KoCoBox MED+ Konnektor, Version 4.2.16

CSV information ?

Status active
Valid from 16.03.2022
Valid until 15.03.2027
Scheme 🇩🇪 DE
Manufacturer KoCo Connector GmbH
Category Other Devices and Systems
Security level ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, EAL3+, ADV_IMP.1, AVA_VAN.3, ADV_FSP.4

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1068-V2-2022

Certificate ?

Extracted keywords

Security level
EAL 3, EAL 4, EAL 2, EAL 3 augmented
Security Assurance Requirements (SAR)
ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, ALC_TAT.1, ALC_FLR.2, ALC_FLR, AVA_VAN.3
Certificates
BSI-DSZ-CC-1068-V2-2022

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title Certificate BSI-DSZ-CC-1068-V2-2022
Subject Common Criteria, BSI-DSZ-CC-1068-V2-2022
Keywords "Common Criteria, Certification, Zertifizierung, Konnektor"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20220318081130+01'00'
Modification date D:20220321115729+01'00'
Pages 1
Creator Writer
Producer LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECIES, ECC, Diffie-Hellman, DH
Hash functions
SHA1, SHA-1, SHA-256, SHA256, SHA-512, PBKDF2
Schemes
Key Exchange, Key Agreement, AEAD
Protocols
TLS, TLSv1.2, TLS v1.2, TLS 1.2, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Elliptic Curves
P-256, P-384, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1
Block cipher modes
CBC, GCM

Security level
EAL 3, EAL 4, EAL 2, EAL 1, EAL 2+, EAL 5+, EAL 6, EAL 3 augmented
Claims
OE.NK, OE.AK
Security Assurance Requirements (SAR)
ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, ALC_TAT.1, ALC_FLR.2, ALC_FLR, AVA_VAN.3
Security Functional Requirements (SFR)
FCS_COP, FCS_CKM, FCS_RNG, FDP_ITC, FDP_DAU, FDP_ACC, FDP_ACF, FDP_UIT, FMT_MTD, FPT_TDC, FTP_ITC, FTP_TRP
Protection profiles
BSI-CC-PP-0098-, BSI-CC-PP-0098-V3-2021
Certificates
BSI-DSZ-CC-1068-V2-2022
Evaluation facilities
TÃœV Informationstechnik
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 3, 14.01.2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÃœV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den, BSI-CC-PP-0098-V3-2021, Version 1.5.9, 15.04.2021, BSI [9] Configuration list for the TOE (confidential document) Konfiguration Items os-cillation, Version 4.2.16 Konfiguration Items n-design, Version 4.2.16 [10

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 3, 14.01.2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÃœV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den, BSI-CC-PP-0098-V3-2021, Version 1.5.9, 15.04.2021, BSI [9] Configuration list for the TOE (confidential document) Konfiguration Items os-cillation, Version 4.2.16 Konfiguration Items n-design, Version 4.2.16 [10

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS 180-4, FIPS 197, FIPS PUB 180-4, PKCS#12, AIS 20, AIS 32, AIS 34, RFC8017, RFC5639, RFC7027, RFC3526, RFC2104, RFC4868, RFC7296, RFC3268, RFC5246, RFC4492, RFC5280, RFC7292, RFC4055, RFC3602, RFC4303, RFC4301, RFC2404, RFC5289, RFC5116, RFC5652, RFC5869, RFC5751, RFC5083, RFC5084, RFC 3852, RFC4035, RFC 4035, RFC 5756, RFC 4303, RFC 5246, RFC 5639, RFC5996, RFC 7027, RFC 7292, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI TR-03111, BSI TR-03116-1, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-1068-V2-2022
Subject Common Criteria, BSI-DSZ-CC-1068-V2-2022
Keywords "Common Criteria, Certification, Zertifizierung, Konnektor"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20220318081130+01'00'
Modification date D:20220318091520+01'00'
Pages 35
Creator Writer
Producer LibreOffice 6.3

Frontpage

Certificate ID BSI-DSZ-CC-1068-V2-2022
Certified item KoCoBox MED+ Konnektor, Version 4.2.16
Certification lab BSI
Developer KoCo Connector GmbH

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES-128, AES-256, AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA 2048, RSAOAEP, ECDH, ECDHE, ECDSA, ECIES, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-384, SHA256, SHA512, SHA384, SHA-512, SHA-2
Schemes
MAC, Key Exchange
Protocols
TLS, TLS 1.2, TLS 1.3, TLS 1.1, TLS v1.3, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Libraries
BouncyCastle
Elliptic Curves
P-256, P-384, secp256r1, secp384r1, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Operating System name
STARCOS 3

