secunet konnektor 2.0.0

CSV information ?

Status active
Valid from 13.11.2019
Valid until 13.11.2024
Scheme 🇩🇪 DE
Manufacturer Secunet Security Networks AG
Category Other Devices and Systems
Security level ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, EAL3+, ADV_IMP.1, AVA_VAN.5, ADV_FSP.4

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1044-V2-2019

Certificate ?

Extracted keywords

Security level
EAL 3, EAL 5, EAL 4, EAL 2
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2, ALC_FLR, AVA_VAN.5
Protection profiles
BSI-CC-PP-0097-2018
Certificates
BSI-DSZ-CC-1044-V2-2019

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title Zertifizierungsreport BSI-DSZ-CC-1044-V2-2019
Subject Zertifikat, Urkunde
Keywords "Common Criteria, Certification, Zertifizierung"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20191121111536+01'00'
Modification date D:20191121112508+01'00'
Pages 1
Creator Writer
Producer LibreOffice 6.2

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-2, MD5
Schemes
Key Exchange, AEAD
Protocols
TLS, TLS v1.1, TLS v1.2, TLSv1.1, TLSv1.2, IKEv2, IKE, IPsec, VPN
Block cipher modes
CBC, GCM

Security level
EAL 3, EAL 5, EAL 4, EAL 2, EAL 1, EAL 2+, EAL 5+, EAL 6
Claims
OE.NK
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2, ALC_FLR, ALC_CMS.4, ALC_CMS, AVA_VAN.5
Security Functional Requirements (SFR)
FCS_COP, FCS_CKM, FDP_ITC, FDP_UIT, FPT_TDC, FTP_ITC, FTP_TRP
Protection profiles
BSI-CC-PP-0097-2018
Certificates
BSI-DSZ-CC-1044-V2-2019, BSI-DSZ-CC-1044-2019
Evaluation facilities
SRC Security Research & Consulting

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS PUB 180-4, PKCS#1, AIS 34, AIS 20, AIS 32, RFC8017, RFC3526, RFC7296, RFC4346, RFC5246, RFC3268, RFC4492, RFC 7027, RFC2404, RFC1321, RFC2104, RFC4868, RFC3602, RFC4303, RFC4301, RFC5289, RFC5116, RFC4880, RFC 2104, RFC 3268, RFC5996, RFC7027, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI TR-03116-1, BSI 7148

File metadata

Title Zertifizierungsreport BSI-DSZ-CC-1044-V2-2019
Subject Zertifizierungsreport
Keywords "Common Criteria, Certification, Zertifizierung"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20191121100500+01'00'
Modification date D:20191121134949+01'00'
Pages 29
Creator Writer
Producer LibreOffice 6.2

Frontpage

Certificate ID BSI-DSZ-CC-1044-V2-2019
Certified item secunet konnektor 2.0.0, 2.0.46:2.0.0
Certification lab BSI
Developer secunet Security Networks AG

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, AES-, HPC, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA 2048, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSL, TLS, TLS 1.1, TLS 1.2, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384130

Operating System name
STARCOS 3

Security level
EAL3
Claims
O.NK, T.NK, A.NK, OE.NK, OSP.NK
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_ARC.1, ADV_TDS.2, ADV_TDS.1, AGD_OPE.1, AGD_OPE, AGD_PRE.1, ALC_DEL.1, ALC_TAT.1, ALC_FLR.2, ATE_DPT.1, AVA_VAN.5, AVA_VAN
Security Functional Requirements (SFR)
FAU_STG, FAU_GEN, FAU_GEN.1, FAU_GEN.2, FCS_COP, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM, FCS_CKM.2, FDP_IFC, FDP_IFF, FDP_IFF.1, FDP_IFC.1, FDP_RIP, FDP_RIP.1, FDP_ACC.1, FDP_ACC, FDP_ACF.1, FDP_ACF, FDP_ITC, FDP_ITC.1, FDP_UIT, FDP_UIT.1, FDP_ITC.2, FDP_ETC, FDP_ETC.2, FIA_UAU, FIA_UID.1, FIA_UID, FIA_UAU.1, FMT_MTD.1, FMT_MSA, FMT_MSA.3, FMT_MSA.1, FMT_SMR.1, FMT_SMR.1.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMF, FMT_MOF.1.1, FPT_EMS, FPT_EMS.1, FPT_STM, FPT_EMS.1.1, FPT_EMS.1.2, FPT_TDC, FPT_STM.1, FPT_TDC.1, FPT_TST, FPT_TST.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0097, BSI-CC-PP-0098, BSI-CC-PP-0082-V2, BSI-CC-PP-0097“

