secunet konnektor 2.1.0, Version 5.50.1:2.1.0

CSV information ?

Status active
Valid from 19.10.2023
Valid until 18.10.2028
Scheme 🇩🇪 DE
Manufacturer Secunet Security Networks AG
Category Other Devices and Systems
Security level ALC_TAT.1, ADV_IMP.1, ADV_TDS.3, AVA_VAN.3, EAL3+, ALC_FLR.2, ADV_FSP.4
Maintenance updates secunet konnektor 2.1.0, Version 5.50.4:2.1.0 (19.08.2024) Certification report Security target
secunet Konnektor 2.1.0, Version 5.50.4:2.1.0 (31.10.2023) Certification report Security target
secunet Konnektor 2.1.0, Version 5.50.4:2.1.0 (31.10.2023) Certification report Security target

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1218-2023

Certificate ?

Extracted keywords

Security level
EAL 3, EAL 2
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_TAT.1, ALC_FLR.2, ALC_FLR, AVA_VAN.3
Protection profiles
BSI-CC-PP-0098-V3-2021-MA-02
Certificates
BSI-DSZ-CC-1218-2023

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title Zertifizierungsreport BSI-DSZ-CC-1218-2023
Keywords Common Criteria, Certification, Zertifizierung, Konnektor
Author BSI
Pages 1

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSAOAEP, ECDH, ECDSA, ECIES, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA256, SHA-512
Schemes
Key Exchange, AEAD
Protocols
TLS, TLS v1.2, TLS 1.2, IKEv2, IKE, IPsec, VPN
Elliptic Curves
brainpoolP256r1, FRP256v1
Block cipher modes
ECB, CBC, GCM

Operating System name
STARCOS 3

Security level
EAL 3, EAL 2, EAL 1, EAL 4, EAL 5+, EAL 6
Claims
OE.NK, OE.AK
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_TAT.1, ALC_FLR.2, ALC_FLR, ALC_CMS.4, ALC_CMS, AVA_VAN.3
Security Functional Requirements (SFR)
FCS_COP.1, FCS_COP, FCS_CKM.1, FCS_CKM, FDP_DAU, FDP_ITC, FDP_UIT, FMT_MTD, FPT_TDC, FTP_ITC, FTP_TRP
Protection profiles
BSI-CC-PP-0098-V3-2021-MA-02, BSI-CC-PP-0098
Certificates
BSI-DSZ-CC-1218-2023, BSI-DSZ-CC-1202-2022-MA-01
Evaluation facilities
SRC Security Research & Consulting

Standards
FIPS 180-4, FIPS186-4, FIPS 197, FIPS180-4, FIPS PUB 180-4, FIPS197, SP 800-38D, PKCS#1, PKCS#12, PKCS5, AIS 20, AIS 32, AIS 34, RFC5652, RFC-8017, RFC-5639, RFC5639, RFC-6931, RFC 8017, RFC7027, RFC-3526, RFC-7296, RFC-6954, RFC-5246, RFC-3268, RFC-4492, RFC-8247, RFC-2404, RFC-2104, RFC-5869, RFC4055, RFC5280, RFC7292, RFC-4868, RFC-3602, RFC-4303, RFC-4301, RFC-5289, RFC-5116, RFC-5652, RFC-4880, RFC2104, RFC 2104, RFC2404, RFC3268, RFC 3268, RFC3526, RFC3602, RFC4301, RFC4303, RFC4346, RFC4868, RFC4880, RFC5246, RFC5289, RFC5996, RFC7296, RFC8017, RFC4106, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI TR-03116-1, BSI TR-03154, BSI TR-03155, BSI TR-03157, BSI 7148

File metadata

Title Zertifizierungsreport BSI-DSZ-CC-1218-2023
Keywords Common Criteria, Certification, Zertifizierung, Konnektor
Author BSI
Pages 45

Frontpage

Certificate ID BSI-DSZ-CC-1218-2023
Certified item secunet Konnektor 2.1.0, Version 5.50.1:2.1.0
Certification lab BSI
Developer secunet Security Networks AG

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES256, AES, AES-128, AES-256, AES-192, HPC, E2, DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, RSA 2048, RSA-3072, RSAOAEP, ECDH, ECDSA, ECIES, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSL, TLS, TLS 1.2, TLS 1.3, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Elliptic Curves
P-256, P-384, NIST P-256, brainpoolP256r1, brainpoolP384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147