Security level
EAL3
Claims
O.NK, O.AK, T.NK, A.NK, OE.NK, OE.AK, OSP.AK, OSP.NK
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, ADV_TDS, ADV_FSP, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_ADM, AGD_JSON, ALC_DEL.1, ALC_TAT.1, ALC_FLR.2, ALC_DEL, AVA_VAN.3, AVA_VAN.5, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_STG, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_SAR, FCS_RNG, FCS_COP, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFC.1, FDP_IFF, FDP_IFF.1, FDP_RIP, FDP_RIP.1, FDP_ITC.2, FDP_ETC, FDP_ETC.2, FDP_ITC.1, FDP_ITC, FDP_ACC.1, FDP_ACF.1, FDP_UCT, FDP_UCT.1, FDP_UIT, FDP_UIT.1, FDP_DAU, FDP_DAU.2, FDP_SDI, FDP_SDI.2, FIA_API, FIA_UID, FIA_UID.1, FIA_SOS, FIA_SOS.1, FIA_SOS.2, FIA_UAU, FIA_UAU.1, FIA_UAU.5, FIA_API.1, FMT_MSA, FMT_MSA.3, FMT_SMR, FMT_SMR.1, FMT_MTD, FMT_MTD.1, FMT_SMF, FMT_SMF.1, FMT_MSA.1, FMT_MSA.4, FMT_MOF.1, FMT_MOF, FPT_EMS, FPT_EMS.1, FPT_STM, FPT_STM.1, FPT_TDC, FPT_TDC.1, FPT_TST, FPT_TST.1, FPT_FLS, FPT_FLS.1, FPT_TEE, FPT_TEE.1, FTA_TAB, FTA_TAB.1, FTP_ITC, FTP_ITC.1, FTP_TRP.1, FTP_TRP
Protection profiles
BSI-CC-PP-0098, BSI-CC-PP-0097, BSI-CC-PP- 0097, BSI-CC-PP- 0098, BSI-CC-PP-0082-2
Certificates
BSI-DSZ-CC-0916-2015

Standards
FIPS PUB 180-4, FIPS 180-4, FIPS PUB 186-4, FIPS 186-4, FIPS PUB 197, FIPS 197, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-133, NIST SP 800-38B, NIST SP 800-38D, NIST SP 800-56A, PKCS#1, PKCS#12, AIS 20, AIS 31, RFC 7296, RFC 2131, RFC 2132, RFC 4035, RFC 4122, RFC 5905, RFC 2404, RFC 4868, RFC 5246, RFC 3526, RFC 5639, RFC 7027, RFC 8017, RFC 4055, RFC 5280, RFC 7292, RFC5652, RFC 5652, RFC 5751, RFC 5869, RFC 5746, RFC 8422, RFC2131, RFC2132, RFC3526, RFC 5756, RFC4055, RFC4122, RFC 6818, RFC5280, RFC5751, RFC 7822, RFC8017, X.509
Technical reports
BSI TR-03116-1, BSI TR-02102-1, BSI TR-03110-3, BSI TR-03154, BSI TR-03155, BSI TR-03157

File metadata

Creation date D:20211118143141Z
Modification date D:20211118143141Z
Pages 215
Creator LaTeX with hyperref
Producer LuaTeX-1.13.2

