/fido-ecdaa-algorithm-v1.2-ps20170411.html', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0112.html', 'https://busybox.net/', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0105_0105_V2.html', 'https://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf', 'https://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03151/index_htm.html', 'https://www.postgresql.org/', 'https://chrony.tuxfamily.org/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0111-2019': 4, 'BSI-CC-PP-0112-2020': 2, 'BSI-CC-PP- 0113-2020': 1, 'BSI-CC-PP- 0105-V2-2020': 1, 'BSI-CC-PP-0113-2020': 2, 'BSI-CC-PP-0113-2019': 1, 'BSI-CC-PP-0105-V2-2020': 1}}, 'cc_security_level': {'EAL': {'EAL2': 5, 'EAL2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 4, 'ADV_ARC': 4}, 'ALC': {'ALC_LCD.1': 4, 'ALC_CMS.3': 6, 'ALC_CMS': 1}, 'ATE': {'ATE_IND.2': 4, 'ATE_IND': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN': 12, 'FAU_GEN.1': 16, 'FAU_STG.1': 10, 'FAU_STG.3': 7, 'FAU_STG.3.1': 6, 'FAU_GEN.1.1': 5, 'FAU_GEN.1.2': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_RNG': 2, 'FCS_CKM.5': 17, 'FCS_COP': 218, 'FCS_CKM': 171, 'FCS_RNG.1': 14, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.1': 49, 'FCS_CKM.2': 27, 'FCS_COP.1': 45, 'FCS_CKM.4': 96, 'FCS_CKM.5.1': 1, 'FCS_CKM.4.1': 1, 'FCS_ACC': 3, 'FCS_ACF': 2, 'FCS_DAU': 2, 'FCS_ETC.1': 1, 'FCS_ETC.2': 1, 'FCS_ITC': 2, 'FCS_RIP': 1}, 'FDP': {'FDP_DAU': 24, 'FDP_UCT': 1, 'FDP_ACC.1': 52, 'FDP_IFC.1': 42, 'FDP_UIT': 1, 'FDP_ITC': 28, 'FDP_ETC': 9, 'FDP_ACC': 48, 'FDP_ACF': 21, 'FDP_ACF.1': 22, 'FDP_ITC.1': 37, 'FDP_ITC.2': 49, 'FDP_DAU.1': 3, 'FDP_DAU.2': 7, 'FDP_ETC.2': 10, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_ETC.1': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_RIP': 4, 'FDP_RIP.1': 1}, 'FIA': {'FIA_API': 23, 'FIA_UAU.5': 7, 'FIA_UID.1': 24, 'FIA_UAU.1': 8, 'FIA_API.1': 7, 'FIA_API.1.1': 1, 'FIA_TCT.1.1': 1, 'FIA_UAU.5.1': 11, 'FIA_ATD.1': 10, 'FIA_ATD.1.1': 1, 'FIA_AFL.1': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 5, 'FIA_UAU.6.1': 4, 'FIA_AFL': 1, 'FIA_AFI': 2}, 'FMT': {'FMT_MTD.1': 35, 'FMT_MTD.3': 32, 'FMT_MSA.1': 18, 'FMT_MSA.4': 12, 'FMT_MTD': 76, 'FMT_MOF': 10, 'FMT_SMF': 9, 'FMT_SMR': 14, 'FMT_MSA': 33, 'FMT_SMR.1': 46, 'FMT_SMF.1': 29, 'FMT_MSA.3': 12, 'FMT_MOF.1': 18, 'FMT_MOF.1.1': 10, 'FMT_SAE': 2, 'FMT_MTD.3.1': 1, 'FMT_SAE.1': 7, 'FMT_SAE.1.1': 1, 'FMT_SAE.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_MSA.2': 7, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.2.1': 1, 'FMT_FPT.1': 1, 'FMT_STM.1': 1, 'FMT_ISA': 1, 'FMT_TCT': 1, 'FMT_TIT': 2, 'FMT_ITC.1': 1}, 'FPT': {'FPT_TCT': 25, 'FPT_TIT': 37, 'FPT_ISA': 33, 'FPT_ESA': 20, 'FPT_TCT.1': 6, 'FPT_TIT.1': 12, 'FPT_TIT.1.1': 2, 'FPT_TIT.1.2': 1, 'FPT_ISA.1': 19, 'FPT_TDC.1': 27, 'FPT_ISA.1.1': 1, 'FPT_ISA.1.2': 1, 'FPT_ESA.1': 16, 'FPT_ESA.1.1': 1, 'FPT_ESA.1.2': 1, 'FPT_STM.1': 22, 'FPT_TDC': 35, 'FPT_TST.1': 9, 'FPT_STM.1.1': 4, 'FPT_FLS.1': 7, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC.1': 21, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2, 'FTP_TRP.1': 6, 'FTP_ITC': 1}}, 'cc_claims': {'O': {'O.RBGS': 5, 'O.TST': 5}, 'OE': {'OE.SUCP': 5}, 'OSP': {'OSP.TC': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 30, 'AES-128': 11, 'AES-256': 8, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 16, 'CMAC': 17}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 15}, 'ECC': {'ECC': 22}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-384': 4, 'SHA-512': 3, 'SHA-256': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 61}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key agreement': 10, 'Key Agreement': 2}}, 'crypto_protocol': {'PACE': {'PACE': 21}, 'IKE': {'IKE': 1, 'IKEv2': 2}}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RNG': 8}}, 'cipher_mode': {'CBC': {'CBC': 10}, 'CTR': {'CTR': 2}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 1}, 'GCM': {'GCM': 7}, 