Operating System name
STARCOS 3
Trusted Execution Environments
SE

Security level
EAL3
Claims
O.NK, O.AK, T.NK, T.AK, A.AK, A.NK, OE.NK, OE.AK, OSP.AK, OSP.NK
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_ARC.1, ADV_TDS, ADV_FSP, ADV_IMP, AGD_OPE.1, AGD_OPE, AGD_PRE.1, ALC_TAT.1, ALC_FLR.2, ALC_DEL.1, AVA_VAN.3, AVA_VAN, AVA_VAN.5, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG, FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR, FAU_SAR.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FCS_COP, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM, FCS_CKM.2, FCS_CMK.4, FDP_ACF, FDP_IFC, FDP_IFF, FDP_IFF.1, FDP_IFC.1, FDP_RIP, FDP_RIP.1, FDP_ACC.1, FDP_ACC, FDP_ACF.1, FDP_ITC, FDP_ITC.1, FDP_UIT, FDP_UIT.1, FDP_ITC.2, FDP_ETC, FDP_ETC.2, FDP_SOS.2, FDP_UCT, FDP_UCT.1, FDP_ACF.1.2, FDP_DAU, FDP_DAU.1, FDP_DAU.2, FDP_DAU.2.1, FDP_SDI, FDP_SDI.1, FDP_SDI.2, FIA_API, FIA_UAU, FIA_API.1, FIA_UAU.5, FIA_API.1.1, FIA_UID.1, FIA_UID, FIA_UAU.1, FIA_SOS, FIA_SOS.1, FIA_SOS.2, FMT_MTD.1, FMT_MSA, FMT_MSA.3, FMT_MSA.1, FMT_SMR.1, FMT_SMR.1.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMF, FMT_MOF.1, FMT_MSA.4, FMT_SMR, FPT_EMS, FPT_EMS.1, FPT_STM, FPT_EMS.1.1, FPT_EMS.1.2, FPT_TDC, FPT_STM.1, FPT_TDC.1, FPT_TST, FPT_TST.1, FPT_TDC.1.2, FPT_FLS, FPT_FLS.1, FPT_TEE, FPT_TEE.1, FTA_TAB, FTA_TAB.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0098, BSI-CC-PP-0098“, BSI-CC-PP-0097, BSI-PP-0032
Certificates
BSI-DSZ-CC-1218-2023, BSI-DSZ-CC-1157-2020, BSI-DSZ-CC-1174-2021, BSI-DSZ-CC-1190-2022, BSI-DSZ-CC-1202-2022-MA-01

Side-channel analysis
side channel

Standards
FIPS PUB 180-4, FIPS 197, FIPS PUB 186-4, FIPS 180-4, PKCS#1, PKCS#12, PKCS#7, PKCS #12, RFC 2131, RFC 2132, RFC 5652, RFC 4301, RFC 4303, RFC 7296, RFC 3602, RFC 2404, RFC 4868, RFC 8017, RFC 4106, RFC 5246, RFC-5639, RFC-7027, RFC 2104, RFC 8422, RFC 5289, RFC 163, RFC 5639, RFC5652, RFC 4122, RFC4122, RFC2617, RFC2818, RFC-5246, RFC-5869, RFC 5116, RFC 5126, RFC 2560, RFC7296, RFC 5905, RFC 4055, RFC 4302, RFC 2406, RFC 3526, RFC 8446, RFC 3268, RFC 4492, RFC 5083, RFC 5084, RFC 5280, RFC 5869, RFC 7027, X.509, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004
Technical reports
BSI TR-03114, BSI TR-03144, BSI TR-03116-1, BSI TR-03111, BSI TR-03154, BSI TR-03155, BSI TR-03157, BSI 1

File metadata

Author Röhnelt, Andreas
Pages 428

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-1218-2023

Extracted SARs

ALC_CMS.4, ALC_FLR.2, ADV_ARC.1, AGD_OPE.1, AGD_PRE.1, ALC_TAT.1, ADV_TDS.3, ALC_DEL.1, ADV_IMP.1, ASE_TSS.1, AVA_VAN.3, ADV_FSP.4

Similar certificates

Name Certificate ID
secunet konnektor 2.0.0 und 2.0.1, Version 5.50.1:2.0.0 und 5.50.1:2.0.1 BSI-DSZ-CC-1044-V7-2023 Compare
secunet konnektor 2.1.0, Version 5.0.5:2.1.0 BSI-DSZ-CC-1128-V4-2022 Compare
secunet konnektor 2.1.0, Version 5.0.5:2.1.0 BSI-DSZ-CC-1190-2022 Compare
secunet konnektor 2.1.0, Version 5.1.2:2.1.0 BSI-DSZ-CC-1128-V5-2022 Compare
secunet konnektor 2.1.0, Version 5.1.2:2.1.0 BSI-DSZ-CC-1202-2022 Compare
secunet konnektor 2.0.0, Version 5.1.2:2.0.0 BSI-DSZ-CC-1201-2022 Compare
secunet konnektor 2.0.0, Version 5.1.2:2.0.0 BSI-DSZ-CC-1044-V6-2022 Compare
secunet Konnektor 2.1.0, Version 3.5.0:2.1.0 BSI-DSZ-CC-1157-2020 Compare
secunet konnektor 2.1.0, Version 3.5.0:2.1.0 BSI-DSZ-CC-1128-V2-2020 Compare
secunet konnektor 2.0.0, Version 5.0.5:2.0.0 BSI-DSZ-CC-1184-2022 Compare
secunet konnektor 2.0.0, Version 5.0.5:2.0.0 BSI-DSZ-CC-1044-V5-2022 Compare
secunet konnektor 2.1.0, Version 4.1.3:2.1.0 BSI-DSZ-CC-1128-V3-2021 Compare
secunet konnektor 2.1.0, Version 4.1.3:2.1.0 BSI-DSZ-CC-1174-2021 Compare
secunet konnektor 2.0.0 Version 3.5.0:2.0.0 BSI-DSZ-CC-1135-2020 Compare
secunet konnektor 2.0.0, Version 3.5.0:2.0.0 BSI-DSZ-CC-1044-V3-2020 Compare
secunet konnektor 2.0.0, Version 4.1.3:2.0.0 BSI-DSZ-CC-1044-V4-2021 Compare
secunet konnektor 2.0.0, Version 4.1.3:2.0.0 (PTV4 - EBK) BSI-DSZ-CC-1163-2021 Compare
HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0. IC3S/BG01/HALTDOS/EAL2/0317/0008 Compare
- Kanguru Defender Elite 200 with Kanguru Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6,- Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6,- Universal Kanguru Local Administrator, Version 3.2.0.3 and- Kanguru Remote Management Console, Version 5.0.2.6 BSI-DSZ-CC-0772-2014 Compare
NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6) 21.0.03/TSE-CCCS-48 Compare
Showing 5 out of 20.