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-1068-V2-2022

Extracted SARs

ALC_TAT.1, ADV_ARC.1, ADV_IMP.1, ALC_DEL.1, AGD_OPE.1, AVA_VAN.3, ADV_FSP.4, ALC_FLR.2, AGD_PRE.1, ADV_TDS.3

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd2d89803a458525c3065e92248078a545ea113988e795379c24ba424a0cacf43', 'txt_hash': 'd16424d8eb74b16366ecb873b596a8cb4791a6aadb919dfb55e29d011e26bd2e'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5158dd88af58efc43d4e4765251162529371734856a5a6c9e37e0493df5790f1', 'txt_hash': '883ad8cff3b2daa07ca18126615a452a541f21525325a4376dd70c537fc58e4d'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '93ace174db67c25e143f0260f3ee37c208bf182a87b6aa06865f1909d88942b6', 'txt_hash': '2a93e6feec620be007d2a327a76edeb4ca01730a83f9795c39657aa6eabbfe57'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1149169, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 35, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20220318081130+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor"', '/ModDate': "D:20220318091520+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria, BSI-DSZ-CC-1068-V2-2022', '/Title': 'Certification Report BSI-DSZ-CC-1068-V2-2022', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.bsi.bund.de/zertifizierung', 'https://www.kococonnector.com/kococonnector_downloads/downloads.de.jsp', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/AIS', 'https://www.sogis.eu/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1992159, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 215, '/Author': '', '/Title': '', '/Subject': '', '/Creator': 'LaTeX with hyperref', '/Keywords': '', '/Producer': 'LuaTeX-1.13.2', '/CreationDate': 'D:20211118143141Z', '/ModDate': 'D:20211118143141Z', '/Trapped': '/False', '/PTEX.FullBanner': 'This is LuaHBTeX, Version 1.13.2 (TeX Live 2021)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://dx.doi.org/10.6028/NIST.FIPS.180-4', 'https://doi.org/10.17487/RFC5652', 'https://github.com/gematik/api-telematik/tree/3.1.3-H9', 'https://doi.org/10.17487/RFC5746', 'https://www.secg.org/sec1-v2.pdf', 'https://www.rfc-editor.org/rfc/rfc2131.txt', 'https://www.rfc-editor.org/rfc/rfc5746.txt', 'https://doi.org/10.6028/NIST.SP.800-56Ar3', 'https://www.rfc-editor.org/rfc/rfc2132.txt', 'https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html', 'https://www.rfc-editor.org/rfc/rfc5751.txt', 'http://docs.oasis-open.org/security/saml/v2.0/', 'https://doi.org/10.6028/NIST.SP.800-133r2', 'https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TR03111/BSI-TR-03111_V-2-1_pdf', 'https://www.rfc-editor.org/rfc/rfc7292.txt', 'https://doi.org/10.17487/RFC5639', 'https://doi.org/10.17487/RFC4055', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://www.rfc-editor.org/rfc/rfc3526.txt', 'https://doi.org/10.17487/RFC8017', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'https://doi.org/10.17487/RFC2132', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TR03110/BSI_TR-03110_Part-3-V2_2.pdf', 'https://www.rfc-editor.org/rfc/rfc5280.txt', 'https://doi.org/10.17487/RFC4868', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Interpretationen/AIS_20_pdf.html', 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Interpretationen/AIS_31_pdf.html', 'https://doi.org/10.17487/RFC4122', 'https://doi.org/10.17487/RFC5905', 'https://doi.org/10.17487/RFC7296', 'https://doi.org/10.17487/RFC2131', 'http://www.etsi.org/deliver/etsi_ts/101900_101999/101903/01.04.02_60/ts_101903v010402p.pdf', 'https://www.rfc-editor.org/rfc/rfc4035.txt', 'https://doi.org/10.17487/RFC7292', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2013/03/25/paper.pdf', 'https://doi.org/10.17487/RFC5869', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://www.rfc-editor.org/rfc/rfc5905.txt', 'https://www.rfc-editor.org/rfc/rfc5869.txt', 'https://www.rfc-editor.org/rfc/rfc2404.txt', 'https://doi.org/10.17487/RFC8422', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html', 'http://www.commoncriteriaportal.org/thecc.html', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://www.adobe.io/open/standards/TIFF.html', 'https://doi.org/10.17487/RFC3526', 'https://www.rfc-editor.org/rfc/rfc4122.txt', 'http://www.etsi.org/deliver/etsi_ts/102700_102799/10277803/01.02.01_60/ts_10277803v010201p.pdf', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf', 'https://doi.org/10.17487/RFC7027', 'http://daebl.de/MA27', 'https://doi.org/10.17487/RFC5751', 'https://www.rfc-editor.org/rfc/rfc4055.txt', 'https://www.rfc-editor.org/rfc/rfc5652.txt', 'http://www.etsi.org/deliver/etsi_ts/103100_103199/103172/02.02.02_60/ts_103172v020202p.pdf', 'https://doi.org/10.17487/RFC2404', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'http://www.etsi.org/deliver/etsi_ts/103100_103199/103171/02.01.01_60/ts_103171v020101p.pdf', 'https://doi.org/10.17487/RFC5280', 'https://doi.org/10.17487/RFC5246', 'http://uri.etsi.org/TrstSvc/Svctype/unspecified', 'http://www.unicode.org/versions/Unicode6.2.0', 'https://www.rfc-editor.org/rfc/rfc7296.txt', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf', 'http://www.etsi.org/deliver/etsi_ts/101700_101799/101733/02.02.01_60/ts_101733v020201p.pdf', 'https://www.etsi.org/deliver/etsi_ts/103100_103199/103173/02.01.01_60/ts_103173v020101p.pdf', 'https://doi.org/10.17487/RFC4035', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03157/tr03157_node.html', 