Side-channel analysis
side channel

Standards
FIPS PUB 180-4, FIPS 197, FIPS 180-4, PKCS#1, PKCS#12, PKCS #12, RFC 2131, RFC 2132, RFC 4301, RFC 4303, RFC 7296, RFC 3602, RFC 2404, RFC 4868, RFC 8017, RFC 3526, RFC 4346, RFC 5246, RFC 2104, RFC 3268, RFC 4492, RFC 5289, RFC 4055, RFC 2402, RFC 4302, RFC 2406, RFC 2401, RFC 791, RFC 2460, RFC 2663, RFC 958, RFC 4330, RFC 793, RFC 1323, RFC 5905, RFC 5280, X.509, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004
Technical reports
BSI TR-03116-1, BSI TR-03144

File metadata

Author msc
Creation date D:20191010165934+02'00'
Modification date D:20191121095926+01'00'
Pages 151
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: BSI-DSZ-CC-1044-V2-2019

Extracted SARs

ALC_TAT.1, AVA_VAN.5, ATE_DPT.1, ADV_ARC.1, ADV_IMP.1, ALC_DEL.1, AGD_OPE.1, ADV_FSP.4, ALC_FLR.2, AGD_PRE.1, ADV_TDS.3, ALC_CMS.4

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8befbfbedf84acb8a802662414c0d9aa0d55a739a6abac4b7f91b55de5d7e292', 'txt_hash': '1f9eeb01e6d83d7fd0d698d039df6466bc6e0602d18fadca622237de54b2fa0f'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e0e73d9a74b05f2d2bb3487e0c3d7b78fff65fbbdb87d98c07fb07fb3bfa1176', 'txt_hash': '5d52aebd949637aa3bdd9319063bd084a47f9aa6d856b8b39c290d29ba513902'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1a65cdb3f0d4556a25a17b87e4416255f17784e6c1fc0717f359f7a7bd9c229c', 'txt_hash': '5081513b337c37bb3feaa9961a2c960fa3c9d32268a451638260e95c262872d3'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 881358, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20191121100500+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung"', '/ModDate': "D:20191121134949+01'00'", '/Producer': 'LibreOffice 6.2', '/Subject': 'Zertifizierungsreport', '/Title': 'Zertifizierungsreport BSI-DSZ-CC-1044-V2-2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/zertifizierung', 'https://www.commoncriteriaportal.org/cc/', 'http://www.sogis.eu/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/AIS']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1886179, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 151, '/Author': 'msc', '/CreationDate': "D:20191010165934+02'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20191121095926+01'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://tools.ietf.org/html/rfc1323', 'http://tools.ietf.org/html/rfc4330', 'http://tools.ietf.org/html/rfc4303', 'http://tools.ietf.org/html/rfc793', 'http://tools.ietf.org/html/rfc2401', 'http://www.gematik.de/', 'http://www.bmg.bund.de/', 'http://www.ietf.org/rfc/rfc4303.txt', 'http://www.rfc-editor.org/rfc/rfc3602.txt', 'http://www.bundesnetzagentur.de/', 'http://www.rfc-editor.org/rfc/rfc4868.txt', 'http://tools.ietf.org/html/rfc2406', 'http://www.rfc-editor.org/rfc/rfc4055.txt', 'http://tools.ietf.org/html/rfc958', 'http://www.ietf.org/rfc/rfc2131.txt', 'http://www.ietf.org/rfc/rfc5280.txt', 'http://tools.ietf.org/html/rfc2460', 'http://www.rfc-editor.org/rfc/rfc8017.txt', 'http://tools.ietf.org/html/rfc5996', 'http://www.ietf.org/rfc/rfc2132.txt', 'http://www.rfc-editor.org/rfc/rfc2404.txt', 'http://www.dimdi.de/', 'http://tools.ietf.org/html/rfc2663', 'http://tools.ietf.org/html/rfc2402', 'http://tools.ietf.org/html/rfc791', 'http://tools.ietf.org/html/rfc4302', 'http://www.ietf.org/rfc/rfc2406.txt', 'http://www.ietf.org/rfc/rfc7296.txt', 'http://tools.ietf.org/html/', 'http://tools.ietf.org/html/rfc4301', 'http://www.ietf.org/rfc/rfc5905.txt', 'http://www.rfc-editor.org/rfc/rfc3526.txt', 'http://www.eecis.udel.edu/~mills/ntp/html/release.html', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 294307, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20191121111536+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung"', '/ModDate': "D:20191121112508+01'00'", '/Producer': 'LibreOffice 6.2', '/Subject': 'Zertifikat, Urkunde', '/Title': 'Zertifizierungsreport BSI-DSZ-CC-1044-V2-2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) zu (.