Scheme data ?

Cert Id BSI-DSZ-CC-1218-2023
Product secunet konnektor 2.1.0, Version 5.50.1:2.1.0
Vendor secunet Security Networks AG
Certification Date 19.10.2023
Category eHealth
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1218.html
Enhanced
Product secunet konnektor 2.1.0, Version 5.50.1:2.1.0
Applicant secunet Security Networks AG Kurfürstenstraße 58 45138 Essen
Evaluation Facility SRC Security Research & Consulting GmbH
Assurance Level EAL3,AVA_VAN.3,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4
Protection Profile Common Criteria Schutzprofil (Protection Profile), Schutzprofil 2: Anforderungen an den Konnektor, BSI-CC-PP-0098-V3-2021-MA-02, Version 1.6.1, 15.03.2023
Certification Date 19.10.2023
Expiration Date 18.10.2028
Entries [frozendict({'id': 'BSI-DSZ-CC-1218-2023-MA-02 (Ausstellungsdatum / Certification Date 19.08.2024)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.'}), frozendict({'id': 'BSI-DSZ-CC-1218-2023-MA-01 (Ausstellungsdatum / Certification Date 31.10.2023)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.'}), frozendict({'id': 'BSI-DSZ-CC-1218-2023', 'description': 'Certificate'})]
Report Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218a_pdf.pdf?__blob=publicationFile&v=1
Target Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218b_pdf.pdf?__blob=publicationFile&v=1
Cert Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218c_pdf.pdf?__blob=publicationFile&v=1
Description The Target of evaluation (TOE) is a pure software TOE consisting of the net connector (Netzkonnektor) as specified in the protection Profile BSI-CC-PP-0097. The net connectorincludes the security functionality of a firewall and a VPN client as well as a NTP Server, a name service (DNS) and a DHCP service. It also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the connektor and it is delivered pre-installed on exactly one hardware configuration which includes two instances of the net connector which are installed on two separate circuit boards.
Subcategory Software

References ?

Updates ?

  • 07.10.2024 The certificate data changed.
    Certificate changed

    The Maintenance Updates of the certificate were updated.

    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2024-08-19', 'maintenance_title': 'secunet konnektor 2.1.0, Version 5.50.4:2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218MA02a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218MA02b_pdf.pdf'}]}.