'https://www.rfc-editor.org/rfc/rfc4868.txt']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 366461, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20220318081130+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor"', '/ModDate': "D:20220321115729+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria, BSI-DSZ-CC-1068-V2-2022', '/Title': 'Certificate BSI-DSZ-CC-1068-V2-2022', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1068-V2-2022', 'cert_item': 'KoCoBox MED+ Konnektor, Version 4.2.16', 'developer': 'KoCo Connector GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'None', 'cc_version': 'Product specific Security Target Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 3 augmented by AVA_VAN.3, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, ALC_TAT.1, and ALC_FLR.2'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1068-V2-2022': 18}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098-': 1, 'BSI-CC-PP-0098-V3-2021': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 4': 2, 'EAL 2': 2, 'EAL 1': 1, 'EAL 2+': 1, 'EAL 5+': 1, 'EAL 6': 1, 'EAL 3 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_IMP.1': 4, 'ADV_TDS.3': 4, 'ADV_FSP.4': 4}, 'ALC': {'ALC_TAT.1': 4, 'ALC_FLR.2': 4, 'ALC_FLR': 3}, 'AVA': {'AVA_VAN.3': 4}}, 'cc_sfr': {'FCS': {'FCS_COP': 52, 'FCS_CKM': 8, 'FCS_RNG': 1}, 'FDP': {'FDP_ITC': 1, 'FDP_DAU': 5, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_UIT': 2}, 'FMT': {'FMT_MTD': 5}, 'FPT': {'FPT_TDC': 11}, 'FTP': {'FTP_ITC': 4, 'FTP_TRP': 1}}, 'cc_claims': {'OE': {'OE.NK': 4, 'OE.AK': 8}}, 'vendor': {}, 'eval_facility': {'TUV': {'TÃœV Informationstechnik': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-': 8, 'AES-128': 1, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 22}, 'ECIES': {'ECIES': 11}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2, 'SHA-1': 1}, 'SHA2': {'SHA-256': 16, 'SHA256': 1, 'SHA-512': 1}}, 'PBKDF': {'PBKDF2': 3}}, 'crypto_scheme': {'KEX': {'Key Exchange': 4}, 'KA': {'Key Agreement': 2}, 'AEAD': {'AEAD': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 27, 'TLSv1.2': 3, 'TLS v1.2': 2, 'TLS 1.2': 1}}, 'IKE': {'IKEv2': 7, 'IKE': 4}, 'IPsec': {'IPsec': 8}, 'VPN': {'VPN': 4}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'GCM': {'GCM': 11}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 2}, 'Brainpool': {'brainpoolP256r1': 8, 'brainpoolP384r1': 3, 'brainpoolP512r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI TR-03111': 1, 'BSI TR-03116-1': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 24, 'FIPS186-4': 10, 'FIPS197': 8, 'FIPS 180-4': 2, 'FIPS 197': 1, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS#12': 2}, 'BSI': {'AIS 20': 1, 'AIS 32': 1, 'AIS 34': 1}, 'RFC': {'RFC8017': 15, 'RFC5639': 8, 'RFC7027': 3, 'RFC3526': 3, 'RFC2104': 6, 'RFC4868': 3, 'RFC7296': 4, 'RFC3268': 4, 'RFC5246': 5, 'RFC4492': 3, 'RFC5280': 2, 'RFC7292': 2, 'RFC4055': 2, 'RFC3602': 3, 'RFC4303': 3, 'RFC4301': 3, 'RFC2404': 2, 'RFC5289': 2, 'RFC5116': 2, 'RFC5652': 4, 'RFC5869': 2, 'RFC5751': 2, 'RFC5083': 2, 'RFC5084': 3, 'RFC 3852': 1, 'RFC4035': 1, 'RFC 4035': 1, 'RFC 5756': 1, 'RFC 4303': 1, 'RFC 5246': 1, 'RFC 5639': 1, 'RFC5996': 1, 'RFC 7027': 1, 'RFC 7292': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, '3, 14.01.2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÃœV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den': 1, 'BSI-CC-PP-0098-V3-2021, Version 1.5.9, 15.04.2021, BSI [9] Configuration list for the TOE (confidential document) Konfiguration Items os-cillation, Version 4.2.16 Konfiguration Items n-design, Version 4.2.16 [10': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0916-2015': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098': 281, 'BSI-CC-PP-0097': 95, 'BSI-CC-PP- 0097': 2, 'BSI-CC-PP- 0098': 3, 'BSI-CC-PP-0082-2': 4}}, 'cc_security_level': {'EAL': {'EAL3': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_IMP.1': 2, 'ADV_TDS.3': 2, 'ADV_FSP.4': 2, 'ADV_TDS': 2, 'ADV_FSP': 1, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 2, 'AGD_ADM': 8, 'AGD_JSON': 1}, 'ALC': {'ALC_DEL.1': 3, 'ALC_TAT.1': 2, 'ALC_FLR.2': 2, 'ALC_DEL': 4}, 'AVA': {'AVA_VAN.3': 3, 'AVA_VAN.5': 1}, 'ASE': {'ASE_TSS': 8}}, 'cc_sfr': {'FAU': {'FAU_GEN': 22, 'FAU_GEN.1': 7, 'FAU_GEN.2': 1, 'FAU_SAR.1': 2, 'FAU_STG': 10, 'FAU_STG.1': 3, 'FAU_STG.3': 1, 'FAU_STG.4': 2, 'FAU_SAR': 3}, 'FCS': {'FCS_RNG': 31, 'FCS_COP': 294, 'FCS_RNG.1': 7, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP.1': 35, 'FCS_CKM': 65, 'FCS_CKM.1': 24, 'FCS_CKM.2': 3, 'FCS_CKM.4': 22}, 'FDP': {'FDP_ACC': 79, 'FDP_ACF': 87, 'FDP_IFC': 6, 'FDP_IFC.1': 3, 'FDP_IFF': 5, 'FDP_IFF.1': 9, 'FDP_RIP': 8, 'FDP_RIP.1': 2, 'FDP_ITC.2': 40, 'FDP_ETC': 12, 'FDP_ETC.2': 10, 'FDP_ITC.1': 18, 'FDP_ITC': 34, 'FDP_ACC.1': 16, 'FDP_ACF.1': 67, 'FDP_UCT': 6, 'FDP_UCT.1': 1, 'FDP_UIT': 10, 'FDP_UIT.1': 4, 'FDP_DAU': 15, 'FDP_DAU.2': 17, 'FDP_SDI': 5, 'FDP_SDI.2': 2}, 'FIA': {'FIA_API': 17, 'FIA_UID': 10, 'FIA_UID.1': 4, 'FIA_SOS': 26, 'FIA_SOS.1': 2, 'FIA_SOS.2': 3, 'FIA_UAU': 21, 'FIA_UAU.1': 2, 'FIA_UAU.5': 6, 'FIA_API.1': 2}, 'FMT': {'FMT_MSA': 70, 'FMT_MSA.3': 16, 'FMT_SMR': 9, 'FMT_SMR.1': 4, 'FMT_MTD': 24, 'FMT_MTD.1': 14, 'FMT_SMF': 8, 'FMT_SMF.1': 2, 'FMT_MSA.1': 7, 'FMT_MSA.4': 4, 'FMT_MOF.1': 5, 'FMT_MOF': 10}, 'FPT': {'FPT_EMS': 7, 'FPT_EMS.1': 3, 'FPT_STM': 12, 'FPT_STM.1': 3, 'FPT_TDC': 60, 'FPT_TDC.1': 31, 'FPT_TST': 18, 'FPT_TST.1': 11, 'FPT_FLS': 7, 'FPT_FLS.1': 