KoCoBox MED+ Netzkonnektor, 1.3.4

CSV information ?

Status archived
Valid from 18.02.2018
Valid until 17.02.2023
Scheme 🇩🇪 DE
Manufacturer KoCo Connector GmbH
Category Other Devices and Systems
Security level ADV_FSP.4, AVA_VAN.5, ALC_TAT.1, EAL3+, ADV_IMP.1, ALC_FLR.2, ADV_TDS.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0950-V2-2018

Certificate ?

Extracted keywords

Security level
EAL 3, EAL 5, EAL 4, EAL 2, EAL 3 augmented
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2, ALC_FLR, AVA_VAN.5
Protection profiles
BSI-CC-PP-0047-2015
Certificates
BSI-DSZ-CC-0950-V2-2018

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Certification Report BSI-DSZ-CC-xxxx-200x
Subject: Certificate, Zertifikat
Keywords: "Common Criteria, Certification, Zertifizierung, "
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20180220170956+01'00'
Modification date: D:20180221072741+01'00'
Pages: 1
Creator: Writer
Producer: LibreOffice 5.2

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDHE, ECDH, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-512, MD5
Schemes
Key Exchange, Key Agreement
Protocols
TLS, TLSv1.1, TLSv1.2, TLS v1.1, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Block cipher modes
CBC, GCM

Security level
EAL 3, EAL 5, EAL 4, EAL 2, EAL 1, EAL 2+, EAL 5+, EAL 6, EAL 3 augmented
Claims
OE.NK
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2, ALC_FLR, ALC_CMS.3, ALC_CMS, AVA_VAN.5
Security Functional Requirements (SFR)
FCS_COP, FCS_CKM, FPT_TDC, FTP_ITC, FTP_TRP
Protection profiles
BSI-CC-PP-0047-2015, BSI-CC-PP- 0047-2015
Certificates
BSI-DSZ-CC-0950-V2-2018, BSI-DSZ-CC-0950-2017
Evaluation facilities
TÃœV Informationstechnik
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, GmbH [7] Evaluation Technical Report, Version 2, 10 November 2017, TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den, NK-PP), Version 3.2.2, 11.04.2016, BSI-CC-PP-0047-2015 [9] Configuration list for the TOE (confidential documents): • KoCo-Box_Med+_NK_Konfiguration Items N-Design (ALC_CMS.3 + ADV_IMP.1)_v1.3.4.xlsx, n-design

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, GmbH [7] Evaluation Technical Report, Version 2, 10 November 2017, TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den, NK-PP), Version 3.2.2, 11.04.2016, BSI-CC-PP-0047-2015 [9] Configuration list for the TOE (confidential documents): • KoCo-Box_Med+_NK_Konfiguration Items N-Design (ALC_CMS.3 + ADV_IMP.1)_v1.3.4.xlsx, n-design

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS PUB 180-4, PKCS#1, AIS 20, AIS 32, AIS 34, AIS 38, AIS 46, RFC2526, RFC2104, RFC5996, RFC1321, RFC4346, RFC5246, RFC7027, RFC3602, RFC2404, RFC4868, RFC4301, RFC4303, RFC 3447, RFC3268, RFC3526, RFC 4303, RFC 5246, RFC 7027, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, x.509
Technical reports
BSI TR-02102, BSI TR-03116-1, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-0950-V2-2018
Subject: Zertifizierungsreport KoCoBox MED+Netzkonnektor, v1.3.4
Keywords: "Common Criteria, Certification, Zertifizierung, "
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20180220135225+01'00'
Modification date: D:20180221074155+01'00'
Pages: 30
Creator: Writer
Producer: LibreOffice 5.2

Frontpage

Certificate ID: BSI-DSZ-CC-0950-V2-2018
Certified item: KoCoBox MED+ Netzkonnektor v1.3.4
Certification lab: BSI
Developer: KoCo Connector GmbH

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSL, TLS, TLS 1.1, TLS 1.2, IKEv2, IKE, IPsec, VPN
Randomness
PRNG, RNG
Libraries
BouncyCastle
Elliptic Curves
P-256, P-384, brainpoolP256r1, brainpoolP384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Operating System name
STARCOS 3

Security level
EAL3, EAL3+, EAL3 augmented
Claims
O.NK, T.NK, A.NK, OE.NK, OSP.NK, OSP.SPSP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, AGD_OPE.1, AGD_OPE, ALC_DEL.1, ALC_TAT.1, ALC_FLR.2, ALC_DEL, AVA_VAN.5, AVA_VAN
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_GEN.2, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4, FAU_STG.3, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_COP.1, FCS_CKM.1, FCS_CKM, FCS_CKM.2, FCS_CKM.4.1, FCS_CKM.4, FDP_IFC, FDP_IFC.1, FDP_IFF, FDP_IFF.1, FDP_RIP, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC, FDP_ACF.1, FDP_ACF, FDP_ACC.1, FDP_ITC, FDP_UIT, FDP_UIT.1, FIA_UID, FIA_UID.1, FMT_MSA, FMT_MSA.3, FMT_SMR, FMT_SMR.1, FMT_MTD, FMT_MTD.1, FMT_SMF, FMT_SMF.1, FMT_MSA.1, FMT_MSA.4, FPT_EMS, FPT_EMS.1, FPT_STM, FPT_STM.1, FPT_TDC, FPT_TDC.1, FPT_TST, FPT_TST.1, FPT_ITC, FPT_UIT, FTP_ITC, FTP_ITC.1, FTP_TRP, FTP_TRP.1, FTP_STM.1
Protection profiles
BSI-CC-PP-0082-V2, BSI-CC-PP-0047, BSI-CC-PP-0082, BSI-CC-PP-0046, BSI-PP-CC-0047, BSI-PPCC-, BSI-CC-PP- 0047, BSI-CC-PP- 0082-V2
Certificates
BSI-DSZ-CC-0916-, BSI-DSZ-CC-0916-2015