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'enhanced': {'__update__': {'entries': {'__insert__': [[0, {'id': 'BSI-DSZ-CC-1218-2023-MA-02 (Ausstellungsdatum / Certification Date 19.08.2024)\nMaintenance Report', 'description': 'is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.'}]]}}}} data.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '48e82e765edcffba4a0dd9e06914c0703d0d98a9e2ed7729a59792c98fca9f7a', 'txt_hash': '66dbcee9a3baf0d25bac7f32129e73fb6a74899b85bf206ccd239d48dc522a7d'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9ced5f9210d0961498581a8d18ab99e1ba8511f4ac1d1a23517122bdfa7903c4', 'txt_hash': '083b6dcee44dd402f27e5ed327cf4c901f544ee933a52268f491cadab05d49ef'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '19aa2ad5ee18fa57ad25e026c2b7165f60f9d1e277626497ca6e928f4c0a7492', 'txt_hash': 'ecda27d1f6644518377db065bfe04b0a091bfb8b36c46a2b8e13afaeb1115fa6'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 712265, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 45, '/Author': 'BSI', '/Keywords': 'Common Criteria, Certification, Zertifizierung, Konnektor', '/Title': 'Zertifizierungsreport BSI-DSZ-CC-1218-2023', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierung', 'https://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/AIS', 'https://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/', 'http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/gcm/gcm-spec.pdf', 'https://www.sogis.eu/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.iana.org/assignments/ikev2-parameters/ikev2-parameters.xhtml#ikev2-parameters-6']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 3581273, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 428, '/Author': 'Röhnelt, Andreas', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'http://www.ietf.org/rfc/rfc8017.txt', 'http://www.rfc-editor.org/rfc/rfc2404.txt', 'https://www.w3.org/TR/xml/', 'https://www.w3.org/TR/2007/REC-xslt20-20070123/', 'https://www.secg.org/sec1-v2.pdf', 'https://tools.ietf.org/html/rfc5639', 'https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/', 'http://www.ietf.org/rfc/rfc5652.txt', 'http://www.rfc-editor.org/rfc/rfc4106.txt', 'http://www.ietf.org/rfc/rfc4303.txt', 'https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/', 'https://tools.ietf.org/html/rfc5116', 'http://www.ietf.org/rfc/rfc7296.txt', 'http://www.ietf.org/rfc/rfc2406.txt', 'http://www.rfc-editor.org/rfc/rfc4055.txt', 'http://www.rfc-editor.org/rfc/rfc8017.txt', 'https://www.w3.org/TR/2010/REC-xpath20-20101214/', 'http://www.rfc-editor.org/rfc/rfc3602.txt', 'http://www.ietf.org/rfc/rfc5905.txt', 'https://tools.ietf.org/html/rfc4122', 'http://www.unicode.org/versions/Unicode6.2.0/', 'http://www.ietf.org/rfc/rfc2131.txt', 'http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf', 'http://www.rfc-editor.org/rfc/rfc4868.txt', 'http://www.ietf.org/rfc/rfc2132.txt', 'http://www.etsi.org/', 'http://www.rfc-editor.org/rfc/rfc3526.txt', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://www.ietf.org/rfc/rfc7027.txt']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 391876, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'BSI', '/Keywords': 'Common Criteria, Certification, Zertifizierung, Konnektor', '/Title': 'Zertifizierungsreport BSI-DSZ-CC-1218-2023', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) zu (.+?) der (.*)'], 'cert_id': 'BSI-DSZ-CC-1218-2023', 'cert_item': 'secunet Konnektor 2.1.0, Version 5.50.1:2.1.0', 'developer': 'secunet Security Networks AG', 'cert_lab': 'BSI'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1218-2023': 23, 'BSI-DSZ-CC-1202-2022-MA-01': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098-V3-2021-MA-02': 3, 'BSI-CC-PP-0098': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL 2': 3, 'EAL 1': 1, 'EAL 4': 1, 'EAL 5+': 1, 'EAL 6': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 4, 'ADV_IMP.1': 4, 'ADV_TDS.3': 4}, 'ALC': {'ALC_TAT.1': 4, 'ALC_FLR.2': 4, 'ALC_FLR': 3, 'ALC_CMS.4': 1, 'ALC_CMS': 1}, 'AVA': {'AVA_VAN.3': 5}}, 'cc_sfr': {'FCS': {'FCS_COP.1': 2, 'FCS_COP': 44, 'FCS_CKM.1': 1, 'FCS_CKM': 9}, 'FDP': {'FDP_DAU': 5, 'FDP_ITC': 2, 'FDP_UIT': 2}, 'FMT': {'FMT_MTD': 2}, 'FPT': {'FPT_TDC': 16}, 'FTP': {'FTP_ITC': 5, 'FTP_TRP': 1}}, 'cc_claims': {'OE': {'OE.NK': 4, 'OE.AK': 6}}, 'vendor': {}, 'eval_facility': {'SRC': {'SRC Security Research & Consulting': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 28, 'AES-128': 2, 'AES-': 3, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 13, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSAOAEP': 4}, 'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 29}, 'ECIES': {'ECIES': 8}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 19, 'SHA256': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 5}, 'AEAD': {'AEAD': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 42, 'TLS v1.2': 6, 'TLS 1.2': 2}}, 'IKE': {'IKEv2': 12, 'IKE': 6}, 'IPsec': {'IPsec': 12}, 'VPN': {'VPN': 13}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}, 'GCM': {'GCM': 16}}, 'ecc_curve': {'Brainpool': {'brainpoolP256r1': 1}, 'ANSSI': {'FRP256v1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI TR-03116-1': 1, 'BSI TR-03154': 1, 'BSI TR-03155': 1, 'BSI TR-03157': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'STARCOS': {'STARCOS 3': 2}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 180-4': 24, 'FIPS186-4': 8, 'FIPS 197': 9, 'FIPS180-4': 1, 'FIPS PUB 180-4': 1, 'FIPS197': 1}, 'NIST': {'SP 800-38D': 5}, 'PKCS': {'PKCS#1': 8, 'PKCS#12': 2, 'PKCS5': 