KoCoBox MED+ Netzkonnektor, Version 4.2.22

CSV information ?

Status active
Valid from 12.08.2022
Valid until 11.08.2027
Scheme 🇩🇪 DE
Manufacturer KoCo Connector GmbH
Category Other Devices and Systems
Security level ADV_TDS.3, ALC_FLR.2, ALC_TAT.1, EAL3+, ADV_IMP.1, AVA_VAN.5, ADV_FSP.4
Maintenance updates KoCoBox MED+ Netzkonnektor, Version 4.2.24 (12.09.2022) Certification report Security target

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1067-V3-2022

Certificate ?

Extracted keywords

Security level
EAL 3, EAL 5, EAL 4, EAL 2, EAL 3 augmented
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2, ALC_FLR, AVA_VAN.5
Protection profiles
BSI-CC-PP-0097-V2-
Certificates
BSI-DSZ-CC-1067-V3-2022

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title Certificate BSI-DSZ-CC-1067-V3-2022
Subject Common Criteria, BSI-DSZ-CC-1067-V3-2022
Keywords "Common Criteria, Certification, Zertifizierung, Konnektor"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20220818112819+02'00'
Modification date D:20220818142202+02'00'
Pages 1
Creator Writer
Producer LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA1, SHA-256, SHA256, SHA-512
Schemes
Key Exchange, Key Agreement, AEAD
Protocols
TLS, TLSv1.2, TLS v1.2, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Elliptic Curves
P-384, P-256
Block cipher modes
CBC, GCM

Security level
EAL 3, EAL 5, EAL 4, EAL 2, EAL 1, EAL2, EAL 5+, EAL 6, EAL 3 augmented
Claims
OE.NK
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2, ALC_FLR, AVA_VAN.5
Security Functional Requirements (SFR)
FCS_COP, FCS_CKM, FCS_RNG, FDP_ITC, FDP_ACC, FDP_ACF, FDP_UIT, FPT_TDC, FTP_ITC, FTP_TRP
Protection profiles
BSI-CC-PP-0097-V2-, BSI-CC-PP-0097-V2-2020-MA-01, BSI-CC-PP-0097-V2-2020-MA-
Certificates
BSI-DSZ-CC-1067-V3-2022, BSI-DSZ-CC-1067-V2-, BSI-DSZ-CC-1067-V2-2022
Evaluation facilities
TÃœV Informationstechnik
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 1, 06.07.2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) 8 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für, Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021, BSI [9] Configuration list for the TOE (confidential document) ◦ Configuration Items os-cillation for G3 HW Generation, Version 4.2.22, KoCo Connector GmbH ◦

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 1, 06.07.2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) 8 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für, Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021, BSI [9] Configuration list for the TOE (confidential document) ◦ Configuration Items os-cillation for G3 HW Generation, Version 4.2.22, KoCo Connector GmbH ◦

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS PUB 180-4, PKCS#12, AIS 34, AIS 20, AIS 32, AIS 38, RFC8017, RFC5639, RFC7027, RFC3526, RFC2104, RFC4868, RFC7296, RFC3268, RFC5246, RFC4492, RFC5280, RFC7292, RFC4055, RFC3602, RFC4303, RFC4301, RFC2404, RFC5289, RFC5116, RFC4035, RFC 4035, RFC 4055, RFC 5756, RFC 4303, RFC 5246, RFC 5639, RFC5996, RFC 7027, RFC 7292, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI TR-03116-1, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-1067-V3-2022
Subject Common Criteria, BSI-DSZ-CC-1067-V3-2022
Keywords "Common Criteria, Certification, Zertifizierung, Konnektor"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20220818112819+02'00'
Modification date D:20220818141933+02'00'
Pages 31
Creator Writer
Producer LibreOffice 6.3

Frontpage

Certificate ID BSI-DSZ-CC-1067-V3-2022
Certified item KoCoBox MED+ Netzkonnektor, Version 4.2.22
Certification lab BSI
Developer KoCo Connector GmbH

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES-128, AES-256, AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDHE, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA256, SHA512, SHA384, SHA-512, SHA-2
Schemes
MAC, Key Exchange
Protocols
TLS, TLS 1.2, TLS 1.3, TLS 1.1, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Libraries
BouncyCastle
Elliptic Curves
P-256, P-384, secp256r1, secp384r1, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA38486