Side-channel analysis
side-channel

Standards
FIPS PUB 180-4, FIPS180-4, FIPS186-4, FIPS197, FIPS186-2, PKCS#1, PKCS#7, RFC2131, RFC2132, RFC4035, RFC 2404, RFC2404, RFC 4868, RFC4868, RFC 5996, RFC3526, RFC5639, RFC7027, RFC4346, RFC5246, RFC4492, RFC5289, RFC 5905, RFC 7296, RFC 3447, RFC 2315, RFC 2131, RFC 2132, RFC 3526, RFC3602, RFC 3602, RFC 4035, RFC4301, RFC 4301, RFC4303, RFC 4303, RFC 4346, RFC 4492, RFC 5246, RFC5282, RFC 5282, RFC 5289, RFC 5639, RFC5702, RFC 7027, X.509
Technical reports
BSI TR-03116-1

File metadata

Title: Microsoft Word - KoCo-Box_Med+_NK_ST_1.8.5.docx
Author: Gunnar Leitz
Creation date: D:20171018133938+02'00'
Modification date: D:20171018133938+02'00'
Pages: 63
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 17.0 (Windows)

References

Outgoing Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-0950-V2-2018

Extracted SARs

ADV_TDS.3, ALC_DEL.1, AGD_OPE.1, ALC_TAT.1, ADV_FSP.4, ALC_FLR.2, ADV_ARC.1, AVA_VAN.5, ADV_IMP.1, ALC_CMS.3

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fb08700613b405e8fa59dd77239baf91369032823bca97e1e318e61f3c735752', 'txt_hash': '94966f683691982bb1e806641fc39c06f303c4493d45e661069ccb6ee3d59c51'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '64e70e6749207e15cb9c26cd9ce80223477f9fd822c7a0f7f419a45639994222', 'txt_hash': '49e2f4d5c6e863cabb10bd1471edecf2844770b301955c1371ffca57d3a2dfb5'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8f0a16e512159ecde7eb245e7031894a6e6312ddbf8e7227a7e490b071806679', 'txt_hash': '41b2e55950665106a6305c5576a54d3acab3b1a37d7034326b77fc899d8e1b08'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 901476, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20180220170956+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, "', '/ModDate': "D:20180221072741+01'00'", '/Producer': 'LibreOffice 5.2', '/Subject': 'Certificate, Zertifikat', '/Title': 'Certification Report BSI-DSZ-CC-xxxx-200x', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0950-V2-2018': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0047-2015': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 1, 'EAL 5': 1, 'EAL 4': 1, 'EAL 2': 1, 'EAL 3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'ALC': {'ALC_TAT.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '0950V2c_pdf.pdf'}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0950-V2-2018', 'cert_item': 'KoCoBox MED+ Netzkonnektor v1.3.4', 'developer': 'KoCo Connector GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor (NK-PP), Version 3.2.2, 11.04.2016, BSI-CC-PP-0047-2015', 'cc_version': 'PP conformant plus product specific extensions Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 3 augmented by ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, AVA_VAN.5, ALC_FLR.2'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0950-2017': 3, 'BSI-DSZ-CC-0950-V2-2018': 16}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0916-': 1}, '__update__': {'BSI-DSZ-CC-0916-2015': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0950-V2-2018': 32, 'BSI-DSZ-CC-0950-2017': 6}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0916-2015': 2}, '__delete__': ['BSI-DSZ-CC-0916-']}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0950-2017': 3, 'BSI-DSZ-CC-0950-V2-2018': 16}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0916-': 1}, '__update__': {'BSI-DSZ-CC-0916-2015': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 19.02.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0596-V3-2023']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0596-V3-2023']}}} data.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0950V2a_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to 64e70e6749207e15cb9c26cd9ce80223477f9fd822c7a0f7f419a45639994222.
    • The st_txt_hash property was set to 49e2f4d5c6e863cabb10bd1471edecf2844770b301955c1371ffca57d3a2dfb5.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 525159, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 63, '/Author': 'Gunnar Leitz', '/CreationDate': "D:20171018133938+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20171018133938+02'00'", '/Producer': 'Acrobat Distiller 17.0 (Windows)', '/Title': 'Microsoft Word - KoCo-Box_Med+_NK_ST_1.8.5.