1}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 34': 1}, 'RFC': {'RFC5652': 1, 'RFC-8017': 12, 'RFC-5639': 15, 'RFC5639': 16, 'RFC-6931': 1, 'RFC 8017': 1, 'RFC7027': 3, 'RFC-3526': 2, 'RFC-7296': 5, 'RFC-6954': 1, 'RFC-5246': 4, 'RFC-3268': 3, 'RFC-4492': 2, 'RFC-8247': 1, 'RFC-2404': 1, 'RFC-2104': 3, 'RFC-5869': 2, 'RFC4055': 1, 'RFC5280': 1, 'RFC7292': 1, 'RFC-4868': 1, 'RFC-3602': 2, 'RFC-4303': 2, 'RFC-4301': 3, 'RFC-5289': 1, 'RFC-5116': 3, 'RFC-5652': 3, 'RFC-4880': 1, 'RFC2104': 1, 'RFC 2104': 1, 'RFC2404': 1, 'RFC3268': 1, 'RFC 3268': 1, 'RFC3526': 1, 'RFC3602': 1, 'RFC4301': 1, 'RFC4303': 1, 'RFC4346': 1, 'RFC4868': 1, 'RFC4880': 1, 'RFC5246': 1, 'RFC5289': 1, 'RFC5996': 1, 'RFC7296': 1, 'RFC8017': 1, 'RFC4106': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1218-2023': 2, 'BSI-DSZ-CC-1157-2020': 1, 'BSI-DSZ-CC-1174-2021': 1, 'BSI-DSZ-CC-1190-2022': 1, 'BSI-DSZ-CC-1202-2022-MA-01': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098': 21, 'BSI-CC-PP-0098“': 1, 'BSI-CC-PP-0097': 6, 'BSI-PP-0032': 1}}, 'cc_security_level': {'EAL': {'EAL3': 8}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 6, 'ADV_TDS.3': 6, 'ADV_IMP.1': 6, 'ADV_ARC.1': 3, 'ADV_TDS': 1, 'ADV_FSP': 1, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 13, 'AGD_OPE': 1, 'AGD_PRE.1': 4}, 'ALC': {'ALC_TAT.1': 6, 'ALC_FLR.2': 6, 'ALC_DEL.1': 6}, 'AVA': {'AVA_VAN.3': 7, 'AVA_VAN': 1, 'AVA_VAN.5': 2}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG': 14, 'FAU_GEN': 26, 'FAU_GEN.1': 12, 'FAU_GEN.2': 1, 'FAU_SAR': 6, 'FAU_SAR.1': 2, 'FAU_STG.1': 2, 'FAU_STG.3': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_COP': 292, 'FCS_CKM.1': 36, 'FCS_CKM.4': 34, 'FCS_COP.1': 33, 'FCS_CKM': 135, 'FCS_CKM.2': 8, 'FCS_CMK.4': 1}, 'FDP': {'FDP_ACF': 118, 'FDP_IFC': 19, 'FDP_IFF': 21, 'FDP_IFF.1': 20, 'FDP_IFC.1': 19, 'FDP_RIP': 21, 'FDP_RIP.1': 2, 'FDP_ACC.1': 43, 'FDP_ACC': 97, 'FDP_ACF.1': 72, 'FDP_ITC': 37, 'FDP_ITC.1': 35, 'FDP_UIT': 16, 'FDP_UIT.1': 6, 'FDP_ITC.2': 52, 'FDP_ETC': 17, 'FDP_ETC.2': 8, 'FDP_SOS.2': 1, 'FDP_UCT': 5, 'FDP_UCT.1': 1, 'FDP_ACF.1.2': 1, 'FDP_DAU': 33, 'FDP_DAU.1': 3, 'FDP_DAU.2': 9, 'FDP_DAU.2.1': 1, 'FDP_SDI': 7, 'FDP_SDI.1': 1, 'FDP_SDI.2': 2}, 'FIA': {'FIA_API': 13, 'FIA_UAU': 41, 'FIA_API.1': 3, 'FIA_UAU.5': 4, 'FIA_API.1.1': 2, 'FIA_UID.1': 12, 'FIA_UID': 14, 'FIA_UAU.1': 4, 'FIA_SOS': 17, 'FIA_SOS.1': 1, 'FIA_SOS.2': 3}, 'FMT': {'FMT_MTD.1': 7, 'FMT_MSA': 110, 'FMT_MSA.3': 28, 'FMT_MSA.1': 10, 'FMT_SMR.1': 43, 'FMT_SMR.1.1': 1, 'FMT_MOF': 18, 'FMT_MTD': 44, 'FMT_SMF.1': 14, 'FMT_SMF': 29, 'FMT_MOF.1': 2, 'FMT_MSA.4': 2, 'FMT_SMR': 10}, 'FPT': {'FPT_EMS': 16, 'FPT_EMS.1': 9, 'FPT_STM': 17, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 2, 'FPT_TDC': 49, 'FPT_STM.1': 4, 'FPT_TDC.1': 17, 'FPT_TST': 24, 'FPT_TST.1': 10, 'FPT_TDC.1.2': 1, 'FPT_FLS': 10, 'FPT_FLS.1': 2, 'FPT_TEE': 9, 'FPT_TEE.1': 2}, 'FTA': {'FTA_TAB': 14, 'FTA_TAB.1': 2}, 'FTP': {'FTP_ITC': 141, 'FTP_TRP': 15, 'FTP_ITC.1': 56, 'FTP_TRP.1': 11}}, 'cc_claims': {'O': {'O.NK': 209, 'O.AK': 385}, 'T': {'T.NK': 131, 'T.AK': 113}, 'A': {'A.AK': 88, 'A.NK': 67}, 'OE': {'OE.NK': 207, 'OE.AK': 199}, 'OSP': {'OSP.AK': 84, 'OSP.NK': 23}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 4, 'AES256': 4, 'AES': 78, 'AES-128': 4, 'AES-256': 10, 'AES-192': 1}, 'HPC': {'HPC': 5}, 'E2': {'E2': 2}}, 'DES': {'DES': {'DES': 4}}, 'constructions': {'MAC': {'HMAC': 41, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 2, 'RSA 2048': 2, 'RSA-3072': 1, 'RSAOAEP': 8}, 'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 35}, 'ECIES': {'ECIES': 37}, 'ECC': {'ECC': 27}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 38, 'SHA256': 2, 'SHA-384': 7, 'SHA-512': 5, 'SHA-2': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 292, 'TLS 1.2': 3, 'TLS 1.3': 2}}, 'IKE': {'IKEv2': 7, 'IKE': 22}, 'IPsec': {'IPsec': 34}, 'VPN': {'VPN': 61}}, 'randomness': {'RNG': {'RNG': 15}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 11}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 2, 'NIST P-256': 2}, 'Brainpool': {'brainpoolP256r1': 6, 'brainpoolP384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03114': 2, 'BSI TR-03144': 8, 'BSI TR-03116-1': 5, 'BSI TR-03111': 2, 'BSI TR-03154': 1, 'BSI TR-03155': 1, 'BSI TR-03157': 1, 'BSI 1': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {'STARCOS': {'STARCOS 3': 2}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 15, 'FIPS 197': 9, 'FIPS PUB 186-4': 2, 'FIPS 180-4': 1}, 'PKCS': {'PKCS#1': 22, 'PKCS#12': 2, 'PKCS#7': 1, 'PKCS #12': 1}, 'RFC': {'RFC 2131': 3, 'RFC 2132': 3, 'RFC 5652': 2, 'RFC 4301': 4, 'RFC 4303': 5, 'RFC 7296': 6, 'RFC 3602': 3, 'RFC 2404': 2, 'RFC 4868': 2, 'RFC 8017': 4, 'RFC 4106': 2, 'RFC 5246': 7, 'RFC-5639': 1, 'RFC-7027': 1, 'RFC 2104': 2, 'RFC 8422': 2, 'RFC 5289': 2, 'RFC 163': 1, 'RFC 5639': 7, 'RFC5652': 3, 'RFC 4122': 2, 'RFC4122': 2, 'RFC2617': 1, 'RFC2818': 1, 'RFC-5246': 2, 'RFC-5869': 2, 'RFC 5116': 3, 'RFC 5126': 1, 'RFC 2560': 1, 'RFC7296': 1, 'RFC 5905': 1, 'RFC 4055': 1, 'RFC 4302': 1, 'RFC 2406': 1, 'RFC 3526': 1, 'RFC 8446': 1, 'RFC 3268': 1, 'RFC 4492': 1, 'RFC 5083': 1, 'RFC 5084': 1, 'RFC 5280': 1, 'RFC 5869': 1, 'RFC 7027': 1}, 'X509': {'X.509': 32}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1218-2023': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0098-V3-2021-MA-02': 1}}, 'cc_security_level': {'EAL': {'EAL 3': 1, 'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'ALC': {'ALC_TAT.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 1218a_pdf.pdf.