1, 'FPT_TEE': 8, 'FPT_TEE.1': 2}, 'FTA': {'FTA_TAB': 9, 'FTA_TAB.1': 2}, 'FTP': {'FTP_ITC': 148, 'FTP_ITC.1': 48, 'FTP_TRP.1': 6, 'FTP_TRP': 4}}, 'cc_claims': {'O': {'O.NK': 55, 'O.AK': 96}, 'T': {'T.NK': 12}, 'A': {'A.NK': 15}, 'OE': {'OE.NK': 52, 'OE.AK': 45}, 'OSP': {'OSP.AK': 5, 'OSP.NK': 4}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 1, 'AES-256': 1, 'AES': 64, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 20, 'HMAC-SHA-256': 2, 'HMAC-SHA-512': 1, 'CMAC': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1, 'RSAOAEP': 6}, 'ECC': {'ECDH': {'ECDH': 9, 'ECDHE': 2}, 'ECDSA': {'ECDSA': 80}, 'ECIES': {'ECIES': 63}, 'ECC': {'ECC': 12}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 23, 'SHA-384': 10, 'SHA256': 6, 'SHA512': 4, 'SHA384': 3, 'SHA-512': 10, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 224, 'TLS 1.2': 6, 'TLS 1.3': 1, 'TLS 1.1': 2, 'TLS v1.3': 1}}, 'IKE': {'IKEv2': 5, 'IKE': 8}, 'IPsec': {'IPsec': 13}, 'VPN': {'VPN': 29}}, 'randomness': {'RNG': {'RNG': 10}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'secp256r1': 2, 'secp384r1': 2}, 'Brainpool': {'brainpoolP256r1': 17, 'brainpoolP384r1': 3, 'brainpoolP512r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 2, 'BSI TR-02102-1': 1, 'BSI TR-03110-3': 1, 'BSI TR-03154': 1, 'BSI TR-03155': 1, 'BSI TR-03157': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'STARCOS': {'STARCOS 3': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 15, 'FIPS 180-4': 16, 'FIPS PUB 186-4': 4, 'FIPS 186-4': 5, 'FIPS PUB 197': 3, 'FIPS 197': 16}, 'NIST': {'NIST SP 800-90A': 6, 'NIST SP 800-38A': 3, 'NIST SP 800-133': 2, 'NIST SP 800-38B': 2, 'NIST SP 800-38D': 10, 'NIST SP 800-56A': 3}, 'PKCS': {'PKCS#1': 26, 'PKCS#12': 3}, 'BSI': {'AIS 20': 2, 'AIS 31': 2}, 'RFC': {'RFC 7296': 8, 'RFC 2131': 3, 'RFC 2132': 3, 'RFC 4035': 3, 'RFC 4122': 7, 'RFC 5905': 4, 'RFC 2404': 4, 'RFC 4868': 4, 'RFC 5246': 5, 'RFC 3526': 4, 'RFC 5639': 15, 'RFC 7027': 9, 'RFC 8017': 16, 'RFC 4055': 4, 'RFC 5280': 3, 'RFC 7292': 3, 'RFC5652': 1, 'RFC 5652': 5, 'RFC 5751': 4, 'RFC 5869': 6, 'RFC 5746': 3, 'RFC 8422': 4, 'RFC2131': 1, 'RFC2132': 1, 'RFC3526': 1, 'RFC 5756': 1, 'RFC4055': 1, 'RFC4122': 1, 'RFC 6818': 1, 'RFC5280': 1, 'RFC5751': 1, 'RFC 7822': 1, 'RFC8017': 1}, 'X509': {'X.509': 21}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1068-V2-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 1, 'EAL 4': 1, 'EAL 2': 1, 'EAL 3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_IMP.1': 1, 'ADV_TDS.3': 1, 'ADV_FSP.4': 1}, 'ALC': {'ALC_TAT.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 1068V2a_pdf.pdf.
    • The st_filename property was set to 1068V2b_pdf.pdf.
    • The cert_filename property was set to 1068V2c_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1068-V2-2022.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1068-V3-2022']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1068-V3-2022']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1068V2a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1068V2b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KoCoBox MED+ Konnektor, Version 4.2.16 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1068V2c_pdf.pdf",
  "dgst": "284256e37f70c57e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1068-V2-2022",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.2.16"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1068-V3-2022"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1068-V3-2022"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0916-2015"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0916-2015"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KoCo Connector GmbH",
  "manufacturer_web": "https://www.kococonnector.de",
  "name": "KoCoBox MED+ Konnektor, Version 4.2.16",
  "not_valid_after": "2027-03-15",
  "not_valid_before": "2022-03-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1068V2c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1068-V2-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1,
          "ALC_TAT.1": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1,
          "EAL 3 augmented": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20220318081130+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Konnektor\"",
      "/ModDate": "D:20220321115729+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria, BSI-DSZ-CC-1068-V2-2022",
      "/Title": "Certificate BSI-DSZ-CC-1068-V2-2022",
      "pdf_file_size_bytes": 366461,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1068V2a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 3 augmented by AVA_VAN.3, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, ALC_TAT.1, and ALC_FLR.2",
        "cc_version": "Product specific Security Target Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1068-V2-2022",
        "cert_item": "KoCoBox MED+ Konnektor, Version 4.2.16",
        "cert_lab": "BSI",
        "developer": "KoCo Connector GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "None"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 22
          },
          "ECIES": {
            "ECIES": 11
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1068-V2-2022": 18
        }
      },
      "cc_claims": {
        "OE": {
          "OE.AK": 8,
          "OE.NK": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0098-": 1,