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0916-2015': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0082-V2': 1, 'BSI-CC-PP-0047': 117, 'BSI-CC-PP-0082': 2, 'BSI-CC-PP-0046': 4, 'BSI-PP-CC-0047': 2, 'BSI-PPCC-': 1, 'BSI-CC-PP- 0047': 1, 'BSI-CC-PP- 0082-V2': 1}}, 'cc_security_level': {'EAL': {'EAL3': 4, 'EAL3+': 2, 'EAL3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 4, 'ADV_IMP.1': 3, 'ADV_TDS.3': 3, 'ADV_FSP.4': 3}, 'AGD': {'AGD_OPE.1': 4, 'AGD_OPE': 1}, 'ALC': {'ALC_DEL.1': 4, 'ALC_TAT.1': 3, 'ALC_FLR.2': 3, 'ALC_DEL': 1}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN': 10, 'FAU_GEN.2': 2, 'FAU_STG.1': 8, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4': 6, 'FAU_STG.3': 1}, 'FCS': {'FCS_RNG': 9, 'FCS_RNG.1': 6, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 45, 'FCS_COP.1': 11, 'FCS_CKM.1': 6, 'FCS_CKM': 19, 'FCS_CKM.2': 2, 'FCS_CKM.4.1': 1, 'FCS_CKM.4': 4}, 'FDP': {'FDP_IFC': 7, 'FDP_IFC.1': 4, 'FDP_IFF': 8, 'FDP_IFF.1': 11, 'FDP_RIP': 4, 'FDP_RIP.1': 2, 'FDP_ITC.1': 7, 'FDP_ITC.2': 4, 'FDP_ACC': 8, 'FDP_ACF.1': 5, 'FDP_ACF': 6, 'FDP_ACC.1': 4, 'FDP_ITC': 5, 'FDP_UIT': 4, 'FDP_UIT.1': 2}, 'FIA': {'FIA_UID': 5, 'FIA_UID.1': 4}, 'FMT': {'FMT_MSA': 15, 'FMT_MSA.3': 6, 'FMT_SMR': 4, 'FMT_SMR.1': 6, 'FMT_MTD': 5, 'FMT_MTD.1': 3, 'FMT_SMF': 4, 'FMT_SMF.1': 2, 'FMT_MSA.1': 2, 'FMT_MSA.4': 2}, 'FPT': {'FPT_EMS': 9, 'FPT_EMS.1': 6, 'FPT_STM': 6, 'FPT_STM.1': 2, 'FPT_TDC': 5, 'FPT_TDC.1': 5, 'FPT_TST': 6, 'FPT_TST.1': 3, 'FPT_ITC': 1, 'FPT_UIT': 1}, 'FTP': {'FTP_ITC': 8, 'FTP_ITC.1': 15, 'FTP_TRP': 5, 'FTP_TRP.1': 5, 'FTP_STM.1': 1}}, 'cc_claims': {'O': {'O.NK': 77}, 'T': {'T.NK': 39}, 'A': {'A.NK': 11}, 'OE': {'OE.NK': 79}, 'OSP': {'OSP.NK': 18, 'OSP.SPSP': 7}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 12, 'SHA-512': 5, 'SHA-384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KEX': {'Key Exchange': 4}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 30, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IKE': {'IKEv2': 13, 'IKE': 10}, 'IPsec': {'IPsec': 13}, 'VPN': {'VPN': 58}}, 'randomness': {'PRNG': {'PRNG': 2}, 'RNG': {'RNG': 13}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}, 'Brainpool': {'brainpoolP256r1': 1, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'STARCOS': {'STARCOS 3': 2}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 2, 'FIPS180-4': 8, 'FIPS186-4': 2, 'FIPS197': 2, 'FIPS186-2': 1}, 'PKCS': {'PKCS#1': 7, 'PKCS#7': 1}, 'RFC': {'RFC2131': 2, 'RFC2132': 2, 'RFC4035': 2, 'RFC 2404': 2, 'RFC2404': 2, 'RFC 4868': 2, 'RFC4868': 2, 'RFC 5996': 1, 'RFC3526': 2, 'RFC5639': 2, 'RFC7027': 2, 'RFC4346': 2, 'RFC5246': 2, 'RFC4492': 2, 'RFC5289': 2, 'RFC 5905': 1, 'RFC 7296': 1, 'RFC 3447': 1, 'RFC 2315': 1, 'RFC 2131': 1, 'RFC 2132': 1, 'RFC 3526': 1, 'RFC3602': 1, 'RFC 3602': 1, 'RFC 4035': 1, 'RFC4301': 1, 'RFC 4301': 1, 'RFC4303': 1, 'RFC 4303': 1, 'RFC 4346': 1, 'RFC 4492': 1, 'RFC 5246': 1, 'RFC5282': 1, 'RFC 5282': 1, 'RFC 5289': 1, 'RFC 5639': 1, 'RFC5702': 1, 'RFC 7027': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0950V2b_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0950V2b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/0950V2c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.kococonnector.de.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0047b_pdf.pdf', 'pp_ids': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'NK-PP', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0950V2a_pdf.pdf, code: 408'].
    • The st_pdf_hash property was set to 64e70e6749207e15cb9c26cd9ce80223477f9fd822c7a0f7f419a45639994222.
    • The st_txt_hash property was set to 49e2f4d5c6e863cabb10bd1471edecf2844770b301955c1371ffca57d3a2dfb5.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 525159, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 63, '/Author': 'Gunnar Leitz', '/CreationDate': "D:20171018133938+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20171018133938+02'00'", '/Producer': 'Acrobat Distiller 17.0 (Windows)', '/Title': 'Microsoft Word - KoCo-Box_Med+_NK_ST_1.8.5.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0916-2015': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0082-V2': 1, 'BSI-CC-PP-0047': 117, 'BSI-CC-PP-0082': 2, 'BSI-CC-PP-0046': 4, 'BSI-PP-CC-0047': 2, 'BSI-PPCC-': 1, 'BSI-CC-PP- 0047': 1, 'BSI-CC-PP- 0082-V2': 1}}, 'cc_security_level': {'EAL': {'EAL3': 4, 'EAL3+': 2, 'EAL3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 4, 'ADV_IMP.1': 3, 'ADV_TDS.3': 3, 'ADV_FSP.4': 3}, 'AGD': {'AGD_OPE.1': 4, 'AGD_OPE': 1}, 'ALC': {'ALC_DEL.1': 4, 'ALC_TAT.1': 3, 'ALC_FLR.2': 3, 'ALC_DEL': 1}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN': 10, 'FAU_GEN.2': 2, 'FAU_STG.1': 8, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4': 6, 'FAU_STG.3': 1}, 'FCS': {'FCS_RNG': 9, 'FCS_RNG.1': 6, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 45, 'FCS_COP.1': 11, 'FCS_CKM.1': 6, 'FCS_CKM': 19, 'FCS_CKM.2': 2, 'FCS_CKM.4.1': 1, 'FCS_CKM.4': 4}, 'FDP': {'FDP_IFC': 7, 'FDP_IFC.1': 4, 'FDP_IFF': 8, 'FDP_IFF.1': 11, 'FDP_RIP': 4, 'FDP_RIP.1': 2, 'FDP_ITC.1': 7, 'FDP_ITC.2': 4, 'FDP_ACC': 8, 'FDP_ACF.1': 5, 'FDP_ACF': 6, 'FDP_ACC.1': 4, 'FDP_ITC': 5, 'FDP_UIT': 4, 'FDP_UIT.1': 2}, 'FIA': {'FIA_UID': 