+?) der (.*)'], 'cert_id': 'BSI-DSZ-CC-1044-V2-2019', 'cert_item': 'secunet konnektor 2.0.0, 2.0.46:2.0.0', 'developer': 'secunet Security Networks AG', 'cert_lab': 'BSI'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1044-V2-2019': 15, 'BSI-DSZ-CC-1044-2019': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097-2018': 2}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 5': 2, 'EAL 4': 4, 'EAL 2': 2, 'EAL 1': 1, 'EAL 2+': 1, 'EAL 5+': 1, 'EAL 6': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_TDS.3': 4, 'ADV_IMP.1': 4}, 'ALC': {'ALC_TAT.1': 4, 'ALC_FLR.2': 4, 'ALC_FLR': 3, 'ALC_CMS.4': 1, 'ALC_CMS': 1}, 'AVA': {'AVA_VAN.5': 6}}, 'cc_sfr': {'FCS': {'FCS_COP': 9, 'FCS_CKM': 3}, 'FDP': {'FDP_ITC': 2, 'FDP_UIT': 2}, 'FPT': {'FPT_TDC': 2}, 'FTP': {'FTP_ITC': 3, 'FTP_TRP': 1}}, 'cc_claims': {'OE': {'OE.NK': 4}}, 'vendor': {}, 'eval_facility': {'SRC': {'SRC Security Research & Consulting': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-': 4}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 3, 'SHA-2': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 4}, 'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 28, 'TLS v1.1': 4, 'TLS v1.2': 4, 'TLSv1.1': 2, 'TLSv1.2': 1}}, 'IKE': {'IKEv2': 8, 'IKE': 3}, 'IPsec': {'IPsec': 8}, 'VPN': {'VPN': 13}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI TR-03116-1': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 9, 'FIPS186-4': 2, 'FIPS197': 4, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS 34': 2, 'AIS 20': 2, 'AIS 32': 1}, 'RFC': {'RFC8017': 5, 'RFC3526': 3, 'RFC7296': 5, 'RFC4346': 5, 'RFC5246': 5, 'RFC3268': 4, 'RFC4492': 2, 'RFC 7027': 1, 'RFC2404': 3, 'RFC1321': 2, 'RFC2104': 4, 'RFC4868': 2, 'RFC3602': 3, 'RFC4303': 3, 'RFC4301': 3, 'RFC5289': 2, 'RFC5116': 1, 'RFC4880': 2, 'RFC 2104': 1, 'RFC 3268': 1, 'RFC5996': 1, 'RFC7027': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097': 4, 'BSI-CC-PP-0098': 6, 'BSI-CC-PP-0082-V2': 1, 'BSI-CC-PP-0097“': 2}}, 'cc_security_level': {'EAL': {'EAL3': 14}}, 'cc_sar': {'ADV': {'ADV_ARC': 2, 'ADV_FSP.4': 7, 'ADV_TDS.3': 7, 'ADV_IMP.1': 9, 'ADV_ARC.1': 1, 'ADV_TDS.2': 2, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 13, 'AGD_OPE': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DEL.1': 5, 'ALC_TAT.1': 8, 'ALC_FLR.2': 6}, 'ATE': {'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 11, 'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_STG': 2, 'FAU_GEN': 16, 'FAU_GEN.1': 5, 'FAU_GEN.2': 1}, 'FCS': {'FCS_COP': 77, 'FCS_CKM.1': 14, 'FCS_CKM.4': 13, 'FCS_COP.1': 12, 'FCS_CKM': 83, 'FCS_CKM.2': 6}, 'FDP': {'FDP_IFC': 18, 'FDP_IFF': 20, 'FDP_IFF.1': 19, 'FDP_IFC.1': 7, 'FDP_RIP': 6, 'FDP_RIP.1': 1, 'FDP_ACC.1': 7, 'FDP_ACC': 11, 'FDP_ACF.1': 5, 'FDP_ACF': 5, 'FDP_ITC': 15, 'FDP_ITC.1': 15, 'FDP_UIT': 6, 'FDP_UIT.1': 2, 'FDP_ITC.2': 17, 'FDP_ETC': 8, 'FDP_ETC.2': 4}, 'FIA': {'FIA_UAU': 11, 'FIA_UID.1': 5, 'FIA_UID': 9, 'FIA_UAU.1': 2}, 'FMT': {'FMT_MTD.1': 2, 'FMT_MSA': 40, 'FMT_MSA.3': 7, 'FMT_MSA.1': 2, 'FMT_SMR.1': 28, 'FMT_SMR.1.1': 1, 'FMT_MOF': 12, 'FMT_MTD': 7, 'FMT_SMF.1': 4, 'FMT_SMF': 19, 'FMT_MOF.1.1': 1}, 'FPT': {'FPT_EMS': 16, 'FPT_EMS.1': 7, 'FPT_STM': 11, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 2, 'FPT_TDC': 22, 'FPT_STM.1': 2, 'FPT_TDC.1': 6, 'FPT_TST': 7, 'FPT_TST.1': 3}, 'FTP': {'FTP_ITC': 41, 'FTP_TRP': 13, 'FTP_ITC.1': 21, 'FTP_TRP.1': 6}}, 'cc_claims': {'O': {'O.NK': 169}, 'T': {'T.NK': 138}, 'A': {'A.NK': 63}, 'OE': {'OE.NK': 144}, 'OSP': {'OSP.NK': 