          "BSI-CC-PP-0098-V3-2021": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 4,
          "ADV_IMP.1": 4,
          "ADV_TDS.3": 4
        },
        "ALC": {
          "ALC_FLR": 3,
          "ALC_FLR.2": 4,
          "ALC_TAT.1": 4
        },
        "AVA": {
          "AVA_VAN.3": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 3": 4,
          "EAL 3 augmented": 3,
          "EAL 4": 2,
          "EAL 5+": 1,
          "EAL 6": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 8,
          "FCS_COP": 52,
          "FCS_RNG": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACF": 2,
          "FDP_DAU": 5,
          "FDP_ITC": 1,
          "FDP_UIT": 2
        },
        "FMT": {
          "FMT_MTD": 5
        },
        "FPT": {
          "FPT_TDC": 11
        },
        "FTP": {
          "FTP_ITC": 4,
          "FTP_TRP": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "3, 14.01.2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), T\u00dcV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den": 1,
          "BSI-CC-PP-0098-V3-2021, Version 1.5.9, 15.04.2021, BSI [9] Configuration list for the TOE (confidential document) Konfiguration Items os-cillation, Version 4.2.16 Konfiguration Items n-design, Version 4.2.16 [10": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "GCM": {
          "GCM": 11
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv2": 7
        },
        "IPsec": {
          "IPsec": 8
        },
        "TLS": {
          "TLS": {
            "TLS": 27,
            "TLS 1.2": 1,
            "TLS v1.2": 2,
            "TLSv1.2": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 2
        },
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 8,
          "brainpoolP384r1": 3,
          "brainpoolP512r1": 3
        },
        "NIST": {
          "P-256": 4,
          "P-384": 2
        }
      },
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 3
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 3
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 16,
            "SHA-512": 1,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 32": 1,
          "AIS 34": 1
        },
        "FIPS": {
          "FIPS 180-4": 2,
          "FIPS 197": 1,
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 24,
          "FIPS186-4": 10,
          "FIPS197": 8
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 3852": 1,
          "RFC 4035": 1,
          "RFC 4303": 1,
          "RFC 5246": 1,
          "RFC 5639": 1,
          "RFC 5756": 1,
          "RFC 7027": 1,
          "RFC 7292": 1,
          "RFC2104": 6,
          "RFC2404": 2,
          "RFC3268": 4,
          "RFC3526": 3,
          "RFC3602": 3,
          "RFC4035": 1,
          "RFC4055": 2,
          "RFC4301": 3,
          "RFC4303": 3,
          "RFC4492": 3,
          "RFC4868": 3,
          "RFC5083": 2,
          "RFC5084": 3,
          "RFC5116": 2,
          "RFC5246": 5,
          "RFC5280": 2,
          "RFC5289": 2,
          "RFC5639": 8,
          "RFC5652": 4,
          "RFC5751": 2,
          "RFC5869": 2,
          "RFC5996": 1,
          "RFC7027": 3,
          "RFC7292": 2,
          "RFC7296": 4,
          "RFC8017": 15
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20,
            "AES-": 8,
            "AES-128": 1,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 9,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1,
          "BSI TR-03111": 1,
          "BSI TR-03116-1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20220318081130+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Konnektor\"",
      "/ModDate": "D:20220318091520+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria, BSI-DSZ-CC-1068-V2-2022",
      "/Title": "Certification Report BSI-DSZ-CC-1068-V2-2022",
      "pdf_file_size_bytes": 1149169,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "https://www.kococonnector.com/kococonnector_downloads/downloads.de.jsp",
          "http://www.commoncriteriaportal.org/cc/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 35
    },
    "st_filename": "1068V2b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 12
          },
          "ECDH": {
            "ECDH": 9,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 80
          },
          "ECIES": {
            "ECIES": 63
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 5
          }
        },
        "RSA": {
          "RSA 2048": 1,
          "RSAOAEP": 6
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0916-2015": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NK": 15
        },
        "O": {
          "O.AK": 96,
          "O.NK": 55
        },
        "OE": {
          "OE.AK": 45,
          "OE.NK": 52
        },
        "OSP": {
          "OSP.AK": 5,
          "OSP.NK": 4
        },
        "T": {
          "T.NK": 12
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0097": 2,
          "BSI-CC-PP- 0098": 3,
          "BSI-CC-PP-0082-2": 4,
          "BSI-CC-PP-0097": 95,
          "BSI-CC-PP-0098": 281
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP": 1,
          "ADV_FSP.4": 2,
          "ADV_IMP": 1,
          "ADV_IMP.1": 2,
          "ADV_TDS": 2,
          "ADV_TDS.3": 2
        },
        "AGD": {
          "AGD_ADM": 8,
          "AGD_JSON": 1,
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_DEL": 4,
          "ALC_DEL.1": 3,
          "ALC_FLR.2": 2,
          "ALC_TAT.1": 2