5, 'FIA_UID.1': 4}, 'FMT': {'FMT_MSA': 15, 'FMT_MSA.3': 6, 'FMT_SMR': 4, 'FMT_SMR.1': 6, 'FMT_MTD': 5, 'FMT_MTD.1': 3, 'FMT_SMF': 4, 'FMT_SMF.1': 2, 'FMT_MSA.1': 2, 'FMT_MSA.4': 2}, 'FPT': {'FPT_EMS': 9, 'FPT_EMS.1': 6, 'FPT_STM': 6, 'FPT_STM.1': 2, 'FPT_TDC': 5, 'FPT_TDC.1': 5, 'FPT_TST': 6, 'FPT_TST.1': 3, 'FPT_ITC': 1, 'FPT_UIT': 1}, 'FTP': {'FTP_ITC': 8, 'FTP_ITC.1': 15, 'FTP_TRP': 5, 'FTP_TRP.1': 5, 'FTP_STM.1': 1}}, 'cc_claims': {'O': {'O.NK': 77}, 'T': {'T.NK': 39}, 'A': {'A.NK': 11}, 'OE': {'OE.NK': 79}, 'OSP': {'OSP.NK': 18, 'OSP.SPSP': 7}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 12, 'SHA-512': 5, 'SHA-384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KEX': {'Key Exchange': 4}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 30, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IKE': {'IKEv2': 13, 'IKE': 10}, 'IPsec': {'IPsec': 13}, 'VPN': {'VPN': 58}}, 'randomness': {'PRNG': {'PRNG': 2}, 'RNG': {'RNG': 13}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}, 'Brainpool': {'brainpoolP256r1': 1, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'STARCOS': {'STARCOS 3': 2}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 2, 'FIPS180-4': 8, 'FIPS186-4': 2, 'FIPS197': 2, 'FIPS186-2': 1}, 'PKCS': {'PKCS#1': 7, 'PKCS#7': 1}, 'RFC': {'RFC2131': 2, 'RFC2132': 2, 'RFC4035': 2, 'RFC 2404': 2, 'RFC2404': 2, 'RFC 4868': 2, 'RFC4868': 2, 'RFC 5996': 1, 'RFC3526': 2, 'RFC5639': 2, 'RFC7027': 2, 'RFC4346': 2, 'RFC5246': 2, 'RFC4492': 2, 'RFC5289': 2, 'RFC 5905': 1, 'RFC 7296': 1, 'RFC 3447': 1, 'RFC 2315': 1, 'RFC 2131': 1, 'RFC 2132': 1, 'RFC 3526': 1, 'RFC3602': 1, 'RFC 3602': 1, 'RFC 4035': 1, 'RFC4301': 1, 'RFC 4301': 1, 'RFC4303': 1, 'RFC 4303': 1, 'RFC 4346': 1, 'RFC 4492': 1, 'RFC 5246': 1, 'RFC5282': 1, 'RFC 5282': 1, 'RFC 5289': 1, 'RFC 5639': 1, 'RFC5702': 1, 'RFC 7027': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0950V2b_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0950V2b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0047b_pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0047b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 3}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 58}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0950V2a_pdf.pdf', 'st_filename': '0950V2b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0950-2017': 6, 'BSI-DSZ-CC-0950-V2-2018': 32}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 5': 3, 'EAL 4': 4}}}}, 'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_IMP.1': 5}}, 'ALC': {'__insert__': {'ALC_CMS': 1}, '__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'FCS': {'FCS_COP': 13, 'FCS_CKM': 2}, 'FPT': {'FPT_TDC': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_TRP': 1}}, 'cc_claims': {'OE': {'OE.NK': 2}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 4, 'DH': 5}, '__delete__': ['DHE']}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 3, 'SHA-512': 1}, '__delete__': ['SHA-384']}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 9}}}}, 'IPsec': {'__update__': {'IPsec': 9}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ISO': {'__insert__': {'ISO/IEC 18045': 4}, '__update__': {'ISO/IEC 15408': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'GmbH [7] Evaluation Technical Report, Version 2, 10 November 2017, TÃœV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den': 1, 'NK-PP), Version 3.2.2, 11.04.2016, BSI-CC-PP-0047-2015 [9] Configuration list for the TOE (confidential documents): • KoCo-Box_Med+_NK_Konfiguration Items N-Design (ALC_CMS.3 + ADV_IMP.1)_v1.3.4.xlsx, n-design': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL3+': 2}}}}, 'cc_sar': {'__update__': {'AGD': {'__insert__': {'AGD_OPE': 1}, '__update__': {'AGD_OPE.1': 4}}, 'AVA': {'__insert__': {'AVA_VAN': 1}}}}, 'cc_sfr': {'__insert__': {'FIA': {'FIA_UID': 5, 'FIA_UID.1': 4}}, '__update__': {'FAU': {'__insert__': {'FAU_GEN': 10, 'FAU_GEN.2': 2}, '__update__': {'FAU_GEN.1': 6}, '__delete__': ['FAU_STG.4.1']}, 'FCS': {'__insert__': {'FCS_COP': 45, 'FCS_COP.1': 11, 'FCS_CKM': 19, 'FCS_CKM.2': 2}, '__update__': {'FCS_RNG': 9, 'FCS_RNG.1': 6, 'FCS_CKM.1': 6}}, 'FDP': {'__insert__': {'FDP_IFC': 7, 'FDP_IFF': 8, 'FDP_RIP': 4, 'FDP_RIP.1': 2, 'FDP_ACC': 8, 'FDP_ACF': 6, 'FDP_ITC': 5, 'FDP_UIT': 4, 'FDP_UIT.1': 2}, '__update__': {'FDP_IFF.1': 11, 'FDP_ITC.1': 7, 'FDP_ACF.1': 5, 'FDP_ACC.1': 4, 'FDP_IFC.1': 4}}, 'FMT': {'__insert__': {'FMT_MSA': 15, 'FMT_SMR': 4, 'FMT_MTD': 5, 'FMT_MTD.1': 3, 'FMT_SMF': 4, 'FMT_SMF.1': 2, 'FMT_MSA.1': 2, 'FMT_MSA.4': 2}, '__update__': {'FMT_MSA.3': 6, 'FMT_SMR.1': 6}}, 'FPT': {'__insert__': {'FPT_STM': 6, 'FPT_STM.1': 2, 'FPT_TDC': 5, 'FPT_TDC.1': 5, 'FPT_TST': 6, 'FPT_TST.1': 3, 'FPT_ITC': 1, 'FPT_UIT': 