'CCM': {'CCM': 5}}, 'ecc_curve': {'NIST': {'Curve P-256': 2, 'Curve P-384': 1, 'Curve P-521': 1, 'P-256': 2, 'P-384': 1, 'P-521': 1, 'SECP256r1': 1}, 'Brainpool': {'brainpoolP256r1': 3, 'brainpoolP384r1': 2, 'brainpoolP512r1': 2}, 'Edwards': {'Ed25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'side channel': 2}}, 'technical_report_id': {'BSI': {'BSI TR-03151': 2, 'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 9}, 'PKCS': {'PKCS #1': 5, 'PKCS#1': 1}, 'RFC': {'RFC5639': 4, 'RFC5903': 4, 'RFC6954': 4, 'RFC2104': 2}, 'ISO': {'ISO/IEC18033-3': 1, 'ISO/IEC 14888-2': 4, 'ISO/IEC 10116': 2, 'ISO/IEC 18033-3': 1, 'ISO/IEC 9797-2': 1, 'ISO/IEC 19790': 6}, 'ICAO': {'ICAO': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1153V3b_pdf.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1153V3b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1153V3a_pdf.pdf', 'st_filename': '1153V3b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1153-V3-2021': 28}}}}, 'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 4': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_LCD.1': 4}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 10}}}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}, 'KA': {'__delete__': ['KA']}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ISO': {'__update__': {'ISO/IEC 18045': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'__insert__': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1}, '__delete__': ['identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification']}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_ARC.1': 4, 'ADV_ARC': 4}}, 'ALC': {'__update__': {'ALC_LCD.1': 4, 'ALC_CMS.3': 6}}, 'ATE': {'__insert__': {'ATE_IND.2': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN': 12, 'FAU_GEN.1': 16, 'FAU_STG.3': 7, 'FAU_GEN.1.1': 5}}, 'FCS': {'__insert__': {'FCS_COP': 218, 'FCS_ACC': 3, 'FCS_ACF': 2, 'FCS_DAU': 2, 'FCS_ITC': 2, 'FCS_RIP': 1}, '__update__': {'FCS_CKM.5': 17, 'FCS_RNG.1': 14, 'FCS_CKM': 171, 'FCS_CKM.1': 49, 'FCS_COP.1': 45, 'FCS_CKM.4': 96}}, 'FDP': {'__insert__': {'FDP_DAU': 24, 'FDP_ACC': 48, 'FDP_ACF': 21, 'FDP_RIP': 4, 'FDP_RIP.1': 1}, '__update__': {'FDP_ACC.1': 52, 'FDP_ITC': 28, 'FDP_ETC': 9, 'FDP_ACF.1': 22, 'FDP_ITC.1': 37, 'FDP_ITC.2': 49, 'FDP_DAU.2': 7, 'FDP_ETC.2': 10}}, 'FIA': {'__insert__': {'FIA_AFL': 1, 'FIA_AFI': 2}, '__update__': {'FIA_API': 23, 'FIA_UAU.5': 7, 'FIA_API.1': 7, 'FIA_ATD.1': 10, 'FIA_USB.1': 6}}, 'FMT': {'__insert__': {'FMT_MTD': 76, 'FMT_MOF': 10, 'FMT_SMF': 9, 'FMT_SMR': 14, 'FMT_MSA': 33, 'FMT_SAE': 2, 'FMT_ISA': 1, 'FMT_TCT': 1, 'FMT_TIT': 2}, '__update__': {'FMT_MTD.1': 35, 'FMT_MTD.3': 32, 'FMT_MSA.1': 18, 'FMT_SMF.1': 29, 'FMT_MOF.1': 18, 'FMT_SAE.1': 7, 'FMT_MSA.3': 12}}, 'FPT': {'__insert__': {'FPT_TDC': 35}, '__update__': {'FPT_TCT': 25, 'FPT_TIT': 37, 'FPT_ISA': 33, 'FPT_ESA': 20, 'FPT_TCT.1': 6, 'FPT_TIT.1': 12, 'FPT_TIT.1.1': 2, 'FPT_ISA.1': 19, 'FPT_TDC.1': 27, 'FPT_ESA.1': 16, 'FPT_STM.1': 22, 'FPT_FLS.1': 7}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 30}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 16}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 15}}, 'ECC': {'__update__': {'ECC': 22}}}, '__delete__': ['ECDH']}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 1}, '__delete__': ['DHE']}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}, 'SHA2': {'__update__': {'SHA-512': 3}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 61}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'PACE': {'__update__': {'PACE': 21}}, 'IKE': {'__update__': {'IKEv2': 2}}}}, 'randomness': {'__update__': {'TRNG': {'__update__': {'TRNG': 1}}, 'RNG': {'__update__': {'RNG': 8}}}}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC5639': 4, 'RFC5903': 4, 'RFC6954': 4, 'RFC2104': 2}}}}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}]} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.bsi.bund.de/AIS', 