Operating System name
STARCOS 3
Vendor
G+D, G&D, Giesecke+Devrient

Security level
EAL3
Claims
O.NK, T.NK, A.NK, OE.NK, OSP.NK
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, AGD_OPE.1, AGD_ADM, AGD_JSON, ALC_DEL.1, ALC_TAT.1, ALC_FLR.2, ALC_DEL, AVA_VAN.3, AVA_VAN.5
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_COP.1, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FDP_IFC, FDP_IFC.1, FDP_IFF, FDP_IFF.1, FDP_ACC, FDP_ACF, FDP_RIP, FDP_RIP.1, FDP_ITC, FDP_ITC.2, FDP_ETC, FDP_ETC.2, FDP_ITC.1, FIA_UID, FIA_UID.1, FMT_MSA, FMT_MSA.3, FMT_SMR, FMT_SMR.1, FMT_MTD, FMT_MTD.1, FMT_SMF, FMT_SMF.1, FMT_MOF, FMT_MSA.1, FMT_MSA.4, FMT_MOF.1, FPT_EMS, FPT_EMS.1, FPT_STM, FPT_STM.1, FPT_TDC, FPT_TDC.1, FPT_TST, FPT_TST.1, FTP_ITC, FTP_ITC.1, FTP_TRP, FTP_TRP.1
Protection profiles
BSI-CC-PP-0097, BSI-CC-PP-0098, BSI-CC-PP- 0097, BSI-CC-PP- 0098, BSI-CC-PP-0082-2
Certificates
BSI-DSZ-CC-0916-2015, BSI-DSZ-CC-0976-V4-2021, BSI-DSZ-CC-0904-V2-2021
Evaluation facilities
Deutsche Telekom Security

Standards
FIPS PUB 180-4, FIPS 180-4, FIPS 197, FIPS186-4, FIPS 186-4, FIPS PUB 186-4, FIPS PUB 197, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38D, PKCS#1, PKCS#12, RFC 7296, RFC 2131, RFC 2132, RFC 4035, RFC 5905, RFC 2404, RFC 4868, RFC 8017, RFC 3602, RFC 4303, RFC 4301, RFC 5246, RFC 3526, RFC 5639, RFC 7027, RFC 2104, RFC 8422, RFC 5289, RFC 4055, RFC 5280, RFC 7292, RFC 5746, RFC 6151, RFC2131, RFC2132, RFC3526, RFC3602, RFC 5756, RFC4055, RFC 6818, RFC5280, RFC 7822, RFC8017, X.509
Technical reports
BSI TR-02102-1, BSI TR-03157

File metadata

Creation date D:20220701131533Z
Modification date D:20220701131533Z
Pages 94
Creator LaTeX with hyperref
Producer LuaTeX-1.13.2