1}, '__update__': {'FPT_EMS': 9, 'FPT_EMS.1': 6}}, 'FTP': {'__insert__': {'FTP_ITC': 8, 'FTP_TRP': 5}, '__update__': {'FTP_ITC.1': 15, 'FTP_TRP.1': 5}}}}, 'cc_claims': {'__update__': {'O': {'O.NK': 77}, 'T': {'T.NK': 39}, 'A': {'A.NK': 11}, 'OE': {'OE.NK': 79}, 'OSP': {'__insert__': {'OSP.NK': 18}, '__delete__': ['OSP.NK.SIS', 'OSP.NK.BOF']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-256': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 12, 'SHA-512': 5, 'SHA-384': 1}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 4}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 30}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'PRNG': 2}, '__delete__': ['DRBG']}, 'RNG': {'__update__': {'RNG': 13}, '__delete__': ['RBG']}}, '__delete__': ['TRNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}}, '__delete__': ['SIV']}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1}, '__delete__': ['TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA', 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256', 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256']}}}, 'tee_name': {}, 'os_name': {'__update__': {'STARCOS': {'STARCOS 3': 2}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 180-4': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0047b_pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.sogisportal.eu/', 'https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/AIS', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/cc/', 'http://www.commoncriteriaportal.org/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0950-2017': 4, 'BSI-DSZ-CC-0950-V2-2018': 60}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0047-2015': 3, 'BSI-CC-PP- 0047-2015': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 5': 2, 'EAL 4': 3, 'EAL 2': 2, 'EAL 1': 1, 'EAL 2+': 1, 'EAL 5+': 1, 'EAL 6': 1, 'EAL 3 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_TDS.3': 4, 'ADV_IMP.1': 6}, 'ALC': {'ALC_TAT.1': 4, 'ALC_FLR.2': 3, 'ALC_FLR': 3, 'ALC_CMS.3': 1}, 'AVA': {'AVA_VAN.5': 5}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'TUV': {'TÃœV Informationstechnik': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1, 'ECDH': 1}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DHE': 1, 'Diffie-Hellman': 5, 'DH': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 4, 'SHA-512': 2, 'SHA-384': 1}}, 'MD': {'MD5': {'MD5': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KEX': {'Key Exchange': 3}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 15, 'TLSv1.1': 3, 'TLSv1.2': 3, 'TLS v1.1': 1}}, 'IKE': {'IKEv2': 9, 'IKE': 5}, 'IPsec': {'IPsec': 8}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 10, 'FIPS186-4': 2, 'FIPS197': 3, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS#1': 5}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 34': 1, 'AIS 38': 1, 'AIS 46': 1}, 'RFC': {'RFC2526': 2, 'RFC2104': 6, 'RFC5996': 6, 'RFC1321': 3, 'RFC4346': 4, 'RFC5246': 4, 'RFC7027': 2, 'RFC3602': 3, 'RFC2404': 3, 'RFC4868': 3, 'RFC4301': 3, 'RFC4303': 3, 'RFC 3447': 1, 'RFC3268': 1, 'RFC3526': 1, 'RFC 4303': 1, 'RFC 5246': 1, 'RFC 7027': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2}, 'X509': {'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'r GmbH [7] Evaluation Technical Report, Version 2, 10 November 2017, TÃœV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den': 1, 'nnektor (NK-PP), Version 3.2.2, 11.04.2016, BSI-CC-PP-0047-2015 [9] Configuration list for the TOE (confidential documents): • KoCo-Box_Med+_NK_Konfiguration Items N-Design (ALC_CMS.3 + ADV_IMP.1)_v1.3.4.xlsx, n-design': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0916-2015': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0082-V2': 1, 'BSI-CC-PP-0047': 117, 'BSI-CC-PP-0082': 2, 'BSI-CC-PP-0046': 4, 'BSI-PP-CC-0047': 2, 'BSI-PPCC-': 1, 'BSI-CC-PP- 0047': 1, 'BSI-CC-PP- 0082-V2': 1}}, 'cc_security_level': {'EAL': {'EAL3': 4, 'EAL3+': 3, 'EAL3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 4, 'ADV_IMP.1': 3, 'ADV_TDS.3': 3, 'ADV_FSP.4': 3}, 'AGD': {'AGD_OPE.1': 2}, 'ALC': {'ALC_DEL.1': 4, 'ALC_TAT.1': 3, 'ALC_FLR.2': 3, 'ALC_DEL': 1}, 'AVA': {'AVA_VAN.5': 4}}, 'cc_sfr': {'FAU': {'FAU_STG.1': 8, 'FAU_GEN.