'http://www.commoncriteriaportal.org/cc/', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TG02102/BSI-TR-02102-2.pdf', 'https://jedisct1.github.io/minisign/', 'https://www.openbsd.org/papers/bsdcan-signify.html', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0111.html', 'https://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0113.html', 'https://www.primekey.com/products/hardware/see/', 'https://pkgs.alpinelinux.org/package/v3.12/community/x86_64/openjdk11-jre-headless', ' https://fidoalliance.org/specs/fido-u2f-v1.2-ps-20170411/fido-ecdaa-algorithm-v1.2-ps20170411.html', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0112.html', 'https://busybox.net/', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0105_0105_V2.html', 'https://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf', 'https://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03151/index_htm.html', 'https://www.postgresql.org/', 'https://chrony.tuxfamily.org/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1153-V3-2021': 52, 'BSI-DSZ-CC-1153-V2-2021': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0111-': 2, 'BSI-CC-PP-0112-2020': 4, 'BSI-CC-PP-0113-2020': 4, 'BSI-CC-PP-0111-2019': 2}}, 'cc_security_level': {'EAL': {'EAL 2': 6, 'EAL 1': 1, 'EAL 2+': 1, 'EAL 2 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_CMS.3': 4, 'ALC_LCD.1': 3, 'ALC_FLR': 3}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'SRC': {'SRC Security Research & Consulting': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'constructions': {'MAC': {'CMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'DHE': 2}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KA': {'KA': 4, 'Key Agreement': 2}}, 'crypto_protocol': {'PACE': {'PACE': 4}}, 'randomness': {'RNG': {'RNG': 5}}, 'cipher_mode': {'CBC': {'CBC': 4}}, 'ecc_curve': {'NIST': {'Curve P-256': 7, 'P-256': 7}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS 180-4': 1, 'FIPS PUB 186-4': 4, 'FIPS197': 2}, 'PKCS': {'PKCS #1': 2, 'PKCS#1': 1}, 'BSI': {'AIS 20': 2, 'AIS 14': 1, 'AIS 19': 1, 'AIS 31': 1, 'AIS 32': 1, 'AIS 38': 1, 'AIS 46': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 17065': 2, 'ISO/IEC 18045': 2, 'ISO/IEC18033-3': 1, 'ISO/IEC 14888-2': 2}, 'ICAO': {'ICAO': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'August 2021, Evaluation Technical Report (ETR) – Summary, SRC Security Research & Consulting GmbH (confidential document) 7 specifically • AIS 14, Version 7, Anforderungen an Aufbau und Inhalt von Einzelprüfberichten für': 1, '2021, CL_CSPL_1.3.0.zip, SHA256: 933A9478025A93D5AE3BD4C4A19587FFA0716A0FE3EDC5A5AAFFE8EA2B275 EC0 (confidential document) [10] Guidance documentation for the TOE, Version 1.3.3, 28 July 2021, Preparative Procedures &': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0111-2019': 4, 'BSI-CC-PP-0112-2020': 2, 'BSI-CC-PP- 0113-2020': 1, 'BSI-CC-PP- 0105-V2-2020': 1, 'BSI-CC-PP-0113-2020': 2, 'BSI-CC-PP-0113-2019': 1, 'BSI-CC-PP-0105-V2-2020': 1}}, 'cc_security_level': {'EAL': {'EAL2': 5, 'EAL2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_ARC': 3}, 'ALC': {'ALC_LCD.1': 3, 'ALC_CMS.3': 4, 'ALC_CMS': 1}, 'ATE': {'ATE_IND': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 14, 'FAU_STG.1': 10, 'FAU_STG.3': 8, 'FAU_STG.3.1': 6, 'FAU_GEN.1.1': 4, 'FAU_GEN.1.2': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_RNG': 2, 'FCS_CKM.5': 9, 'FCS_RNG.1': 13, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM': 1, 'FCS_CKM.1': 42, 'FCS_CKM.2': 27, 'FCS_COP.1': 29, 'FCS_CKM.4': 97, 'FCS_CKM.5.1': 1, 'FCS_CKM.4.1': 1, 'FCS_ETC.1': 1, 'FCS_ETC.2': 1}, 'FDP': {'FDP_UCT': 1, 'FDP_ACC.1': 48, 'FDP_IFC.1': 42, 'FDP_UIT': 1, 'FDP_ITC': 2, 'FDP_ETC': 1, 'FDP_ACF.1': 9, 'FDP_ITC.1': 35, 'FDP_ITC.2': 34, 'FDP_DAU.1': 3, 'FDP_DAU.2': 1, 'FDP_ETC.2': 6, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_ETC.1': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1}, 'FIA': {'FIA_API': 