        },
        "ASE": {
          "ASE_TSS": 8
        },
        "AVA": {
          "AVA_VAN.3": 3,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 5
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 22,
          "FAU_GEN.1": 7,
          "FAU_GEN.2": 1,
          "FAU_SAR": 3,
          "FAU_SAR.1": 2,
          "FAU_STG": 10,
          "FAU_STG.1": 3,
          "FAU_STG.3": 1,
          "FAU_STG.4": 2
        },
        "FCS": {
          "FCS_CKM": 65,
          "FCS_CKM.1": 24,
          "FCS_CKM.2": 3,
          "FCS_CKM.4": 22,
          "FCS_COP": 294,
          "FCS_COP.1": 35,
          "FCS_RNG": 31,
          "FCS_RNG.1": 7,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 79,
          "FDP_ACC.1": 16,
          "FDP_ACF": 87,
          "FDP_ACF.1": 67,
          "FDP_DAU": 15,
          "FDP_DAU.2": 17,
          "FDP_ETC": 12,
          "FDP_ETC.2": 10,
          "FDP_IFC": 6,
          "FDP_IFC.1": 3,
          "FDP_IFF": 5,
          "FDP_IFF.1": 9,
          "FDP_ITC": 34,
          "FDP_ITC.1": 18,
          "FDP_ITC.2": 40,
          "FDP_RIP": 8,
          "FDP_RIP.1": 2,
          "FDP_SDI": 5,
          "FDP_SDI.2": 2,
          "FDP_UCT": 6,
          "FDP_UCT.1": 1,
          "FDP_UIT": 10,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_API": 17,
          "FIA_API.1": 2,
          "FIA_SOS": 26,
          "FIA_SOS.1": 2,
          "FIA_SOS.2": 3,
          "FIA_UAU": 21,
          "FIA_UAU.1": 2,
          "FIA_UAU.5": 6,
          "FIA_UID": 10,
          "FIA_UID.1": 4
        },
        "FMT": {
          "FMT_MOF": 10,
          "FMT_MOF.1": 5,
          "FMT_MSA": 70,
          "FMT_MSA.1": 7,
          "FMT_MSA.3": 16,
          "FMT_MSA.4": 4,
          "FMT_MTD": 24,
          "FMT_MTD.1": 14,
          "FMT_SMF": 8,
          "FMT_SMF.1": 2,
          "FMT_SMR": 9,
          "FMT_SMR.1": 4
        },
        "FPT": {
          "FPT_EMS": 7,
          "FPT_EMS.1": 3,
          "FPT_FLS": 7,
          "FPT_FLS.1": 1,
          "FPT_STM": 12,
          "FPT_STM.1": 3,
          "FPT_TDC": 60,
          "FPT_TDC.1": 31,
          "FPT_TEE": 8,
          "FPT_TEE.1": 2,
          "FPT_TST": 18,
          "FPT_TST.1": 11
        },
        "FTA": {
          "FTA_TAB": 9,
          "FTA_TAB.1": 2
        },
        "FTP": {
          "FTP_ITC": 148,
          "FTP_ITC.1": 48,
          "FTP_TRP": 4,
          "FTP_TRP.1": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 8,
          "IKEv2": 5
        },
        "IPsec": {
          "IPsec": 13
        },
        "TLS": {
          "TLS": {
            "TLS": 224,
            "TLS 1.1": 2,
            "TLS 1.2": 6,
            "TLS 1.3": 1,
            "TLS v1.3": 1
          }
        },
        "VPN": {
          "VPN": 29
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 17,
          "brainpoolP384r1": 3,
          "brainpoolP512r1": 1
        },
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 23,
            "SHA-384": 10,
            "SHA-512": 10,
            "SHA256": 6,
            "SHA384": 3,
            "SHA512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 1
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 10
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 31": 2
        },
        "FIPS": {
          "FIPS 180-4": 16,
          "FIPS 186-4": 5,
          "FIPS 197": 16,
          "FIPS PUB 180-4": 15,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 3
        },
        "NIST": {
          "NIST SP 800-133": 2,
          "NIST SP 800-38A": 3,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38D": 10,
          "NIST SP 800-56A": 3,
          "NIST SP 800-90A": 6
        },
        "PKCS": {
          "PKCS#1": 26,
          "PKCS#12": 3
        },
        "RFC": {
          "RFC 2131": 3,
          "RFC 2132": 3,
          "RFC 2404": 4,
          "RFC 3526": 4,
          "RFC 4035": 3,
          "RFC 4055": 4,
          "RFC 4122": 7,
          "RFC 4868": 4,
          "RFC 5246": 5,
          "RFC 5280": 3,
          "RFC 5639": 15,
          "RFC 5652": 5,
          "RFC 5746": 3,
          "RFC 5751": 4,
          "RFC 5756": 1,
          "RFC 5869": 6,
          "RFC 5905": 4,
          "RFC 6818": 1,
          "RFC 7027": 9,
          "RFC 7292": 3,
          "RFC 7296": 8,
          "RFC 7822": 1,
          "RFC 8017": 16,
          "RFC 8422": 4,
          "RFC2131": 1,
          "RFC2132": 1,
          "RFC3526": 1,
          "RFC4055": 1,
          "RFC4122": 1,
          "RFC5280": 1,
          "RFC5652": 1,
          "RFC5751": 1,
          "RFC8017": 1
        },
        "X509": {
          "X.509": 21
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 64,
            "AES-": 2,
            "AES-128": 1,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 3,
            "HMAC": 20,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-02102-1": 1,
          "BSI TR-03110-3": 1,
          "BSI TR-03116-1": 2,
          "BSI TR-03154": 1,
          "BSI TR-03155": 1,
          "BSI TR-03157": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20211118143141Z",
      "/Creator": "LaTeX with hyperref",
      "/Keywords": "",
      "/ModDate": "D:20211118143141Z",
      "/PTEX.FullBanner": "This is LuaHBTeX, Version 1.13.2 (TeX Live 2021)",
      "/Producer": "LuaTeX-1.13.2",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 1992159,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.rfc-editor.org/rfc/rfc7296.txt",