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-1067-V3-2022

Extracted SARs

ALC_TAT.1, AVA_VAN.5, ADV_ARC.1, ADV_IMP.1, ALC_DEL.1, AGD_OPE.1, ADV_FSP.4, ALC_FLR.2, ADV_TDS.3

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '276a3deb9543a4de56a7687a30cdc205910679300a31fd9f0d75afd6568ffc93', 'txt_hash': 'a1eff162b2ce61f7ae6fab8afd97c2bf50a07f0e65adef5c372d86cacd737fcf'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cd4cad62c4056e2c6a45b125bad4dfa6daaca09482a6830b423ac95447422e2d', 'txt_hash': '0f3a675c2eb7a4a41728b3f61a2ecb0f77e46a631110babf18043406b1de9559'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a7a8521b1eeee1e3a149132ecc680bb4aca6c455abb1d289a1c32b56661c2c0c', 'txt_hash': '074401f41cbf23c1f64f5cb0a478f9da7e248869e17defb7e7efb81880050fff'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 950369, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 31, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20220818112819+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor"', '/ModDate': "D:20220818141933+02'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria, BSI-DSZ-CC-1067-V3-2022', '/Title': 'Certification Report BSI-DSZ-CC-1067-V3-2022', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.bsi.bund.de/zertifizierung', 'https://www.kococonnector.com/kococonnector_downloads/downloads.de.jsp', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/AIS', 'https://www.sogis.eu/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 2132252, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 94, '/Author': '', '/Title': '', '/Subject': '', '/Creator': 'LaTeX with hyperref', '/Keywords': '', '/Producer': 'LuaTeX-1.13.2', '/CreationDate': 'D:20220701131533Z', '/ModDate': 'D:20220701131533Z', '/Trapped': '/False', '/PTEX.FullBanner': 'This is LuaHBTeX, Version 1.13.2 (TeX Live 2021)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://dx.doi.org/10.6028/NIST.FIPS.180-4', 'https://github.com/gematik/api-telematik/tree/3.1.3-H9', 'https://doi.org/10.17487/RFC5746', 'https://www.rfc-editor.org/rfc/rfc4303.txt', 'https://www.rfc-editor.org/rfc/rfc2131.txt', 'https://www.rfc-editor.org/rfc/rfc5746.txt', 'https://www.rfc-editor.org/rfc/rfc2104.txt', 'https://www.rfc-editor.org/rfc/rfc2132.txt', 'https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html', 'https://doi.org/10.17487/RFC3602', 'https://doi.org/10.17487/RFC4301', 'https://doi.org/10.17487/RFC5639', 'https://doi.org/10.17487/RFC4055', 'https://www.rfc-editor.org/rfc/rfc7292.txt', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://www.rfc-editor.org/rfc/rfc3526.txt', 'https://doi.org/10.17487/RFC8017', 'https://www.rfc-editor.org/rfc/rfc7027.txt', 'https://doi.org/10.17487/RFC2132', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'https://www.rfc-editor.org/rfc/rfc5280.txt', 'https://doi.org/10.17487/RFC4868', 'https://www.rfc-editor.org/rfc/rfc5639.txt', 'https://www.rfc-editor.org/rfc/rfc4301.txt', 'https://www.rfc-editor.org/rfc/rfc5289.txt', 'https://doi.org/10.17487/RFC5905', 'https://doi.org/10.17487/RFC7296', 'https://doi.org/10.17487/RFC2131', 'https://doi.org/10.17487/RFC5289', 'https://www.rfc-editor.org/rfc/rfc4035.txt', 'https://doi.org/10.17487/RFC7292', 'https://www.rfc-editor.org/rfc/rfc5246.txt', 'https://www.rfc-editor.org/rfc/rfc3602.txt', 'https://doi.org/10.17487/RFC2104', 'http://dx.doi.org/10.6028/NIST.SP.800-90Ar1', 'https://www.rfc-editor.org/rfc/rfc5905.txt', 'https://www.rfc-editor.org/rfc/rfc2404.txt', 'https://doi.org/10.17487/RFC8422', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html', 'http://www.commoncriteriaportal.org/thecc.html', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://www.rfc-editor.org/rfc/rfc4868.txt', 'http://daebl.de/MA27', 'https://doi.org/10.17487/RFC3526', 'https://www.rfc-editor.org/rfc/rfc8017.txt', 'https://doi.org/10.17487/RFC7027', 'https://www.rfc-editor.org/rfc/rfc4055.txt', 'https://doi.org/10.17487/RFC2404', 'https://www.rfc-editor.org/rfc/rfc8422.txt', 'https://doi.org/10.17487/RFC5280', 'https://doi.org/10.17487/RFC5246', 'https://www.rfc-editor.org/rfc/rfc7296.txt', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html', 'http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf', 'https://doi.org/10.17487/RFC4035', 'https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03157/tr03157_node.html', 'https://doi.org/10.17487/RFC4303']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 417654, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20220818112819+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Konnektor"', '/ModDate': "D:20220818142202+02'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria, BSI-DSZ-CC-1067-V3-2022', '/Title': 'Certificate