    • The st_filename property was set to 1218b_pdf.pdf.
    • The cert_filename property was set to 1218c_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1218-2023.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1157-2020', 'BSI-DSZ-CC-1190-2022', 'BSI-DSZ-CC-1174-2021']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1174-2021', 'BSI-DSZ-CC-1157-2020', 'BSI-DSZ-CC-1190-2022', 'BSI-DSZ-CC-1135-2020']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
    • The scheme_data property was updated, with the {'cert_id': 'BSI-DSZ-CC-1218-2023', 'product': 'secunet konnektor 2.1.0, Version 5.50.1:2.1.0', 'certification_date': '19.10.2023', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1218.html', 'enhanced': {'__update__': {'product': 'secunet konnektor 2.1.0, Version 5.50.1:2.1.0', 'protection_profile': 'Common Criteria Schutzprofil (Protection Profile), Schutzprofil 2: Anforderungen an den Konnektor, BSI-CC-PP-0098-V3-2021-MA-02, Version 1.6.1, 15.03.2023', 'certification_date': '19.10.2023', 'expiration_date': '18.10.2028', 'entries': {'0': {'__update__': {'id': 'BSI-DSZ-CC-1218-2023-MA-01 (Ausstellungsdatum / Certification Date 31.10.2023)\nMaintenance Report'}}, '1': {'__update__': {'id': 'BSI-DSZ-CC-1218-2023'}}}, 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218a_pdf.pdf?__blob=publicationFile&v=1', 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218b_pdf.pdf?__blob=publicationFile&v=1', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218c_pdf.pdf?__blob=publicationFile&v=1', 'description': 'The Target of evaluation (TOE) is a pure software TOE consisting of the net connector (Netzkonnektor) as specified in the protection Profile BSI-CC-PP-0097. The net connectorincludes the security functionality of a firewall and a VPN client as well as a NTP Server, a name service (DNS) and a DHCP service. It also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the connektor and it is delivered pre-installed on exactly one hardware configuration which includes two instances of the net connector which are installed on two separate circuit boards.'}}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values discarded.
    • The scheme_data property was updated, with the {'cert_id': 'BSI-DSZ-CC-1202-2022', 'product': 'secunet konnektor 2.1.0, Version 5.1.2:2.1.0', 'certification_date': '09.09.2022', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1202.html', 'enhanced': {'__update__': {'product': 'secunet konnektor 2.1.0, Version 5.1.2:2.1.0', 'protection_profile': 'Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, Version 1.6, BSI-CC-PP-0098-V3-2021-MA-01 vom 30.02.2022', 'certification_date': '09.09.2022', 'expiration_date': '08.09.2027', 'entries': {'0': {'__update__': {'id': 'BSI-DSZ-CC-1202-2022-MA-01 (Ausstellungsdatum / Certification Date 21.11.2022)\nMaintenance Report'}}, '1': {'__update__': {'id': 'BSI-DSZ-CC-1202-2022 (Ausstellungsdatum / Certification Date 09.09.2022, gültig bis / valid until 08.09.2027)'}}}, 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202a_pdf.pdf?__blob=publicationFile&v=1', 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202b_pdf.pdf?__blob=publicationFile&v=1', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1202c_pdf.pdf?__blob=publicationFile&v=1', 'description': 'The Target of evaluation (TOE) is a software product consisting of the Netzkonnektor and the Anwendungskonnektor as specified in the Protection Profile BSI-CC-PP-0098. The Netzkonnektor includes the security functionality of a Firewall, a VPN-client, an NTP Server, a name service (DNS) and a DHCP service. The TOE also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.'}}} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name secunet konnektor 2.1.0, Version 5.50.1:2.1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218c_pdf.pdf",
  "dgst": "f333430938660d69",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1218-2023",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.1.0",
        "5.50.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "eHealth",
      "cert_id": "BSI-DSZ-CC-1218-2023",
      "certification_date": "19.10.2023",
      "enhanced": {
        "applicant": "secunet Security Networks AG\nKurf\u00fcrstenstra\u00dfe 58\n45138 Essen",
        "assurance_level": "EAL3,AVA_VAN.3,ALC_TAT.1,ALC_FLR.2,ADV_TDS.3,ADV_IMP.1,ADV_FSP.4",
        "cert_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218c_pdf.pdf?__blob=publicationFile\u0026v=1",
        "certification_date": "19.10.2023",
        "description": "The Target of evaluation (TOE) is a pure software TOE consisting of the net connector (Netzkonnektor) as specified in the protection Profile BSI-CC-PP-0097. The net connectorincludes the security functionality of a firewall and a VPN client as well as a NTP Server, a name service (DNS) and a DHCP service. It also includes the basic functions for establishment of secure TLS connections to other IT products. The TOE is part of the connektor and it is delivered pre-installed on exactly one hardware configuration which includes two instances of the net connector which are installed on two separate circuit boards.",
        "entries": [
          {
            "description": "is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.",
            "id": "BSI-DSZ-CC-1218-2023-MA-02 (Ausstellungsdatum / Certification Date 19.08.2024)\nMaintenance Report"
          },
          {