5, 'FIA_UAU.5': 8, 'FIA_API.1': 4, 'FIA_API.1.1': 1, 'FIA_TCT.1.1': 1, 'FIA_UAU.5.1': 11, 'FIA_UID.1': 24, 'FIA_ATD.1': 11, 'FIA_ATD.1.1': 1, 'FIA_AFL.1': 7, 'FIA_UAU.1': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_USB.1': 5, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 5, 'FIA_UAU.6.1': 4}, 'FMT': {'FMT_MTD.1': 28, 'FMT_MTD.3': 33, 'FMT_MSA.1': 16, 'FMT_MSA.4': 12, 'FMT_SMR.1': 46, 'FMT_SMF.1': 28, 'FMT_MOF.1.1': 10, 'FMT_MOF.1': 11, 'FMT_MTD.3.1': 1, 'FMT_SAE.1': 6, 'FMT_SAE.1.1': 1, 'FMT_SAE.1.2': 1, 'FMT_MSA.3': 9, 'FMT_SMF.1.1': 1, 'FMT_MSA.2': 7, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.2.1': 1, 'FMT_FPT.1': 1, 'FMT_STM.1': 1, 'FMT_ITC.1': 1}, 'FPT': {'FPT_TCT': 4, 'FPT_TIT': 4, 'FPT_ISA': 6, 'FPT_ESA': 6, 'FPT_TCT.1': 4, 'FPT_TIT.1': 4, 'FPT_TIT.1.1': 1, 'FPT_TIT.1.2': 1, 'FPT_ISA.1': 4, 'FPT_TDC.1': 19, 'FPT_ISA.1.1': 1, 'FPT_ISA.1.2': 1, 'FPT_ESA.1': 4, 'FPT_ESA.1.1': 1, 'FPT_ESA.1.2': 1, 'FPT_STM.1': 21, 'FPT_TST.1': 9, 'FPT_STM.1.1': 4, 'FPT_FLS.1': 6, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC.1': 21, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2, 'FTP_TRP.1': 6, 'FTP_ITC': 1}}, 'cc_claims': {'O': {'O.RBGS': 5, 'O.TST': 5}, 'OE': {'OE.SUCP': 5}, 'OSP': {'OSP.TC': 3}}, 'vendor': {'STMicroelectronics': {'STM': 27}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 49, 'AES-128': 11, 'AES-256': 8, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 31, 'CMAC': 17}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 15}, 'ECDSA': {'ECDSA': 43}, 'ECC': {'ECC': 47}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 11, 'DHE': 15}, 'DSA': {'DSA': 43}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-384': 4, 'SHA-512': 2, 'SHA-256': 5, 'SHA256': 1, 'SHA384': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 134}, 'KEX': {'Key Exchange': 1}, 'KA': {'KA': 48, 'Key agreement': 10, 'Key Agreement': 2}}, 'crypto_protocol': {'PACE': {'PACE': 46}, 'IKE': {'IKE': 1, 'IKEv2': 1}}, 'randomness': {'TRNG': {'TRNG': 3}, 'RNG': {'RNG': 12}}, 'cipher_mode': {'CBC': {'CBC': 10}, 'CTR': {'CTR': 2}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 1}, 'GCM': {'GCM': 7}, 'CCM': {'CCM': 5}}, 'ecc_curve': {'NIST': {'Curve P-256': 2, 'Curve P-384': 1, 'Curve P-521': 1, 'P-256': 2, 'P-384': 1, 'P-521': 1, 'SECP256r1': 1}, 'Brainpool': {'brainpoolP256r1': 3, 'brainpoolP384r1': 2, 'brainpoolP512r1': 2}, 'Edwards': {'Ed25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'side channel': 2}}, 'technical_report_id': {'BSI': {'BSI TR-03151': 2, 'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 9}, 'PKCS': {'PKCS #1': 5, 'PKCS#1': 1}, 'RFC': {'RFC5639': 3, 'RFC5903': 3, 'RFC6954': 3, 'RFC2104': 1}, 'ISO': {'ISO/IEC18033-3': 1, 'ISO/IEC 14888-2': 4, 'ISO/IEC 10116': 2, 'ISO/IEC 18033-3': 1, 'ISO/IEC 9797-2': 1, 'ISO/IEC 19790': 6}, 'ICAO': {'ICAO': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '9f3e74fa951995084bf1c3b553177ceb27e52a71a89bf8286d0f5bc8449ece19', 'st_pdf_hash': 'bc594ae31de89efc18170e0723725d318a7cb11b705c63b843d9cc02464d2418', 'report_txt_hash': 'dc1836f9293e57ee48b8011978c099cd0ebc41402eb69d13957fa1a96cafa13c', 'st_txt_hash': '0b1731a988b6c675642415ac0da8364deb1531ecc7247aa62bfcf04a38655773'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'P-256': 7}}} data.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 5}}, 'rules_ecc_curves': {'__insert__': {'P-256': 2, 'P-384': 1, 'P-521': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 26.03.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name fiskaly Cloud Crypto Service Provider 1.3.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1153V3c_pdf.pdf",
  "dgst": "dabbb27e6faa13d5",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1153-V3-2021",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.3.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1153-V2-2021"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1153-2021",