BSI-DSZ-CC-1067-V3-2022', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1067-V3-2022', 'cert_item': 'KoCoBox MED+ Netzkonnektor, Version 4.2.22', 'developer': 'KoCo Connector GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.6, BSI-CC-PP-0097-V2- 2020-MA-01 vom 15.04.2021', 'cc_version': 'PP conformant plus product specific extensions Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 3 augmented by AVA_VAN.5, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1067-V3-2022': 16, 'BSI-DSZ-CC-1067-V2-': 1, 'BSI-DSZ-CC-1067-V2-2022': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097-V2-': 1, 'BSI-CC-PP-0097-V2-2020-MA-01': 2, 'BSI-CC-PP-0097-V2-2020-MA-': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 5': 3, 'EAL 4': 4, 'EAL 2': 2, 'EAL 1': 1, 'EAL2': 1, 'EAL 5+': 1, 'EAL 6': 1, 'EAL 3 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_TDS.3': 4, 'ADV_IMP.1': 4}, 'ALC': {'ALC_TAT.1': 4, 'ALC_FLR.2': 4, 'ALC_FLR': 3}, 'AVA': {'AVA_VAN.5': 5}}, 'cc_sfr': {'FCS': {'FCS_COP': 17, 'FCS_CKM': 5, 'FCS_RNG': 1}, 'FDP': {'FDP_ITC': 1, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_UIT': 2}, 'FPT': {'FPT_TDC': 11}, 'FTP': {'FTP_ITC': 2, 'FTP_TRP': 1}}, 'cc_claims': {'OE': {'OE.NK': 4}}, 'vendor': {}, 'eval_facility': {'TUV': {'TÃœV Informationstechnik': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13, 'AES-128': 1, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2}, 'SHA2': {'SHA-256': 6, 'SHA256': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 4}, 'KA': {'Key Agreement': 1}, 'AEAD': {'AEAD': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 24, 'TLSv1.2': 3, 'TLS v1.2': 3}}, 'IKE': {'IKEv2': 7, 'IKE': 4}, 'IPsec': {'IPsec': 9}, 'VPN': {'VPN': 4}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-384': 2, 'P-256': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI TR-03116-1': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 15, 'FIPS186-4': 6, 'FIPS197': 5, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS#12': 2}, 'BSI': {'AIS 34': 2, 'AIS 20': 2, 'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC8017': 8, 'RFC5639': 3, 'RFC7027': 3, 'RFC3526': 3, 'RFC2104': 6, 'RFC4868': 3, 'RFC7296': 4, 'RFC3268': 4, 'RFC5246': 5, 'RFC4492': 3, 'RFC5280': 2, 'RFC7292': 2, 'RFC4055': 2, 'RFC3602': 3, 'RFC4303': 3, 'RFC4301': 3, 'RFC2404': 2, 'RFC5289': 2, 'RFC5116': 2, 'RFC4035': 1, 'RFC 4035': 1, 'RFC 4055': 1, 'RFC 5756': 1, 'RFC 4303': 1, 'RFC 5246': 1, 'RFC 5639': 1, 'RFC5996': 1, 'RFC 7027': 1, 'RFC 7292': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, '1, 06.07.2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÃœV Informationstechnik GmbH, (confidential document) 8 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für': 1, 'Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021, BSI [9] Configuration list for the TOE (confidential document) â—¦ Configuration Items os-cillation for G3 HW Generation, Version 4.2.22, KoCo Connector GmbH â—¦': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0916-2015': 1, 'BSI-DSZ-CC-0976-V4-2021': 1, 'BSI-DSZ-CC-0904-V2-2021': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097': 68, 'BSI-CC-PP-0098': 66, 'BSI-CC-PP- 0097': 2, 'BSI-CC-PP- 0098': 3, 'BSI-CC-PP-0082-2': 1}}, 'cc_security_level': {'EAL': {'EAL3': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_IMP.1': 2, 'ADV_TDS.3': 2, 'ADV_FSP.4': 2}, 'AGD': {'AGD_OPE.1': 3, 'AGD_ADM': 4, 'AGD_JSON': 1}, 'ALC': {'ALC_DEL.1': 3, 'ALC_TAT.1': 2, 'ALC_FLR.2': 2, 'ALC_DEL': 4}, 'AVA': {'AVA_VAN.3': 1, 'AVA_VAN.5': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN': 11, 'FAU_GEN.1': 3, 'FAU_GEN.2': 1}, 'FCS': {'FCS_RNG': 20, 'FCS_RNG.1': 7, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 50, 'FCS_COP.1': 11, 'FCS_CKM': 27, 'FCS_CKM.1': 7, 'FCS_CKM.2': 1, 'FCS_CKM.4': 5}, 'FDP': {'FDP_IFC': 7, 'FDP_IFC.1': 1, 'FDP_IFF': 6, 'FDP_IFF.1': 9, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_RIP': 4, 'FDP_RIP.1': 1, 'FDP_ITC': 4, 'FDP_ITC.2': 8, 'FDP_ETC': 4, 'FDP_ETC.2': 4, 'FDP_ITC.1': 4}, 'FIA': {'FIA_UID': 5, 'FIA_UID.1': 2}, 'FMT': {'FMT_MSA': 15, 'FMT_MSA.3': 2, 'FMT_SMR': 5, 'FMT_SMR.1': 2, 'FMT_MTD': 5, 'FMT_MTD.1': 2, 'FMT_SMF': 5, 'FMT_SMF.1': 1, 'FMT_MOF': 6, 'FMT_MSA.1': 1, 'FMT_MSA.4': 1, 'FMT_MOF.1': 2}, 'FPT': {'FPT_EMS': 7, 'FPT_EMS.1': 3, 'FPT_STM': 6, 'FPT_STM.1': 2, 'FPT_TDC': 10, 'FPT_TDC.1': 5, 'FPT_TST': 5, 'FPT_TST.1': 3}, 'FTP': {'FTP_ITC': 11, 'FTP_ITC.1': 9, 'FTP_TRP': 5, 'FTP_TRP.1': 4}}, 'cc_claims': {'O': {'O.NK': 55}, 'T': {'T.NK': 12}, 'A': {'A.NK': 15}, 'OE': {'OE.NK': 53}, 'OSP': {'OSP.NK': 4}}, 'vendor': {'GD': {'G+D': 2, 'G&D': 1, 'Giesecke+Devrient': 2}}, 'eval_facility': {'DeutscheTelekom': {'Deutsche Telekom Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 3, 'AES-256': 