            "description": "is part of the Konnektor and it is delivered pre-installed on exactly one hardware-configuration. The security functionality of the Anwendungskonnektor comprises the signature service, encryption and decryption of documents, a card terminal service and a smart card service. Together with the network connector, the Anwendungskonnektor also enables secure communication between the connector and the client system and between Fachmodulen and Fachdiensten.",
            "id": "BSI-DSZ-CC-1218-2023-MA-01 (Ausstellungsdatum / Certification Date 31.10.2023)\nMaintenance Report"
          },
          {
            "description": "Certificate",
            "id": "BSI-DSZ-CC-1218-2023"
          }
        ],
        "evaluation_facility": "SRC Security Research \u0026 Consulting GmbH",
        "expiration_date": "18.10.2028",
        "product": "secunet konnektor 2.1.0, Version 5.50.1:2.1.0",
        "protection_profile": "Common Criteria Schutzprofil (Protection Profile), Schutzprofil 2: Anforderungen an den Konnektor, BSI-CC-PP-0098-V3-2021-MA-02, Version 1.6.1, 15.03.2023",
        "report_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218a_pdf.pdf?__blob=publicationFile\u0026v=1",
        "target_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1218b_pdf.pdf?__blob=publicationFile\u0026v=1"
      },
      "product": "secunet konnektor 2.1.0, Version 5.50.1:2.1.0",
      "subcategory": "Software",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Gesundheitswesen_Software/1218.html",
      "vendor": "secunet Security Networks AG"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1157-2020",
          "BSI-DSZ-CC-1174-2021",
          "BSI-DSZ-CC-1190-2022"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1157-2020",
          "BSI-DSZ-CC-1174-2021",
          "BSI-DSZ-CC-1190-2022",
          "BSI-DSZ-CC-1135-2020"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2024-08-19",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218MA02a_pdf.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218MA02b_pdf.pdf",
        "maintenance_title": "secunet konnektor 2.1.0, Version 5.50.4:2.1.0"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2023-10-31",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V6MA01a_pdf.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1128V6MA01b_pdf.pdf",
        "maintenance_title": "secunet Konnektor 2.1.0, Version 5.50.4:2.1.0"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2023-10-31",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218MA01a_pdf.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218MA01b_pdf.pdf",
        "maintenance_title": "secunet Konnektor 2.1.0, Version 5.50.4:2.1.0"
      }
    ]
  },
  "manufacturer": "Secunet Security Networks AG",
  "manufacturer_web": "https://www.secunet.com/en/",
  "name": "secunet konnektor 2.1.0, Version 5.50.1:2.1.0",
  "not_valid_after": "2028-10-18",
  "not_valid_before": "2023-10-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1218c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1218-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0098-V3-2021-MA-02": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1,
          "ALC_TAT.1": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "BSI",
      "/Keywords": "Common Criteria, Certification, Zertifizierung, Konnektor",
      "/Title": "Zertifizierungsreport BSI-DSZ-CC-1218-2023",
      "pdf_file_size_bytes": 391876,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1218a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-1218-2023",
        "cert_item": "secunet Konnektor 2.1.0, Version 5.50.1:2.1.0",
        "cert_lab": "BSI",
        "developer": "secunet Security Networks AG",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) zu (.+?) der (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDH": 9
          },
          "ECDSA": {
            "ECDSA": 29
          },
          "ECIES": {
            "ECIES": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 3
          }
        },
        "RSA": {
          "RSAOAEP": 4
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1202-2022-MA-01": 3,
          "BSI-DSZ-CC-1218-2023": 23
        }
      },
      "cc_claims": {
        "OE": {
          "OE.AK": 6,
          "OE.NK": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0098": 1,
          "BSI-CC-PP-0098-V3-2021-MA-02": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_FSP.4": 4,
          "ADV_IMP.1": 4,
          "ADV_TDS.3": 4
        },
        "ALC": {
          "ALC_CMS": 1,
          "ALC_CMS.4": 1,
          "ALC_FLR": 3,
          "ALC_FLR.2": 4,
          "ALC_TAT.1": 4
        },
        "AVA": {
          "AVA_VAN.3": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 3,
          "EAL 3": 4,
          "EAL 4": 1,
          "EAL 5+": 1,
          "EAL 6": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 9,
          "FCS_CKM.1": 1,
          "FCS_COP": 44,
          "FCS_COP.1": 2
        },
        "FDP": {
          "FDP_DAU": 5,
          "FDP_ITC": 2,
          "FDP_UIT": 2
        },
        "FMT": {
          "FMT_MTD": 2
        },
        "FPT": {
          "FPT_TDC": 16
        },
        "FTP": {
          "FTP_ITC": 5,
          "FTP_TRP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 16
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 6,
          "IKEv2": 12
        },
        "IPsec": {
          "IPsec": 12
        },
        "TLS": {
          "TLS": {
            "TLS": 42,
            "TLS 1.2": 2,
            "TLS v1.2": 6
          }
        },
        "VPN": {
          "VPN": 13