22}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 23, 'AES-128': 3, 'AES-256': 2, 'AES-': 1}, 'HPC': {'HPC': 1}}, 'constructions': {'MAC': {'HMAC': 33, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 6, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 5}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 142, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IKE': {'IKEv2': 9, 'IKE': 22}, 'IPsec': {'IPsec': 32}, 'VPN': {'VPN': 58}}, 'randomness': {'RNG': {'RNG': 15}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384130': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03116-1': 3, 'BSI TR-03144': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'STARCOS': {'STARCOS 3': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 5, 'FIPS 197': 2, 'FIPS 180-4': 1}, 'PKCS': {'PKCS#1': 2, 'PKCS#12': 2, 'PKCS #12': 1}, 'RFC': {'RFC 2131': 2, 'RFC 2132': 2, 'RFC 4301': 5, 'RFC 4303': 6, 'RFC 7296': 7, 'RFC 3602': 3, 'RFC 2404': 2, 'RFC 4868': 2, 'RFC 8017': 3, 'RFC 3526': 2, 'RFC 4346': 3, 'RFC 5246': 3, 'RFC 2104': 2, 'RFC 3268': 2, 'RFC 4492': 2, 'RFC 5289': 2, 'RFC 4055': 2, 'RFC 2402': 1, 'RFC 4302': 2, 'RFC 2406': 2, 'RFC 2401': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 2663': 1, 'RFC 958': 1, 'RFC 4330': 1, 'RFC 793': 1, 'RFC 1323': 1, 'RFC 5905': 1, 'RFC 5280': 1}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1044-V2-2019': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097-2018': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 1, 'EAL 5': 1, 'EAL 4': 1, 'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'ALC': {'ALC_TAT.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 1044V2a_pdf.pdf.
    • The st_filename property was set to 1044V2b_pdf.pdf.
    • The cert_filename property was set to 1044V2c_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1044-V2-2019.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1044-V4-2021', 'BSI-DSZ-CC-1128-V3-2021', 'BSI-DSZ-CC-1044-V3-2020']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1044-V4-2021', 'BSI-DSZ-CC-1128-V5-2022', 'BSI-DSZ-CC-1128-V4-2022', 'BSI-DSZ-CC-1128-V3-2021', 'BSI-DSZ-CC-1044-V5-2022', 'BSI-DSZ-CC-1044-V3-2020', 'BSI-DSZ-CC-1044-V6-2022']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1044-2019']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1044-2019']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V2a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V2b_pdf.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1044-V6-2022']}}, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name secunet konnektor 2.0.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V2c_pdf.pdf",
  "dgst": "8191c3050d2d4b08",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1044-V2-2019",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.0.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1044-V3-2020",
          "BSI-DSZ-CC-1044-V4-2021",
          "BSI-DSZ-CC-1128-V3-2021"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1044-2019"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1044-V6-2022",
          "BSI-DSZ-CC-1044-V4-2021",
          "BSI-DSZ-CC-1044-V3-2020",
          "BSI-DSZ-CC-1128-V3-2021",
          "BSI-DSZ-CC-1128-V5-2022",
          "BSI-DSZ-CC-1128-V4-2022",
          "BSI-DSZ-CC-1044-V5-2022"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1044-2019"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Secunet Security Networks AG",
  "manufacturer_web": "https://www.secunet.com/en/",
  "name": "secunet konnektor 2.0.0",
  "not_valid_after": "2024-11-13",
  "not_valid_before": "2019-11-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1044V2c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1044-V2-2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097-2018": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1,