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4': 6, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG': 2, 'FCS_RNG.1': 4, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.4.1': 1, 'FCS_CKM.1': 4, 'FCS_CKM.4': 4}, 'FDP': {'FDP_IFF.1': 1, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_ACF.1': 1, 'FDP_ACC.1': 3, 'FDP_IFC.1': 2}, 'FMT': {'FMT_MSA.3': 2, 'FMT_SMR.1': 1}, 'FPT': {'FPT_EMS': 4, 'FPT_EMS.1': 4}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1, 'FTP_STM.1': 1}}, 'cc_claims': {'O': {'O.NK.PF_WAN': 5, 'O.NK.PF_LAN': 5}, 'T': {'T.NK.DNS': 3}, 'A': {'A.NK.AK': 1, 'A.NK.CS': 1}, 'OE': {'OE.NK.RNG': 6, 'OE.NK.CS': 4, 'OE.NK.GSMC-K': 4, 'OE.NK.AK': 3, 'OE.NK.PKI': 4, 'OE.NK.SIS': 4}, 'OSP': {'OSP.NK.SIS': 6, 'OSP.SPSP': 7, 'OSP.NK.BOF': 5}}, 'vendor': {'STMicroelectronics': {'STM': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 2}, 'SHA2': {'SHA-256': 16, 'SHA-512': 6, 'SHA256': 3, 'SHA384': 2, 'SHA-384': 2, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 13}, 'KEX': {'Key Exchange': 4}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 34, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IKE': {'IKEv2': 13, 'IKE': 10}, 'IPsec': {'IPsec': 13}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'PRNG': 1, 'DRBG': 11}, 'RNG': {'RNG': 17, 'RBG': 11}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 1}, 'SIV': {'SIV': 5}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}, 'Brainpool': {'brainpoolP256r1': 1, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 1}}, 'device_model': {}, 'tee_name': {'AMD': {'PSP': 6}}, 'os_name': {'STARCOS': {'STARCOS 3.6': 2}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 3, 'FIPS180-4': 8, 'FIPS186-4': 2, 'FIPS197': 2, 'FIPS186-2': 1}, 'PKCS': {'PKCS#1': 7, 'PKCS#7': 1}, 'RFC': {'RFC2131': 2, 'RFC2132': 2, 'RFC4035': 2, 'RFC 2404': 2, 'RFC2404': 2, 'RFC 4868': 2, 'RFC4868': 2, 'RFC 5996': 1, 'RFC3526': 2, 'RFC5639': 2, 'RFC7027': 2, 'RFC4346': 2, 'RFC5246': 2, 'RFC4492': 2, 'RFC5289': 2, 'RFC 5905': 1, 'RFC 7296': 1, 'RFC 3447': 1, 'RFC 2315': 1, 'RFC 2131': 1, 'RFC 2132': 1, 'RFC 3526': 1, 'RFC3602': 1, 'RFC 3602': 1, 'RFC 4035': 1, 'RFC4301': 1, 'RFC 4301': 1, 'RFC4303': 1, 'RFC 4303': 1, 'RFC 4346': 1, 'RFC 4492': 1, 'RFC 5246': 1, 'RFC5282': 1, 'RFC 5282': 1, 'RFC 5289': 1, 'RFC 5639': 1, 'RFC5702': 1, 'RFC 7027': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'fb08700613b405e8fa59dd77239baf91369032823bca97e1e318e61f3c735752', 'st_pdf_hash': '64e70e6749207e15cb9c26cd9ce80223477f9fd822c7a0f7f419a45639994222', 'report_txt_hash': '94966f683691982bb1e806641fc39c06f303c4493d45e661069ccb6ee3d59c51', 'st_txt_hash': '49e2f4d5c6e863cabb10bd1471edecf2844770b301955c1371ffca57d3a2dfb5'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 6, 'AES-': 2, 'HMAC': 8, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {'ECDHE': 1, 'ECDH': 1, 'ECC': 2, 'DHE': 1, 'Diffie-Hellman': 5, 'DH': 6}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2, 'SHA-256': 4, 'SHA-512': 2, 'SHA-384': 1, 'MD5': 4}, 'rules_crypto_schemes': {'MAC': 10, 'Key Exchange': 3, 'TLS': 16}, 'rules_randomness': {'RNG': 1}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'SIV': 5}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 26.03.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KoCoBox MED+ Netzkonnektor, 1.3.4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/0950V2c_pdf.pdf",
  "dgst": "6f90b0bf6bbe884b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0950-V2-2018",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.3.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0596-V3-2023",
          "BSI-DSZ-CC-0596-V2-2018"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0950-2017"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0596-V3-2023",
          "BSI-DSZ-CC-0596-V2-2018"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0950-2017"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0916-2015"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0916-2015"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KoCo Connector GmbH",
  "manufacturer_web": "https://www.kococonnector.de",
  "name": "KoCoBox MED+ Netzkonnektor, 1.3.4",
  "not_valid_after": "2023-02-17",
  "not_valid_before": "2018-02-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "0950V2c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0950-V2-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0047-2015": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1,
          "ALC_TAT.1": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1,
          "EAL 3 augmented": 1,
          "EAL 4": 1,
          "EAL 5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20180220170956+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, \"",
      "/ModDate": "D:20180221072741+01\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Certificate, Zertifikat",
      "/Title": "Certification Report BSI-DSZ-CC-xxxx-200x",
      "pdf_file_size_bytes": 901476,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "0950V2a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 3 augmented by ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, AVA_VAN.5, ALC_FLR.2",
        "cc_version": "PP conformant plus product specific extensions Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-0950-V2-2018",