          "BSI-DSZ-CC-1153-V2-2021"
        ]
      }
    },
    "scheme_data": {
      "category": "Server applications",
      "cert_id": "BSI-DSZ-CC-1153-V3-2021",
      "certification_date": "17.12.2021",
      "enhanced": {
        "applicant": "fiskaly GmbH\nMariahilferstra\u00dfe 36/5\n1170 Wien\n\u00d6sterreich",
        "assurance_level": "EAL2,ALC_CMS.3,ALC_LCD.1",
        "cert_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1153V3c_pdf.pdf?__blob=publicationFile\u0026v=3",
        "certification_date": "17.12.2021",
        "description": "fiskaly  Cloud Crypto Service Provider is a Cryptographic Service Provider Light (CSPLight) implemented in software and based on the Protection Profile BSI-CC-PP-0111-2019 with modules Time Stamp and Audit (BSI-CC-PP-0112-2020) and Clustering (BSI-CC-PP-0113-2020). It is intended to be used with products requiring a certified Cryptographic Service Provider Light and runs on the PrimeKey SEE hardware platform.",
        "entries": [
          {
            "description": "iskaly Cloud Crypto Service Provider is a Cryptographic Service Provider Light (CSPLight) implemented in software and based on the Protection Profile BSI-CC-PP-0111-2019 with modules Time Stamp and Audit (BSI-CC-PP-0112-2020) and Clustering (BSI-CC-PP-0113-2020). It is intended to be used with products requiring a certified Cryptographic Service Provider Light and runs on the PrimeKey SEE hardware platform. _TODO_: Add changes from last certified Version. This update consists of performance improvements and changes to documentation for acceptance and initial Installation procedures regarding the attestation key.",
            "id": "BSI-DSZ-CC-1153-V3-2021"
          },
          {
            "description": "Crypto Officer",
            "id": "BSI-DSZ-CC-1153-V2-2021 (20-05.2021)"
          },
          {
            "description": "Certificate",
            "id": "BSI-DSZ-CC-1153-2021 (26.02.2021)"
          }
        ],
        "evaluation_facility": "SRC Security Research \u0026 Consulting GmbH",
        "expiration_date": "16.12.2026",
        "product": "fiskaly Cloud Crypto Service Provider 1.3.0",
        "report_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1153V3a_pdf.pdf?__blob=publicationFile\u0026v=3",
        "target_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1153V3b_pdf.pdf?__blob=publicationFile\u0026v=3"
      },
      "product": "fiskaly Cloud Crypto Service Provider 1.3.0",
      "subcategory": "Other server applications",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Serveranwendungen_Sonstiges/1153_1153V2_1153V3.html",
      "vendor": "fiskaly GmbH"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "fiskaly GmbH",
  "manufacturer_web": "https://fiskaly.com",
  "name": "fiskaly Cloud Crypto Service Provider 1.3.0",
  "not_valid_after": "2026-12-17",
  "not_valid_before": "2021-12-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1153V3c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1153-V3-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0111-": 1,
          "BSI-CC-PP-0112-2020": 1,
          "BSI-CC-PP-0113-2020": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_CMS.3": 1,
          "ALC_FLR": 1,
          "ALC_LCD.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20220117155259+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, BSI, CSPL\"",
      "/ModDate": "D:20220117155617+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "fiskaly Cloud Crypto Service Provider",
      "/Title": "Certificate BSI-DSZ-CC-1153-V3-2021",
      "pdf_file_size_bytes": 240385,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1153V3a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 2 augmented by ALC_CMS.3, ALC_LCD.1",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1153-V3-2021",
        "cert_item": "fiskaly Cloud Crypto Service Provider, Version 1.3.0",
        "cert_lab": "BSI",