          "ALC_TAT.1": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1,
          "EAL 4": 1,
          "EAL 5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20191121111536+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung\"",
      "/ModDate": "D:20191121112508+01\u002700\u0027",
      "/Producer": "LibreOffice 6.2",
      "/Subject": "Zertifikat, Urkunde",
      "/Title": "Zertifizierungsreport BSI-DSZ-CC-1044-V2-2019",
      "pdf_file_size_bytes": 294307,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1044V2a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-1044-V2-2019",
        "cert_item": "secunet konnektor 2.0.0, 2.0.46:2.0.0",
        "cert_lab": "BSI",
        "developer": "secunet Security Networks AG",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) zu (.+?) der (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1044-2019": 2,
          "BSI-DSZ-CC-1044-V2-2019": 15
        }
      },
      "cc_claims": {
        "OE": {
          "OE.NK": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097-2018": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 4,
          "ADV_IMP.1": 4,
          "ADV_TDS.3": 4
        },
        "ALC": {
          "ALC_CMS": 1,
          "ALC_CMS.4": 1,
          "ALC_FLR": 3,
          "ALC_FLR.2": 4,
          "ALC_TAT.1": 4
        },
        "AVA": {
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 3": 4,
          "EAL 4": 4,
          "EAL 5": 2,
          "EAL 5+": 1,
          "EAL 6": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 3,
          "FCS_COP": 9
        },
        "FDP": {
          "FDP_ITC": 2,
          "FDP_UIT": 2
        },
        "FPT": {
          "FPT_TDC": 2
        },
        "FTP": {
          "FTP_ITC": 3,
          "FTP_TRP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3,
          "IKEv2": 8
        },
        "IPsec": {
          "IPsec": 8
        },
        "TLS": {
          "TLS": {
            "TLS": 28,
            "TLS v1.1": 4,
            "TLS v1.2": 4,
            "TLSv1.1": 2,
            "TLSv1.2": 1
          }
        },
        "VPN": {
          "VPN": 13
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        },
        "KEX": {
          "Key Exchange": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "SRC": {
          "SRC Security Research \u0026 Consulting": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 34": 2
        },
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 9,
          "FIPS186-4": 2,
          "FIPS197": 4
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 3268": 1,
          "RFC 7027": 1,
          "RFC1321": 2,
          "RFC2104": 4,
          "RFC2404": 3,
          "RFC3268": 4,
          "RFC3526": 3,
          "RFC3602": 3,
          "RFC4301": 3,
          "RFC4303": 3,
          "RFC4346": 5,
          "RFC4492": 2,
          "RFC4868": 2,
          "RFC4880": 2,
          "RFC5116": 1,
          "RFC5246": 5,
          "RFC5289": 2,
          "RFC5996": 1,
          "RFC7027": 1,
          "RFC7296": 5,
          "RFC8017": 5
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1,
          "BSI TR-03116-1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20191121100500+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung\"",
      "/ModDate": "D:20191121134949+01\u002700\u0027",
      "/Producer": "LibreOffice 6.2",
      "/Subject": "Zertifizierungsreport",
      "/Title": "Zertifizierungsreport BSI-DSZ-CC-1044-V2-2019",
      "pdf_file_size_bytes": 881358,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/",
          "https://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "http://www.sogis.eu/",