          "https://doi.org/10.17487/RFC4035",
          "https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html",
          "https://github.com/gematik/api-telematik/tree/3.1.3-H9",
          "https://doi.org/10.17487/RFC8017",
          "https://doi.org/10.6028/NIST.SP.800-56Ar3",
          "http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf",
          "https://doi.org/10.17487/RFC5746",
          "https://doi.org/10.17487/RFC5246",
          "https://doi.org/10.17487/RFC7292",
          "https://www.rfc-editor.org/rfc/rfc5869.txt",
          "http://www.unicode.org/versions/Unicode6.2.0",
          "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Interpretationen/AIS_20_pdf.html",
          "https://www.rfc-editor.org/rfc/rfc4055.txt",
          "http://www.etsi.org/deliver/etsi_ts/101700_101799/101733/02.02.01_60/ts_101733v020201p.pdf",
          "https://doi.org/10.17487/RFC5905",
          "https://www.rfc-editor.org/rfc/rfc2132.txt",
          "https://doi.org/10.17487/RFC3526",
          "https://www.rfc-editor.org/rfc/rfc5280.txt",
          "https://www.rfc-editor.org/rfc/rfc4122.txt",
          "https://www.rfc-editor.org/rfc/rfc5639.txt",
          "https://www.rfc-editor.org/rfc/rfc5751.txt",
          "https://doi.org/10.17487/RFC5639",
          "http://dx.doi.org/10.6028/NIST.FIPS.180-4",
          "https://doi.org/10.17487/RFC4055",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf",
          "https://doi.org/10.17487/RFC7027",
          "http://www.etsi.org/deliver/etsi_ts/103100_103199/103171/02.01.01_60/ts_103171v020101p.pdf",
          "http://www.etsi.org/deliver/etsi_ts/103100_103199/103172/02.02.02_60/ts_103172v020202p.pdf",
          "http://dx.doi.org/10.6028/NIST.SP.800-90Ar1",
          "https://www.rfc-editor.org/rfc/rfc2131.txt",
          "http://www.etsi.org/deliver/etsi_ts/102700_102799/10277803/01.02.01_60/ts_10277803v010201p.pdf",
          "https://www.rfc-editor.org/rfc/rfc8422.txt",
          "https://www.rfc-editor.org/rfc/rfc5652.txt",
          "https://www.rfc-editor.org/rfc/rfc7292.txt",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "http://uri.etsi.org/TrstSvc/Svctype/unspecified",
          "http://www.etsi.org/deliver/etsi_ts/101900_101999/101903/01.04.02_60/ts_101903v010402p.pdf",
          "https://www.rfc-editor.org/rfc/rfc4035.txt",
          "https://doi.org/10.17487/RFC4868",
          "https://doi.org/10.17487/RFC2404",
          "https://www.rfc-editor.org/rfc/rfc5905.txt",
          "https://doi.org/10.17487/RFC2132",
          "https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TR03110/BSI_TR-03110_Part-3-V2_2.pdf",
          "http://docs.oasis-open.org/security/saml/v2.0/",
          "https://www.rfc-editor.org/rfc/rfc8017.txt",
          "https://www.secg.org/sec1-v2.pdf",
          "https://doi.org/10.17487/RFC5869",
          "https://doi.org/10.17487/RFC8422",
          "https://www.rfc-editor.org/rfc/rfc4868.txt",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03157/tr03157_node.html",
          "https://www.etsi.org/deliver/etsi_ts/103100_103199/103173/02.01.01_60/ts_103173v020101p.pdf",
          "https://doi.org/10.17487/RFC5751",
          "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Interpretationen/AIS_31_pdf.html",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://www.rfc-editor.org/rfc/rfc2404.txt",
          "https://doi.org/10.17487/RFC4122",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html",
          "https://doi.org/10.17487/RFC7296",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf",
          "https://www.rfc-editor.org/rfc/rfc3526.txt",
          "https://www.rfc-editor.org/rfc/rfc7027.txt",
          "https://www.adobe.io/open/standards/TIFF.html",
          "https://doi.org/10.17487/RFC2131",
          "https://doi.org/10.17487/RFC5280",
          "http://www.commoncriteriaportal.org/thecc.html",
          "https://doi.org/10.6028/NIST.SP.800-133r2",
          "https://doi.org/10.17487/RFC5652",
          "https://www.rfc-editor.org/rfc/rfc5746.txt",
          "https://www.rfc-editor.org/rfc/rfc5246.txt",
          "https://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2013/03/25/paper.pdf",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "http://daebl.de/MA27",
          "https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TR03111/BSI-TR-03111_V-2-1_pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 215
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1068V2a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ADV_IMP.1",
      "ADV_FSP.4",
      "AVA_VAN.3",
      "ADV_TDS.3",
      "ALC_TAT.1",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1068V2b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "93ace174db67c25e143f0260f3ee37c208bf182a87b6aa06865f1909d88942b6",
      "txt_hash": "2a93e6feec620be007d2a327a76edeb4ca01730a83f9795c39657aa6eabbfe57"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d2d89803a458525c3065e92248078a545ea113988e795379c24ba424a0cacf43",
      "txt_hash": "d16424d8eb74b16366ecb873b596a8cb4791a6aadb919dfb55e29d011e26bd2e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5158dd88af58efc43d4e4765251162529371734856a5a6c9e37e0493df5790f1",
      "txt_hash": "883ad8cff3b2daa07ca18126615a452a541f21525325a4376dd70c537fc58e4d"
    }
  },
  "status": "active"
}