        "cert_item": "KoCoBox MED+ Netzkonnektor v1.3.4",
        "cert_lab": "BSI",
        "developer": "KoCo Connector GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor (NK-PP), Version 3.2.2, 11.04.2016, BSI-CC-PP-0047-2015"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0950-2017": 3,
          "BSI-DSZ-CC-0950-V2-2018": 16
        }
      },
      "cc_claims": {
        "OE": {
          "OE.NK": 2
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0047-2015": 1,
          "BSI-CC-PP-0047-2015": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 4,
          "ADV_IMP.1": 5,
          "ADV_TDS.3": 4
        },
        "ALC": {
          "ALC_CMS": 1,
          "ALC_CMS.3": 1,
          "ALC_FLR": 3,
          "ALC_FLR.2": 4,
          "ALC_TAT.1": 4
        },
        "AVA": {
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 3": 4,
          "EAL 3 augmented": 3,
          "EAL 4": 4,
          "EAL 5": 3,
          "EAL 5+": 1,
          "EAL 6": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 2,
          "FCS_COP": 13
        },
        "FPT": {
          "FPT_TDC": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_TRP": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "GmbH [7] Evaluation Technical Report, Version 2, 10 November 2017, T\u00dcV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den": 1,
          "NK-PP), Version 3.2.2, 11.04.2016, BSI-CC-PP-0047-2015 [9] Configuration list for the TOE (confidential documents): \u2022 KoCo-Box_Med+_NK_Konfiguration Items N-Design (ALC_CMS.3 + ADV_IMP.1)_v1.3.4.xlsx, n-design": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 5,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 9,
            "TLS v1.1": 1,
            "TLSv1.1": 3,
            "TLSv1.2": 3
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 34": 1,
          "AIS 38": 1,
          "AIS 46": 1
        },
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 10,
          "FIPS186-4": 2,
          "FIPS197": 3
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#1": 5
        },
        "RFC": {
          "RFC 3447": 1,
          "RFC 4303": 1,
          "RFC 5246": 1,
          "RFC 7027": 1,
          "RFC1321": 3,
          "RFC2104": 6,
          "RFC2404": 3,
          "RFC2526": 2,
          "RFC3268": 1,
          "RFC3526": 1,
          "RFC3602": 3,
          "RFC4301": 3,
          "RFC4303": 3,
          "RFC4346": 4,
          "RFC4868": 3,
          "RFC5246": 4,
          "RFC5996": 6,
          "RFC7027": 2
        },
        "X509": {
          "x.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6,
            "AES-": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 8,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1,
          "BSI TR-03116-1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20180220135225+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, \"",
      "/ModDate": "D:20180221074155+01\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Zertifizierungsreport KoCoBox MED+Netzkonnektor, v1.3.4",
      "/Title": "Certification Report BSI-DSZ-CC-0950-V2-2018",
      "pdf_file_size_bytes": 1349842,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "http://www.commoncriteriaportal.org/cc/",
          "http://www.sogisportal.eu/",
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    },
    "st_filename": "0950V2b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 6
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0916-": 1,
          "BSI-DSZ-CC-0916-2015": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NK": 11
        },
        "O": {
          "O.NK": 77
        },
        "OE": {
          "OE.NK": 79
        },
        "OSP": {
          "OSP.NK": 18,
          "OSP.SPSP": 7
        },
        "T": {
          "T.NK": 39
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0047": 1,
          "BSI-CC-PP- 0082-V2": 1,
          "BSI-CC-PP-0046": 4,
          "BSI-CC-PP-0047": 117,
          "BSI-CC-PP-0082": 2,
          "BSI-CC-PP-0082-V2": 1,
          "BSI-PP-CC-0047": 2,
          "BSI-PPCC-": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 4,
          "ADV_FSP.4": 3,
          "ADV_IMP.1": 3,
          "ADV_TDS.3": 3
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 4
        },
        "ALC": {
          "ALC_DEL": 1,
          "ALC_DEL.1": 4,
          "ALC_FLR.2": 3,
          "ALC_TAT.1": 3
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 4,
          "EAL3 augmented": 1,
          "EAL3+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 10,
          "FAU_GEN.1": 6,
          "FAU_GEN.2": 2,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 6