2, 'AES': 22, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 7, 'SHA-384': 3, 'SHA256': 5, 'SHA512': 3, 'SHA384': 2, 'SHA-512': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 111, 'TLS 1.2': 6, 'TLS 1.3': 1, 'TLS 1.1': 2}}, 'IKE': {'IKEv2': 5, 'IKE': 9}, 'IPsec': {'IPsec': 21}, 'VPN': {'VPN': 47}}, 'randomness': {'RNG': {'RNG': 12}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'secp256r1': 2, 'secp384r1': 2}, 'Brainpool': {'brainpoolP256r1': 4, 'brainpoolP384r1': 3, 'brainpoolP512r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA38486': 1}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102-1': 1, 'BSI TR-03157': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'STARCOS': {'STARCOS 3': 7}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 5, 'FIPS 180-4': 8, 'FIPS 197': 6, 'FIPS186-4': 1, 'FIPS 186-4': 3, 'FIPS PUB 186-4': 2, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1}, 'PKCS': {'PKCS#1': 4, 'PKCS#12': 3}, 'RFC': {'RFC 7296': 10, 'RFC 2131': 3, 'RFC 2132': 3, 'RFC 4035': 3, 'RFC 5905': 4, 'RFC 2404': 4, 'RFC 4868': 4, 'RFC 8017': 7, 'RFC 3602': 4, 'RFC 4303': 4, 'RFC 4301': 4, 'RFC 5246': 7, 'RFC 3526': 4, 'RFC 5639': 7, 'RFC 7027': 9, 'RFC 2104': 4, 'RFC 8422': 6, 'RFC 5289': 4, 'RFC 4055': 4, 'RFC 5280': 3, 'RFC 7292': 3, 'RFC 5746': 3, 'RFC 6151': 1, 'RFC2131': 1, 'RFC2132': 1, 'RFC3526': 1, 'RFC3602': 1, 'RFC 5756': 1, 'RFC4055': 1, 'RFC 6818': 1, 'RFC5280': 1, 'RFC 7822': 1, 'RFC8017': 1}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1067-V3-2022': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0097-V2-': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 1, 'EAL 5': 1, 'EAL 4': 1, 'EAL 2': 1, 'EAL 3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'ALC': {'ALC_TAT.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 1067V3a_pdf.pdf.
    • The st_filename property was set to 1067V3b_pdf.pdf.
    • The cert_filename property was set to 1067V3c_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1067-V3-2022.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0916-2015', 'BSI-DSZ-CC-0904-V2-2021', 'BSI-DSZ-CC-0976-V4-2021']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0904-V2-2021', 'BSI-DSZ-CC-1079-V2-2020', 'BSI-DSZ-CC-1110-V3-2020', 'BSI-DSZ-CC-0916-2015', 'BSI-DSZ-CC-0976-V4-2021']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V4-2023']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V4-2023']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V2-2022']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1067-V2-2022', 'BSI-DSZ-CC-1067-2020']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1067V3a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1067V3b_pdf.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KoCoBox MED+ Netzkonnektor, Version 4.2.22 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1067V3c_pdf.pdf",
  "dgst": "ad48a064d62482d9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1067-V3-2022",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.2.22"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1067-V4-2023"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1067-V2-2022"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1067-V4-2023"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1067-V2-2022",
          "BSI-DSZ-CC-1067-2020"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0916-2015",
          "BSI-DSZ-CC-0976-V4-2021",
          "BSI-DSZ-CC-0904-V2-2021"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0904-V2-2021",
          "BSI-DSZ-CC-0916-2015",
          "BSI-DSZ-CC-1110-V3-2020",
          "BSI-DSZ-CC-0976-V4-2021",
          "BSI-DSZ-CC-1079-V2-2020"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-09-12",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1067V3MA01a.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1067V3MA01b.pdf",
        "maintenance_title": "KoCoBox MED+ Netzkonnektor, Version 4.2.24"
      }
    ]
  },
  "manufacturer": "KoCo Connector GmbH",
  "manufacturer_web": "https://www.kococonnector.de",
  "name": "KoCoBox MED+ Netzkonnektor, Version 4.2.22",
  "not_valid_after": "2027-08-11",
  "not_valid_before": "2022-08-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1067V3c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1067-V3-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097-V2-": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1,
          "ALC_TAT.1": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1,
          "EAL 3 augmented": 1,
          "EAL 4": 1,
          "EAL 5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20220818112819+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Konnektor\"",
