Card Operating System Generation 2

CSV information ?

Status: active
Certification date: 2013-09-06 00:00:00
Scheme: 🇩🇪
Category: ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level: EAL4+

Frontpage information ?

Protection Profile ID: BSI-CC-PP-0082
Title: Protection Profile ‘Card Operating System Generation 2 (PP COS G2)’
Version: 1.0 as of 23rd August 2013
Security level: Assurance level for this Protection Profile is EAL4 augmented with ALC_DVS.2, ATE_DPT.2 and AVA_VAN.5 (refer to section 6.3.3 for more detail

Protection profile ?

Extracted keywords

Algorithms
AES, AES-, AES-256, AES128, DES, Diffie-Hellman, ECC, ECDSA, RND, RNG, SHA-1, SHA-256, SHA-384, SHA-512
Elliptic Curves
brainpoolP256r1, brainpoolP384r1, brainpoolP512r1

Vendor
Infineon, NXP

Protection profiles
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004, BSI-CC-PP-0035, BSI-CC-PP-0059, BSI-CC-PP-0071, BSI-CC-PP-0072, BSI-CC-PP-0075, BSI-CC-PP-0082, BSI-PP- 0035, BSI-PP-0035
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ATE_COV, ATE_COV.2, ATE_DPT.1, ATE_DPT.2, ATE_FUN.1, ATE_IND.2, AVA_VAN, AVA_VAN.5
Security Functional Requirements (SFR)
FAU_SAS.1, FCS_COP, FCS_RNG, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RNG.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FDP_ITT.1, FDP_RIP.1, FIA_API, FIA_API.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_UID.1, FIA_USB.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FPT_EMS, FPT_ITE, FPT_EMS.1, FPT_FLS.1, FPT_ITE.1, FPT_ITE.2, FPT_ITT.1, FPT_PHP.3, FPT_TDC.1, FPT_TST.1, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1

Standards
FIPS180-4, FIPS 197, ICAO, ISO/IEC 9797-1, NIST SP 800-38B, NIST SP 800-67, PKCS #1, PKCS#3, RFC 5639, RFC 5639, RFC5639
Technical reports
BSI TR-03116

References ?

No references are available for this protection profile.