        "developer": "fiskaly GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Protection Profile Cryptographic Service Provider Light (CSPL) Version 1.0, 12 November 2019, BSI-CC-PP-0111- 2019, Common Criteria Protection Profile Configuration Cryptographic Service Provider Light \u2013 Time Stamp Service and Audit (PPC-CSPLight-TS-Au) Version 1.0, 26 February 2020, BSI-CC-PP-0112-2020, Common Criteria Protection Profile Configuration Cryptographic Service Provider Light - Time Stamp Service and Audit \u2013 Clustering (PPC-CSPLight-TS-Au-Cl), Version 1.0, 26 February 2020, BSI-CC-PP-0113-2020"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 3
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1153-V2-": 1,
          "BSI-DSZ-CC-1153-V2-2021": 2,
          "BSI-DSZ-CC-1153-V3-2021": 14
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0111-": 2,
          "BSI-CC-PP-0111-2019": 2,
          "BSI-CC-PP-0112-2020": 4,
          "BSI-CC-PP-0113-2020": 4
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_CMS.3": 4,
          "ALC_FLR": 3,
          "ALC_LCD.1": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 6,
          "EAL 2 augmented": 3,
          "EAL 2+": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "2021, CL_CSPL_1.3.0.zip, SHA256: 933A9478025A93D5AE3BD4C4A19587FFA0716A0FE3EDC5A5AAFFE8EA2B275 EC0 (confidential document) [10] Guidance documentation for the TOE, Version 1.3.3, 28 July 2021, Preparative Procedures \u0026": 1,
          "August 2021, Evaluation Technical Report (ETR) \u2013 Summary, SRC Security Research \u0026 Consulting GmbH (confidential document) 7 specifically \u2022 AIS 14, Version 7, Anforderungen an Aufbau und Inhalt von Einzelpr\u00fcfberichten f\u00fcr": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 4
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "Curve P-256": 7,
          "P-256": 7
        }
      },
      "eval_facility": {
        "SRC": {
          "SRC Security Research \u0026 Consulting": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 14": 1,
          "AIS 19": 1,
          "AIS 20": 2,
          "AIS 31": 1,
          "AIS 32": 1,
          "AIS 38": 1,
          "AIS 46": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-4": 1,
          "FIPS PUB 186-4": 4,
          "FIPS197": 2
        },
        "ICAO": {
          "ICAO": 2
        },
        "ISO": {
          "ISO/IEC 14888-2": 2,
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4,
          "ISO/IEC18033-3": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS#1": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20220117144037+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, BSI, CSPL\"",
      "/ModDate": "D:20220117154706+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "fiskaly Cloud Crypto Service Provider",
      "/Title": "Certification Report BSI-DSZ-CC-1153-V3-2021",
      "pdf_file_size_bytes": 657573,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    },
    "st_filename": "1153V3b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 22
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 10
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1153": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.RBGS": 5,
          "O.TST": 5
        },
        "OE": {
          "OE.SUCP": 5
        },
        "OSP": {
          "OSP.TC": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0105-V2-2020": 1,
          "BSI-CC-PP- 0113-2020": 1,
          "BSI-CC-PP-0105-V2-2020": 1,
          "BSI-CC-PP-0111-2019": 4,
          "BSI-CC-PP-0112-2020": 2,
          "BSI-CC-PP-0113-2019": 1,
          "BSI-CC-PP-0113-2020": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 4,
          "ADV_ARC.1": 4
        },
        "ALC": {
          "ALC_CMS": 1,
          "ALC_CMS.3": 6,
          "ALC_LCD.1": 4
        },
        "ATE": {
          "ATE_IND": 3,