      "/ModDate": "D:20220818142202+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria, BSI-DSZ-CC-1067-V3-2022",
      "/Title": "Certificate BSI-DSZ-CC-1067-V3-2022",
      "pdf_file_size_bytes": 417654,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1067V3a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 3 augmented by AVA_VAN.5, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ALC_TAT.1, ALC_FLR.2",
        "cc_version": "PP conformant plus product specific extensions Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1067-V3-2022",
        "cert_item": "KoCoBox MED+ Netzkonnektor, Version 4.2.22",
        "cert_lab": "BSI",
        "developer": "KoCo Connector GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Common Criteria Schutzprofil (Protection Profile) Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.6, BSI-CC-PP-0097-V2- 2020-MA-01 vom 15.04.2021"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1067-V2-": 1,
          "BSI-DSZ-CC-1067-V2-2022": 2,
          "BSI-DSZ-CC-1067-V3-2022": 16
        }
      },
      "cc_claims": {
        "OE": {
          "OE.NK": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097-V2-": 1,
          "BSI-CC-PP-0097-V2-2020-MA-": 1,
          "BSI-CC-PP-0097-V2-2020-MA-01": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 4,
          "ADV_IMP.1": 4,
          "ADV_TDS.3": 4
        },
        "ALC": {
          "ALC_FLR": 3,
          "ALC_FLR.2": 4,
          "ALC_TAT.1": 4
        },
        "AVA": {
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 3": 4,
          "EAL 3 augmented": 3,
          "EAL 4": 4,
          "EAL 5": 3,
          "EAL 5+": 1,
          "EAL 6": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 5,
          "FCS_COP": 17,
          "FCS_RNG": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACF": 2,
          "FDP_ITC": 1,
          "FDP_UIT": 2
        },
        "FPT": {
          "FPT_TDC": 11
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_TRP": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "1, 06.07.2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), T\u00dcV Informationstechnik GmbH, (confidential document) 8 specifically \u2022 AIS 20, Version 3, Funktionalit\u00e4tsklassen und Evaluationsmethodologie f\u00fcr": 1,
          "Version 1.6.6, BSI-CC-PP-0097-V2-2020-MA-01 vom 15.04.2021, BSI [9] Configuration list for the TOE (confidential document) \u25e6 Configuration Items os-cillation for G3 HW Generation, Version 4.2.22, KoCo Connector GmbH \u25e6": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv2": 7
        },
        "IPsec": {
          "IPsec": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 24,
            "TLS v1.2": 3,
            "TLSv1.2": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 2
        },
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA-512": 1,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 34": 2,
          "AIS 38": 1
        },
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 15,
          "FIPS186-4": 6,
          "FIPS197": 5
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 4035": 1,
          "RFC 4055": 1,
          "RFC 4303": 1,
          "RFC 5246": 1,
          "RFC 5639": 1,
          "RFC 5756": 1,
          "RFC 7027": 1,
          "RFC 7292": 1,
          "RFC2104": 6,
          "RFC2404": 2,
          "RFC3268": 4,
          "RFC3526": 3,
          "RFC3602": 3,
          "RFC4035": 1,
          "RFC4055": 2,
          "RFC4301": 3,
          "RFC4303": 3,
          "RFC4492": 3,
          "RFC4868": 3,
          "RFC5116": 2,
          "RFC5246": 5,
          "RFC5280": 2,
          "RFC5289": 2,
          "RFC5639": 3,
          "RFC5996": 1,
          "RFC7027": 3,
          "RFC7292": 2,
          "RFC7296": 4,
          "RFC8017": 8
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13,
            "AES-128": 1,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1,
          "BSI TR-03116-1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20220818112819+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Konnektor\"",
      "/ModDate": "D:20220818141933+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria, BSI-DSZ-CC-1067-V3-2022",
      "/Title": "Certification Report BSI-DSZ-CC-1067-V3-2022",
      "pdf_file_size_bytes": 950369,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "https://www.kococonnector.com/kococonnector_downloads/downloads.de.jsp",
          "http://www.commoncriteriaportal.org/cc/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 31
    },
    "st_filename": "1067V3b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 5
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0904-V2-2021": 1,
          "BSI-DSZ-CC-0916-2015": 1,