Raw data

{
  "_id": "9e3d171f986547257b83",
  "csv_scan": {
    "cc_archived_date": null,
    "cc_category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
    "cc_certification_date": "2013-09-06 00:00:00",
    "cc_pp_name": "Card Operating System Generation 2",
    "cc_pp_version": "Version 1.0",
    "cc_security_level": "EAL4+",
    "cert_status": "active",
    "link_pp_document": "https://www.commoncriteriaportal.org/files/ppfiles/pp0082b_pdf.pdf",
    "link_pp_report": "https://www.commoncriteriaportal.org/files/ppfiles/pp0082a_pdf.pdf",
    "maintainance_updates": [],
    "scheme": "DE"
  },
  "frontpage_scan": [
    {
      "cc_security_level": "Assurance level for this Protection Profile is EAL4 augmented with ALC_DVS.2, ATE_DPT.2 and AVA_VAN.5 (refer to section 6.3.3 for more detail",
      "cc_version": "3.1 (Revision 4",
      "keywords": "Gesundheitskarte, card operating system",
      "match_rules": [
        "Title: (?P\u003cpp_title\u003e.+)?Sponsor: (?P\u003cpp_sponsor\u003e.+)?Editor(?:\\(s\\)|s): (?P\u003cpp_editor\u003e.+)?CC Version: (?P\u003ccc_version\u003e.+)?Assurance Level: (?P\u003ccc_security_level\u003e.+)?General Status: (?P\u003cpp_general_status\u003e.+)?Version Number: (?P\u003cpp_version_number\u003e.+)?Registration: (?P\u003cpp_id\u003e.+)?Keywords: (?P\u003ckeywords\u003e.+)?1\\.2 (\u0422\u041e\u0415|TOE|PP) Overview",
        "PP reference.+?Title:? (?P\u003cpp_title\u003e.+)?Sponsor:? (?P\u003cpp_sponsor\u003e.+)?CC Version:? (?P\u003ccc_version\u003e.+)?Assurance Level:? (?P\u003ccc_security_level\u003e.+)?General Status:? (?P\u003cpp_general_status\u003e.+)Version Number:? (?P\u003cpp_version_number\u003e.+)?Registration:? (?P\u003cpp_id\u003e.+)Keywords:? (?P\u003ckeywords\u003e.+?)?(?:page \\d of \\d\\d|1\\.2(\\.)? TOE [oO]verview|TOE Overview)"
      ],
      "pp_editor": "T-Systems GEI GmbH",
      "pp_general_status": "final",
      "pp_id": "BSI-CC-PP-0082",
      "pp_registrator_simplified": "BSI",
      "pp_sponsor": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik (BSI",
      "pp_title": "Protection Profile \u2018Card Operating System Generation 2 (PP COS G2)\u2019",
      "pp_version_number": "1.0 as of 23rd August 2013"
    }
  ],
  "keywords_scan": {
    "block_cipher_modes": {
      "CBC": {
        "CBC": {
          "count": 6
        }
      }
    },
    "rules_IC_data_groups": {},
    "rules_cert_id": {},
    "rules_certification_process": {},
    "rules_cplc": {},
    "rules_crypto_algs": {
      "AES[-]*(?:128|192|256|)": {
        "AES": {
          "count": 38
        },
        "AES-": {
          "count": 1
        },
        "AES-256": {
          "count": 1
        },
        "AES128": {
          "count": 1
        }
      },
      "DES": {
        "DES": {
          "count": 31
        }
      },
      "Diffie-Hellman": {
        "Diffie-Hellman": {
          "count": 1
        }
      },
      "ECC": {
        "ECC": {
          "count": 10
        }
      },
      "ECDSA": {
        "ECDSA": {
          "count": 11
        }
      },
      "RN[GD]": {
        "RND": {
          "count": 7
        },
        "RNG": {
          "count": 32
        }
      },
      "SHA-1": {
        "SHA-1": {
          "count": 1
        }
      },
      "SHA[-]*(?:160|224|256|384|512)": {
        "SHA-256": {
          "count": 10
        },
        "SHA-384": {
          "count": 5
        },
        "SHA-512": {
          "count": 2
        }
      }
    },
    "rules_crypto_engines": {},
    "rules_crypto_libs": {},
    "rules_defenses": {
      "DFA": {
        "DFA": {
          "count": 1
        }
      },
      "DPA": {
        "DPA": {
          "count": 2
        }
      },
      "Leak-Inherent": {
        "Leak-Inherent": {
          "count": 9
        }
      },
      "SPA": {
        "SPA": {
          "count": 2
        }
      },
      "[Mm]alfunction": {
        "Malfunction": {
          "count": 11
        },
        "malfunction": {
          "count": 1
        }
      },
      "[Pp]hysical [Pp]robing": {
        "Physical Probing": {
          "count": 2
        }
      },
      "[Ss]ide.channels?": {