          "https://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/zertifizierung"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    },
    "st_filename": "1044V2b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NK": 63
        },
        "O": {
          "O.NK": 169
        },
        "OE": {
          "OE.NK": 144
        },
        "OSP": {
          "OSP.NK": 22
        },
        "T": {
          "T.NK": 138
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0082-V2": 1,
          "BSI-CC-PP-0097": 4,
          "BSI-CC-PP-0097\u201c": 2,
          "BSI-CC-PP-0098": 6
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 7,
          "ADV_IMP.1": 9,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 2,
          "ADV_TDS.3": 7
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 13,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_DEL.1": 5,
          "ALC_FLR.2": 6,
          "ALC_TAT.1": 8
        },
        "ATE": {
          "ATE_DPT.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 11
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 14
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 16,
          "FAU_GEN.1": 5,
          "FAU_GEN.2": 1,
          "FAU_STG": 2
        },
        "FCS": {
          "FCS_CKM": 83,
          "FCS_CKM.1": 14,
          "FCS_CKM.2": 6,
          "FCS_CKM.4": 13,
          "FCS_COP": 77,
          "FCS_COP.1": 12
        },
        "FDP": {
          "FDP_ACC": 11,
          "FDP_ACC.1": 7,
          "FDP_ACF": 5,
          "FDP_ACF.1": 5,
          "FDP_ETC": 8,
          "FDP_ETC.2": 4,
          "FDP_IFC": 18,
          "FDP_IFC.1": 7,
          "FDP_IFF": 20,
          "FDP_IFF.1": 19,
          "FDP_ITC": 15,
          "FDP_ITC.1": 15,
          "FDP_ITC.2": 17,
          "FDP_RIP": 6,
          "FDP_RIP.1": 1,
          "FDP_UIT": 6,
          "FDP_UIT.1": 2
        },
        "FIA": {
          "FIA_UAU": 11,
          "FIA_UAU.1": 2,
          "FIA_UID": 9,
          "FIA_UID.1": 5
        },
        "FMT": {
          "FMT_MOF": 12,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 40,
          "FMT_MSA.1": 2,
          "FMT_MSA.3": 7,
          "FMT_MTD": 7,
          "FMT_MTD.1": 2,
          "FMT_SMF": 19,
          "FMT_SMF.1": 4,
          "FMT_SMR.1": 28,
          "FMT_SMR.1.1": 1
        },
        "FPT": {
          "FPT_EMS": 16,
          "FPT_EMS.1": 7,
          "FPT_EMS.1.1": 2,
          "FPT_EMS.1.2": 2,
          "FPT_STM": 11,
          "FPT_STM.1": 2,
          "FPT_TDC": 22,
          "FPT_TDC.1": 6,
          "FPT_TST": 7,
          "FPT_TST.1": 3
        },
        "FTP": {
          "FTP_ITC": 41,
          "FTP_ITC.1": 21,
          "FTP_TRP": 13,
          "FTP_TRP.1": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 22,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 32
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 142,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 58
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 5
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 1
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 15
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 197": 2,
          "FIPS PUB 180-4": 5
        },
        "PKCS": {
          "PKCS #12": 1,
          "PKCS#1": 2,
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 1323": 1,
          "RFC 2104": 2,
          "RFC 2131": 2,
          "RFC 2132": 2,
          "RFC 2401": 1,
          "RFC 2402": 1,
          "RFC 2404": 2,
          "RFC 2406": 2,
          "RFC 2460": 1,
          "RFC 2663": 1,
          "RFC 3268": 2,
          "RFC 3526": 2,
          "RFC 3602": 3,
          "RFC 4055": 2,
          "RFC 4301": 5,