        },
        "FCS": {
          "FCS_CKM": 19,
          "FCS_CKM.1": 6,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 45,
          "FCS_COP.1": 11,
          "FCS_RNG": 9,
          "FCS_RNG.1": 6,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 8,
          "FDP_ACC.1": 4,
          "FDP_ACF": 6,
          "FDP_ACF.1": 5,
          "FDP_IFC": 7,
          "FDP_IFC.1": 4,
          "FDP_IFF": 8,
          "FDP_IFF.1": 11,
          "FDP_ITC": 5,
          "FDP_ITC.1": 7,
          "FDP_ITC.2": 4,
          "FDP_RIP": 4,
          "FDP_RIP.1": 2,
          "FDP_UIT": 4,
          "FDP_UIT.1": 2
        },
        "FIA": {
          "FIA_UID": 5,
          "FIA_UID.1": 4
        },
        "FMT": {
          "FMT_MSA": 15,
          "FMT_MSA.1": 2,
          "FMT_MSA.3": 6,
          "FMT_MSA.4": 2,
          "FMT_MTD": 5,
          "FMT_MTD.1": 3,
          "FMT_SMF": 4,
          "FMT_SMF.1": 2,
          "FMT_SMR": 4,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_EMS": 9,
          "FPT_EMS.1": 6,
          "FPT_ITC": 1,
          "FPT_STM": 6,
          "FPT_STM.1": 2,
          "FPT_TDC": 5,
          "FPT_TDC.1": 5,
          "FPT_TST": 6,
          "FPT_TST.1": 3,
          "FPT_UIT": 1
        },
        "FTP": {
          "FTP_ITC": 8,
          "FTP_ITC.1": 15,
          "FTP_STM.1": 1,
          "FTP_TRP": 5,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 10,
          "IKEv2": 13
        },
        "IPsec": {
          "IPsec": 13
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 30,
            "TLS 1.1": 1,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 58
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 4
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 1,
          "brainpoolP384r1": 1
        },
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 12,
            "SHA-384": 1,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 2
        }
      },
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 2
        },
        "RNG": {
          "RNG": 13
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 2,
          "FIPS180-4": 8,
          "FIPS186-2": 1,
          "FIPS186-4": 2,
          "FIPS197": 2
        },
        "PKCS": {
          "PKCS#1": 7,
          "PKCS#7": 1
        },
        "RFC": {
          "RFC 2131": 1,
          "RFC 2132": 1,
          "RFC 2315": 1,
          "RFC 2404": 2,
          "RFC 3447": 1,
          "RFC 3526": 1,
          "RFC 3602": 1,
          "RFC 4035": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4346": 1,
          "RFC 4492": 1,
          "RFC 4868": 2,
          "RFC 5246": 1,
          "RFC 5282": 1,
          "RFC 5289": 1,
          "RFC 5639": 1,
          "RFC 5905": 1,
          "RFC 5996": 1,
          "RFC 7027": 1,
          "RFC 7296": 1,
          "RFC2131": 2,
          "RFC2132": 2,
          "RFC2404": 2,
          "RFC3526": 2,
          "RFC3602": 1,
          "RFC4035": 2,
          "RFC4301": 1,
          "RFC4303": 1,
          "RFC4346": 2,
          "RFC4492": 2,
          "RFC4868": 2,
          "RFC5246": 2,
          "RFC5282": 1,
          "RFC5289": 2,
          "RFC5639": 2,
          "RFC5702": 1,
          "RFC7027": 2
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03116-1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Gunnar Leitz",
      "/CreationDate": "D:20171018133938+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20171018133938+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 17.0 (Windows)",
      "/Title": "Microsoft Word - KoCo-Box_Med+_NK_ST_1.8.5.docx",
      "pdf_file_size_bytes": 525159,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 63
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0047b_pdf.pdf",
        "pp_name": "Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0950V2a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ADV_TDS.3",
      "ALC_TAT.1",
      "ALC_FLR.2",
      "AVA_VAN.5",
      "ADV_IMP.1",
      "ADV_FSP.4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0950V2b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8f0a16e512159ecde7eb245e7031894a6e6312ddbf8e7227a7e490b071806679",
      "txt_hash": "41b2e55950665106a6305c5576a54d3acab3b1a37d7034326b77fc899d8e1b08"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fb08700613b405e8fa59dd77239baf91369032823bca97e1e318e61f3c735752",
      "txt_hash": "94966f683691982bb1e806641fc39c06f303c4493d45e661069ccb6ee3d59c51"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "64e70e6749207e15cb9c26cd9ce80223477f9fd822c7a0f7f419a45639994222",
      "txt_hash": "49e2f4d5c6e863cabb10bd1471edecf2844770b301955c1371ffca57d3a2dfb5"
    }
  },
  "status": "archived"
}