          "ATE_IND.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 5,
          "EAL2 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 12,
          "FAU_GEN.1": 16,
          "FAU_GEN.1.1": 5,
          "FAU_GEN.1.2": 2,
          "FAU_STG.1": 10,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 6
        },
        "FCS": {
          "FCS_ACC": 3,
          "FCS_ACF": 2,
          "FCS_CKM": 171,
          "FCS_CKM.1": 49,
          "FCS_CKM.2": 27,
          "FCS_CKM.4": 96,
          "FCS_CKM.4.1": 1,
          "FCS_CKM.5": 17,
          "FCS_CKM.5.1": 1,
          "FCS_COP": 218,
          "FCS_COP.1": 45,
          "FCS_DAU": 2,
          "FCS_ETC.1": 1,
          "FCS_ETC.2": 1,
          "FCS_ITC": 2,
          "FCS_RIP": 1,
          "FCS_RNG": 2,
          "FCS_RNG.1": 14,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 48,
          "FDP_ACC.1": 52,
          "FDP_ACF": 21,
          "FDP_ACF.1": 22,
          "FDP_DAU": 24,
          "FDP_DAU.1": 3,
          "FDP_DAU.2": 7,
          "FDP_ETC": 9,
          "FDP_ETC.1": 5,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 10,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 42,
          "FDP_ITC": 28,
          "FDP_ITC.1": 37,
          "FDP_ITC.2": 49,
          "FDP_RIP": 4,
          "FDP_RIP.1": 1,
          "FDP_UCT": 1,
          "FDP_UIT": 1
        },
        "FIA": {
          "FIA_AFI": 2,
          "FIA_AFL": 1,
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_API": 23,
          "FIA_API.1": 7,
          "FIA_API.1.1": 1,
          "FIA_ATD.1": 10,
          "FIA_ATD.1.1": 1,
          "FIA_TCT.1.1": 1,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 11,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 5,
          "FIA_UAU.6.1": 4,
          "FIA_UID.1": 24,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 6,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_FPT.1": 1,
          "FMT_ISA": 1,
          "FMT_ITC.1": 1,
          "FMT_MOF": 10,
          "FMT_MOF.1": 18,
          "FMT_MOF.1.1": 10,
          "FMT_MSA": 33,
          "FMT_MSA.1": 18,
          "FMT_MSA.2": 7,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 12,
          "FMT_MSA.4": 12,
          "FMT_MTD": 76,
          "FMT_MTD.1": 35,
          "FMT_MTD.3": 32,
          "FMT_MTD.3.1": 1,
          "FMT_SAE": 2,
          "FMT_SAE.1": 7,
          "FMT_SAE.1.1": 1,
          "FMT_SAE.1.2": 1,
          "FMT_SMF": 9,
          "FMT_SMF.1": 29,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 14,
          "FMT_SMR.1": 46,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1,
          "FMT_STM.1": 1,
          "FMT_TCT": 1,
          "FMT_TIT": 2
        },
        "FPT": {
          "FPT_ESA": 20,
          "FPT_ESA.1": 16,
          "FPT_ESA.1.1": 1,
          "FPT_ESA.1.2": 1,
          "FPT_FLS.1": 7,
          "FPT_FLS.1.1": 1,
          "FPT_ISA": 33,
          "FPT_ISA.1": 19,
          "FPT_ISA.1.1": 1,
          "FPT_ISA.1.2": 1,
          "FPT_STM.1": 22,
          "FPT_STM.1.1": 4,
          "FPT_TCT": 25,
          "FPT_TCT.1": 6,
          "FPT_TDC": 35,
          "FPT_TDC.1": 27,
          "FPT_TIT": 37,
          "FPT_TIT.1": 12,
          "FPT_TIT.1.1": 2,
          "FPT_TIT.1.2": 1,
          "FPT_TST.1": 9,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 21,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 2,
          "FTP_TRP.1": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 10
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv2": 2
        },
        "PACE": {
          "PACE": 21
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 10
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 61
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 3,
          "brainpoolP384r1": 2,
          "brainpoolP512r1": 2
        },
        "Edwards": {
          "Ed25519": 1
        },
        "NIST": {
          "Curve P-256": 2,