        "side channel": {
          "count": 1
        }
      }
    },
    "rules_device_id": {},
    "rules_ecc_curves": {
      "brainpool.+?[rkt]+1": {
        "brainpoolP256r1": {
          "count": 2
        },
        "brainpoolP384r1": {
          "count": 2
        },
        "brainpoolP512r1": {
          "count": 2
        }
      }
    },
    "rules_javacard": {},
    "rules_os": {},
    "rules_other": {},
    "rules_protection_profiles": {
      "BSI-(?:CC[-_]|)PP[-_]*.+?": {
        "BSI-CC-PP-0035": {
          "count": 2
        },
        "BSI-CC-PP-0059": {
          "count": 3
        },
        "BSI-CC-PP-0071": {
          "count": 3
        },
        "BSI-CC-PP-0072": {
          "count": 4
        },
        "BSI-CC-PP-0075": {
          "count": 3
        },
        "BSI-CC-PP-0082": {
          "count": 153
        },
        "BSI-PP- 0035": {
          "count": 6
        },
        "BSI-PP-0035": {
          "count": 70
        }
      },
      "CCMB-20[0-9]+?-[0-9]+?-[0-9]+?": {
        "CCMB-2012-09-001": {
          "count": 3
        },
        "CCMB-2012-09-002": {
          "count": 2
        },
        "CCMB-2012-09-003": {
          "count": 3
        },
        "CCMB-2012-09-004": {
          "count": 2
        }
      }
    },
    "rules_security_assurance_components": {
      "ADV_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ADV_ARC": {
          "count": 2
        },
        "ADV_ARC.1": {
          "count": 9
        },
        "ADV_FSP": {
          "count": 2
        },
        "ADV_FSP.4": {
          "count": 6
        },
        "ADV_IMP": {
          "count": 2
        },
        "ADV_IMP.1": {
          "count": 6
        },
        "ADV_TDS.3": {
          "count": 5
        }
      },
      "AGD_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "AGD_OPE": {
          "count": 2
        },
        "AGD_OPE.1": {
          "count": 6
        },
        "AGD_PRE": {
          "count": 2
        },
        "AGD_PRE.1": {
          "count": 3
        }
      },
      "ALC_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ALC_CMC": {
          "count": 2
        },
        "ALC_CMC.4": {
          "count": 1
        },
        "ALC_CMS": {
          "count": 2
        },
        "ALC_CMS.4": {
          "count": 1
        },
        "ALC_DEL": {
          "count": 2
        },
        "ALC_DEL.1": {
          "count": 1
        },
        "ALC_DVS": {
          "count": 2
        },
        "ALC_DVS.2": {
          "count": 9
        },
        "ALC_LCD.1": {
          "count": 1
        },
        "ALC_TAT.1": {
          "count": 1
        }
      },
      "ASE_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ASE_CCL.1": {
          "count": 1
        },
        "ASE_ECD.1": {
          "count": 1
        },
        "ASE_INT.1": {
          "count": 1
        },
        "ASE_OBJ.2": {
          "count": 1
        },
        "ASE_REQ.2": {
          "count": 1
        },
        "ASE_SPD.1": {
          "count": 1
        },
        "ASE_TSS.1": {
          "count": 1
        }
      },
      "ATE_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ATE_COV": {
          "count": 2
        },
        "ATE_COV.2": {
          "count": 1
        },
        "ATE_DPT.1": {
          "count": 1
        },
        "ATE_DPT.2": {
          "count": 11
        },
        "ATE_FUN.1": {
          "count": 6
        },
        "ATE_IND.2": {
          "count": 4
        }
      },
      "AVA_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "AVA_VAN": {
          "count": 2
        },
        "AVA_VAN.5": {
          "count": 6
        }
      }
    },
    "rules_security_functional_components": {
      "FAU_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FAU_SAS.1": {
          "count": 1
        }
      },
      "FCS_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FCS_CKM.1": {
          "count": 40
        },
        "FCS_CKM.2": {
          "count": 12
        },
        "FCS_CKM.4": {
          "count": 75
        },
        "FCS_COP": {
          "count": 1
        },
        "FCS_COP.1": {
          "count": 12
        },