          "RFC 4302": 2,
          "RFC 4303": 6,
          "RFC 4330": 1,
          "RFC 4346": 3,
          "RFC 4492": 2,
          "RFC 4868": 2,
          "RFC 5246": 3,
          "RFC 5280": 1,
          "RFC 5289": 2,
          "RFC 5905": 1,
          "RFC 7296": 7,
          "RFC 791": 1,
          "RFC 793": 1,
          "RFC 8017": 3,
          "RFC 958": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 23,
            "AES-": 1,
            "AES-128": 3,
            "AES-256": 2
          },
          "HPC": {
            "HPC": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 33,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03116-1": 3,
          "BSI TR-03144": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384130": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "msc",
      "/CreationDate": "D:20191010165934+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20191121095926+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 1886179,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ietf.org/rfc/rfc2406.txt",
          "http://www.ietf.org/rfc/rfc4303.txt",
          "http://www.rfc-editor.org/rfc/rfc3602.txt",
          "http://www.ietf.org/rfc/rfc2132.txt",
          "http://www.rfc-editor.org/rfc/rfc4055.txt",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://www.bundesnetzagentur.de/",
          "http://www.ietf.org/rfc/rfc7296.txt",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "http://tools.ietf.org/html/rfc2460",
          "http://www.gematik.de/",
          "http://tools.ietf.org/html/rfc4301",
          "http://tools.ietf.org/html/",
          "http://www.ietf.org/rfc/rfc5905.txt",
          "http://www.bmg.bund.de/",
          "http://tools.ietf.org/html/rfc4330",
          "http://www.rfc-editor.org/rfc/rfc8017.txt",
          "http://tools.ietf.org/html/rfc2402",
          "http://www.dimdi.de/",
          "http://tools.ietf.org/html/rfc791",
          "http://www.rfc-editor.org/rfc/rfc2404.txt",
          "http://tools.ietf.org/html/rfc4302",
          "http://tools.ietf.org/html/rfc4303",
          "http://www.rfc-editor.org/rfc/rfc3526.txt",
          "http://tools.ietf.org/html/rfc2401",
          "http://tools.ietf.org/html/rfc2663",
          "http://tools.ietf.org/html/rfc5996",
          "http://tools.ietf.org/html/rfc1323",
          "http://www.ietf.org/rfc/rfc2131.txt",
          "http://tools.ietf.org/html/rfc2406",
          "http://tools.ietf.org/html/rfc958",
          "http://tools.ietf.org/html/rfc793",
          "http://www.eecis.udel.edu/~mills/ntp/html/release.html",
          "http://www.rfc-editor.org/rfc/rfc4868.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 151
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0097b_pdf.pdf",
        "pp_name": "Schutzprofil 1: Anforderungen an den Netzkonnektor"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V2a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ADV_IMP.1",
      "AVA_VAN.5",
      "ADV_FSP.4",
      "ADV_TDS.3",
      "ALC_TAT.1",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1044V2b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1a65cdb3f0d4556a25a17b87e4416255f17784e6c1fc0717f359f7a7bd9c229c",
      "txt_hash": "5081513b337c37bb3feaa9961a2c960fa3c9d32268a451638260e95c262872d3"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8befbfbedf84acb8a802662414c0d9aa0d55a739a6abac4b7f91b55de5d7e292",
      "txt_hash": "1f9eeb01e6d83d7fd0d698d039df6466bc6e0602d18fadca622237de54b2fa0f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e0e73d9a74b05f2d2bb3487e0c3d7b78fff65fbbdb87d98c07fb07fb3bfa1176",
      "txt_hash": "5d52aebd949637aa3bdd9319063bd084a47f9aa6d856b8b39c290d29ba513902"
    }
  },
  "status": "active"
}