          "BSI-DSZ-CC-0976-V4-2021": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NK": 15
        },
        "O": {
          "O.NK": 55
        },
        "OE": {
          "OE.NK": 53
        },
        "OSP": {
          "OSP.NK": 4
        },
        "T": {
          "T.NK": 12
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0097": 2,
          "BSI-CC-PP- 0098": 3,
          "BSI-CC-PP-0082-2": 1,
          "BSI-CC-PP-0097": 68,
          "BSI-CC-PP-0098": 66
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.4": 2,
          "ADV_IMP.1": 2,
          "ADV_TDS.3": 2
        },
        "AGD": {
          "AGD_ADM": 4,
          "AGD_JSON": 1,
          "AGD_OPE.1": 3
        },
        "ALC": {
          "ALC_DEL": 4,
          "ALC_DEL.1": 3,
          "ALC_FLR.2": 2,
          "ALC_TAT.1": 2
        },
        "AVA": {
          "AVA_VAN.3": 1,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 5
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 11,
          "FAU_GEN.1": 3,
          "FAU_GEN.2": 1
        },
        "FCS": {
          "FCS_CKM": 27,
          "FCS_CKM.1": 7,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 5,
          "FCS_COP": 50,
          "FCS_COP.1": 11,
          "FCS_RNG": 20,
          "FCS_RNG.1": 7,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACF": 2,
          "FDP_ETC": 4,
          "FDP_ETC.2": 4,
          "FDP_IFC": 7,
          "FDP_IFC.1": 1,
          "FDP_IFF": 6,
          "FDP_IFF.1": 9,
          "FDP_ITC": 4,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 8,
          "FDP_RIP": 4,
          "FDP_RIP.1": 1
        },
        "FIA": {
          "FIA_UID": 5,
          "FIA_UID.1": 2
        },
        "FMT": {
          "FMT_MOF": 6,
          "FMT_MOF.1": 2,
          "FMT_MSA": 15,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 2,
          "FMT_MSA.4": 1,
          "FMT_MTD": 5,
          "FMT_MTD.1": 2,
          "FMT_SMF": 5,
          "FMT_SMF.1": 1,
          "FMT_SMR": 5,
          "FMT_SMR.1": 2
        },
        "FPT": {
          "FPT_EMS": 7,
          "FPT_EMS.1": 3,
          "FPT_STM": 6,
          "FPT_STM.1": 2,
          "FPT_TDC": 10,
          "FPT_TDC.1": 5,
          "FPT_TST": 5,
          "FPT_TST.1": 3
        },
        "FTP": {
          "FTP_ITC": 11,
          "FTP_ITC.1": 9,
          "FTP_TRP": 5,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 9,
          "IKEv2": 5
        },
        "IPsec": {
          "IPsec": 21
        },
        "TLS": {
          "TLS": {
            "TLS": 111,
            "TLS 1.1": 2,
            "TLS 1.2": 6,
            "TLS 1.3": 1
          }
        },
        "VPN": {
          "VPN": 47
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 4,
          "brainpoolP384r1": 3,
          "brainpoolP512r1": 1
        },
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {
        "DeutscheTelekom": {
          "Deutsche Telekom Security": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 7,
            "SHA-384": 3,
            "SHA-512": 2,
            "SHA256": 5,
            "SHA384": 2,
            "SHA512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 7
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 12
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 8,
          "FIPS 186-4": 3,
          "FIPS 197": 6,
          "FIPS PUB 180-4": 5,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 1,
          "FIPS186-4": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-90A": 5
        },
        "PKCS": {
          "PKCS#1": 4,
          "PKCS#12": 3
        },
        "RFC": {
          "RFC 2104": 4,
          "RFC 2131": 3,
          "RFC 2132": 3,
          "RFC 2404": 4,
          "RFC 3526": 4,
          "RFC 3602": 4,
          "RFC 4035": 3,
          "RFC 4055": 4,
          "RFC 4301": 4,
          "RFC 4303": 4,
          "RFC 4868": 4,
          "RFC 5246": 7,
          "RFC 5280": 3,
          "RFC 5289": 4,
          "RFC 5639": 7,
          "RFC 5746": 3,
          "RFC 5756": 1,
          "RFC 5905": 4,
          "RFC 6151": 1,
          "RFC 6818": 1,
          "RFC 7027": 9,
          "RFC 7292": 3,
          "RFC 7296": 10,
          "RFC 7822": 1,
          "RFC 8017": 7,
          "RFC 8422": 6,
          "RFC2131": 1,
          "RFC2132": 1,
          "RFC3526": 1,
          "RFC3602": 1,
          "RFC4055": 1,
          "RFC5280": 1,
          "RFC8017": 1
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 22,
            "AES-": 1,
            "AES-128": 3,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 23,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-02102-1": 1,
          "BSI TR-03157": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA38486": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "GD": {