        "FCS_RNG": {
          "count": 5
        },
        "FCS_RNG.1": {
          "count": 17
        }
      },
      "FDP_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FDP_ACC.1": {
          "count": 27
        },
        "FDP_ACF.1": {
          "count": 15
        },
        "FDP_IFC.1": {
          "count": 13
        },
        "FDP_ITC.1": {
          "count": 40
        },
        "FDP_ITC.2": {
          "count": 40
        },
        "FDP_ITT.1": {
          "count": 1
        },
        "FDP_RIP.1": {
          "count": 8
        }
      },
      "FIA_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FIA_API": {
          "count": 6
        },
        "FIA_API.1": {
          "count": 16
        },
        "FIA_ATD.1": {
          "count": 15
        },
        "FIA_UAU.1": {
          "count": 16
        },
        "FIA_UAU.4": {
          "count": 10
        },
        "FIA_UAU.5": {
          "count": 13
        },
        "FIA_UAU.6": {
          "count": 9
        },
        "FIA_UID.1": {
          "count": 16
        },
        "FIA_USB.1": {
          "count": 19
        }
      },
      "FMT_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FMT_LIM": {
          "count": 1
        },
        "FMT_LIM.1": {
          "count": 1
        },
        "FMT_LIM.2": {
          "count": 1
        },
        "FMT_MSA.1": {
          "count": 4
        },
        "FMT_MSA.3": {
          "count": 37
        },
        "FMT_SMF.1": {
          "count": 49
        },
        "FMT_SMR.1": {
          "count": 37
        }
      },
      "FPT_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FPT_EMS": {
          "count": 4
        },
        "FPT_EMS.1": {
          "count": 12
        },
        "FPT_FLS.1": {
          "count": 10
        },
        "FPT_ITE": {
          "count": 4
        },
        "FPT_ITE.1": {
          "count": 12
        },
        "FPT_ITE.2": {
          "count": 9
        },
        "FPT_ITT.1": {
          "count": 1
        },
        "FPT_PHP.3": {
          "count": 2
        },
        "FPT_TDC.1": {
          "count": 7
        },
        "FPT_TST.1": {
          "count": 9
        }
      },
      "FRU_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FRU_FLT.2": {
          "count": 1
        }
      },
      "FTP_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FTP_ITC.1": {
          "count": 5
        },
        "FTP_TRP.1": {
          "count": 4
        }
      }
    },
    "rules_security_level": {
      "EAL[ ]*[0-9+]+?": {
        "EAL4": {
          "count": 13
        }
      },
      "EAL[ ]*[0-9] augmented+?": {
        "EAL4 augmented": {
          "count": 4
        }
      }
    },
    "rules_standard_id": {
      "FIPS ?(?:PUB )?[0-9]+-[0-9]+?": {
        "FIPS180-4": {
          "count": 1
        }
      },
      "FIPS ?(?:PUB )?[0-9]+?": {
        "FIPS 197": {
          "count": 3
        }
      },
      "ICAO(?:-SAC|)": {
        "ICAO": {
          "count": 1
        }
      },
      "ISO/IEC[ ]*[0-9]+[-]*[0-9]*": {
        "ISO/IEC 9797-1": {
          "count": 1
        }
      },
      "NIST SP [0-9]+-[0-9]+?[a-zA-Z]?": {
        "NIST SP 800-38B": {
          "count": 1
        },
        "NIST SP 800-67": {
          "count": 3
        }
      },
      "PKCS[ #]*[1-9]+": {
        "PKCS #1": {
          "count": 1
        },
        "PKCS#3": {
          "count": 2
        }
      },
      "RFC [0-9]+": {
        "RFC 5639": {
          "count": 1
        }
      },
      "RFC[ ]*[0-9]+?": {
        "RFC 5639": {
          "count": 1
        },
        "RFC5639": {
          "count": 3
        }
      }
    },
    "rules_technical_reports": {
      "BSI[ ]*TR-[0-9]+?(?:-[0-9]+?|)": {
        "BSI TR-03116": {
          "count": 1
        }
      }
    },
    "rules_vendor": {
      "Infineon": {
        "Infineon": {
          "count": 1
        }
      },
      "NXP": {
        "NXP": {
          "count": 1
        }
      }
    },
    "rules_vulnerabilities": {}
  },
  "pp_analysis": {
    "separate_profiles": []
  },
  "processed": {
    "cc_pp_csvid": [],
    "cert_id": ""
  }
}