          "Curve P-384": 1,
          "Curve P-521": 1,
          "P-256": 2,
          "P-384": 1,
          "P-521": 1,
          "SECP256r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 4,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 8
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "physical probing": 1,
          "side channel": 2
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 9
        },
        "ICAO": {
          "ICAO": 2
        },
        "ISO": {
          "ISO/IEC 10116": 2,
          "ISO/IEC 14888-2": 4,
          "ISO/IEC 18033-3": 1,
          "ISO/IEC 19790": 6,
          "ISO/IEC 9797-2": 1,
          "ISO/IEC18033-3": 1
        },
        "PKCS": {
          "PKCS #1": 5,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC2104": 2,
          "RFC5639": 4,
          "RFC5903": 4,
          "RFC6954": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 30,
            "AES-": 1,
            "AES-128": 11,
            "AES-256": 8
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 17,
            "HMAC": 16
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 1,
          "BSI TR-03151": 2
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "fiskaly GmbH",
      "/CreationDate": "D:20210709063555Z",
      "/Creator": "LaTeX with hyperref",
      "/Keywords": "Common Criteria, CSPL, TSE, fiskaly,  Security Target",
      "/ModDate": "D:20210709063555Z",
      "/PTEX.Fullbanner": "This is pdfTeX, Version 3.14159265-2.6-1.40.21 (TeX Live 2020/Debian) kpathsea version 6.3.2",
      "/Producer": "pdfTeX-1.40.21",
      "/Subject": "Security Target, TOE-Version: 1.3.0, Document-Version: 1.2.3",
      "/Title": "Security Target,  fiskaly Cloud Crypto Service Provider",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 949509,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://pkgs.alpinelinux.org/package/v3.12/community/x86_64/openjdk11-jre-headless",
          "https://chrony.tuxfamily.org/",
          "https://www.postgresql.org/",
          "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0113.html",
          "https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TG02102/BSI-TR-02102-2.pdf",
          "https://www.primekey.com/products/hardware/see/",
          "https://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
          "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0112.html",
          " https://fidoalliance.org/specs/fido-u2f-v1.2-ps-20170411/fido-ecdaa-algorithm-v1.2-ps20170411.html",
          "https://busybox.net/",
          "https://jedisct1.github.io/minisign/",
          "https://www.openbsd.org/papers/bsdcan-signify.html",
          "https://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
          "https://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
          "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0105_0105_V2.html",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03151/index_htm.html",
          "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0111.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 163
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1153V3a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_CMS.3",
      "ALC_LCD.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1153V3b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1434edb8716acb4da29231514f7229a1b39526c7fa1a024e679b87df087d24ed",
      "txt_hash": "28f01503f291467d3d0088677a9577ecffe618240f8c161492a0387d0bdb0045"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9f3e74fa951995084bf1c3b553177ceb27e52a71a89bf8286d0f5bc8449ece19",
      "txt_hash": "dc1836f9293e57ee48b8011978c099cd0ebc41402eb69d13957fa1a96cafa13c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bc594ae31de89efc18170e0723725d318a7cb11b705c63b843d9cc02464d2418",
      "txt_hash": "0b1731a988b6c675642415ac0da8364deb1531ecc7247aa62bfcf04a38655773"
    }
  },
  "status": "active"
}