          "G\u0026D": 1,
          "G+D": 2,
          "Giesecke+Devrient": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20220701131533Z",
      "/Creator": "LaTeX with hyperref",
      "/Keywords": "",
      "/ModDate": "D:20220701131533Z",
      "/PTEX.FullBanner": "This is LuaHBTeX, Version 1.13.2 (TeX Live 2021)",
      "/Producer": "LuaTeX-1.13.2",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 2132252,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.rfc-editor.org/rfc/rfc7296.txt",
          "https://doi.org/10.17487/RFC4035",
          "https://www.bsi.bund.de/DE/Themen/ITGrundschutz/ITGrundschutzKataloge/itgrundschutzkataloge_node.html",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03116/index_htm.html",
          "https://github.com/gematik/api-telematik/tree/3.1.3-H9",
          "https://doi.org/10.17487/RFC8017",
          "http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf",
          "https://doi.org/10.17487/RFC5746",
          "https://doi.org/10.17487/RFC5246",
          "https://doi.org/10.17487/RFC7292",
          "https://www.rfc-editor.org/rfc/rfc4055.txt",
          "https://doi.org/10.17487/RFC4301",
          "https://doi.org/10.17487/RFC5905",
          "https://www.rfc-editor.org/rfc/rfc2104.txt",
          "https://www.rfc-editor.org/rfc/rfc2132.txt",
          "https://doi.org/10.17487/RFC3526",
          "https://www.rfc-editor.org/rfc/rfc5280.txt",
          "https://www.rfc-editor.org/rfc/rfc5639.txt",
          "https://doi.org/10.17487/RFC5639",
          "http://dx.doi.org/10.6028/NIST.FIPS.180-4",
          "https://doi.org/10.17487/RFC4055",
          "https://doi.org/10.17487/RFC7027",
          "https://www.rfc-editor.org/rfc/rfc4301.txt",
          "http://dx.doi.org/10.6028/NIST.SP.800-90Ar1",
          "https://www.rfc-editor.org/rfc/rfc2131.txt",
          "https://doi.org/10.17487/RFC4303",
          "https://www.rfc-editor.org/rfc/rfc8422.txt",
          "https://doi.org/10.17487/RFC3602",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://doi.org/10.17487/RFC5289",
          "https://www.rfc-editor.org/rfc/rfc7292.txt",
          "https://www.rfc-editor.org/rfc/rfc4035.txt",
          "https://doi.org/10.17487/RFC4868",
          "https://www.rfc-editor.org/rfc/rfc3602.txt",
          "https://doi.org/10.17487/RFC2404",
          "https://www.rfc-editor.org/rfc/rfc5905.txt",
          "https://doi.org/10.17487/RFC2132",
          "https://www.rfc-editor.org/rfc/rfc8017.txt",
          "https://doi.org/10.17487/RFC8422",
          "https://www.rfc-editor.org/rfc/rfc4868.txt",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr03157/tr03157_node.html",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://www.rfc-editor.org/rfc/rfc5289.txt",
          "https://www.rfc-editor.org/rfc/rfc4303.txt",
          "https://www.rfc-editor.org/rfc/rfc2404.txt",
          "https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html",
          "https://doi.org/10.17487/RFC7296",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf",
          "https://doi.org/10.17487/RFC2104",
          "https://www.rfc-editor.org/rfc/rfc3526.txt",
          "https://www.rfc-editor.org/rfc/rfc7027.txt",
          "https://doi.org/10.17487/RFC2131",
          "https://doi.org/10.17487/RFC5280",
          "http://www.commoncriteriaportal.org/thecc.html",
          "https://www.rfc-editor.org/rfc/rfc5746.txt",
          "https://www.rfc-editor.org/rfc/rfc5246.txt",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "http://daebl.de/MA27"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 94
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0097V2b_pdf.pdf",
        "pp_name": "Schutzprofil 1: Anforderungen an den Netzkonnektor, Version 1.6.4"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1067V3a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ADV_IMP.1",
      "AVA_VAN.5",
      "ADV_FSP.4",
      "ADV_TDS.3",
      "ALC_TAT.1",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1067V3b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a7a8521b1eeee1e3a149132ecc680bb4aca6c455abb1d289a1c32b56661c2c0c",
      "txt_hash": "074401f41cbf23c1f64f5cb0a478f9da7e248869e17defb7e7efb81880050fff"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "276a3deb9543a4de56a7687a30cdc205910679300a31fd9f0d75afd6568ffc93",
      "txt_hash": "a1eff162b2ce61f7ae6fab8afd97c2bf50a07f0e65adef5c372d86cacd737fcf"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cd4cad62c4056e2c6a45b125bad4dfa6daaca09482a6830b423ac95447422e2d",
      "txt_hash": "0f3a675c2eb7a4a41728b3f61a2ecb0f77e46a631110babf18043406b1de9559"
    }
  },
  "status": "active"
}