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 3
        },
        "KEX": {
          "Key Exchange": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "ANSSI": {
          "FRP256v1": 1
        },
        "Brainpool": {
          "brainpoolP256r1": 1
        }
      },
      "eval_facility": {
        "SRC": {
          "SRC Security Research \u0026 Consulting": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 19,
            "SHA-512": 1,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 2
        }
      },
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 34": 1
        },
        "FIPS": {
          "FIPS 180-4": 24,
          "FIPS 197": 9,
          "FIPS PUB 180-4": 1,
          "FIPS180-4": 1,
          "FIPS186-4": 8,
          "FIPS197": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "SP 800-38D": 5
        },
        "PKCS": {
          "PKCS#1": 8,
          "PKCS#12": 2,
          "PKCS5": 1
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 3268": 1,
          "RFC 8017": 1,
          "RFC-2104": 3,
          "RFC-2404": 1,
          "RFC-3268": 3,
          "RFC-3526": 2,
          "RFC-3602": 2,
          "RFC-4301": 3,
          "RFC-4303": 2,
          "RFC-4492": 2,
          "RFC-4868": 1,
          "RFC-4880": 1,
          "RFC-5116": 3,
          "RFC-5246": 4,
          "RFC-5289": 1,
          "RFC-5639": 15,
          "RFC-5652": 3,
          "RFC-5869": 2,
          "RFC-6931": 1,
          "RFC-6954": 1,
          "RFC-7296": 5,
          "RFC-8017": 12,
          "RFC-8247": 1,
          "RFC2104": 1,
          "RFC2404": 1,
          "RFC3268": 1,
          "RFC3526": 1,
          "RFC3602": 1,
          "RFC4055": 1,
          "RFC4106": 1,
          "RFC4301": 1,
          "RFC4303": 1,
          "RFC4346": 1,
          "RFC4868": 1,
          "RFC4880": 1,
          "RFC5246": 1,
          "RFC5280": 1,
          "RFC5289": 1,
          "RFC5639": 16,
          "RFC5652": 1,
          "RFC5996": 1,
          "RFC7027": 3,
          "RFC7292": 1,
          "RFC7296": 1,
          "RFC8017": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 28,
            "AES-": 3,
            "AES-128": 2,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 13,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1,
          "BSI TR-03116-1": 1,
          "BSI TR-03154": 1,
          "BSI TR-03155": 1,
          "BSI TR-03157": 2
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "BSI",
      "/Keywords": "Common Criteria, Certification, Zertifizierung, Konnektor",
      "/Title": "Zertifizierungsreport BSI-DSZ-CC-1218-2023",
      "pdf_file_size_bytes": 712265,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.commoncriteriaportal.org/cc/",
          "http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/gcm/gcm-spec.pdf",
          "https://www.iana.org/assignments/ikev2-parameters/ikev2-parameters.xhtml#ikev2-parameters-6",
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/",
          "https://www.sogis.eu/",
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 45
    },
    "st_filename": "1218b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 27
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 35
          },
          "ECIES": {
            "ECIES": 37
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA 2048": 2,
          "RSA-2048": 2,
          "RSA-3072": 1,
          "RSAOAEP": 8
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1157-2020": 1,
          "BSI-DSZ-CC-1174-2021": 1,
          "BSI-DSZ-CC-1190-2022": 1,
          "BSI-DSZ-CC-1202-2022-MA-01": 1,
          "BSI-DSZ-CC-1218-2023": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.AK": 88,
          "A.NK": 67
        },
        "O": {
          "O.AK": 385,
          "O.NK": 209
        },
        "OE": {
          "OE.AK": 199,
          "OE.NK": 207
        },
        "OSP": {
          "OSP.AK": 84,
          "OSP.NK": 23
        },
        "T": {
          "T.AK": 113,
          "T.NK": 131
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0097": 6,
          "BSI-CC-PP-0098": 21,
          "BSI-CC-PP-0098\u201c": 1,
          "BSI-PP-0032": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP": 1,
          "ADV_FSP.4": 6,
          "ADV_IMP": 1,
          "ADV_IMP.1": 6,
          "ADV_TDS": 1,
          "ADV_TDS.3": 6
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 13,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_DEL.1": 6,
          "ALC_FLR.2": 6,
          "ALC_TAT.1": 6
        },
        "ASE": {
          "ASE_TSS.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.3": 7,
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 8
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 26,
          "FAU_GEN.1": 12,
          "FAU_GEN.2": 1,
          "FAU_SAR": 6,
          "FAU_SAR.1": 2,
          "FAU_STG": 14,
          "FAU_STG.1": 2,
          "FAU_STG.3": 1,
          "FAU_STG.4": 1
        },
        "FCS": {
          "FCS_CKM": 135,
          "FCS_CKM.1": 36,
          "FCS_CKM.2": 8,
          "FCS_CKM.4": 34,
          "FCS_CMK.4": 1,
          "FCS_COP": 292,
          "FCS_COP.1": 33
        },
        "FDP": {
          "FDP_ACC": 97,
          "FDP_ACC.1": 43,
          "FDP_ACF": 118,
          "FDP_ACF.1": 72,
          "FDP_ACF.1.2": 1,
          "FDP_DAU": 33,
          "FDP_DAU.1": 3,
          "FDP_DAU.2": 9,
          "FDP_DAU.2.1": 1,
          "FDP_ETC": 17,
          "FDP_ETC.2": 8,
          "FDP_IFC": 19,
          "FDP_IFC.1": 19,
          "FDP_IFF": 21,
          "FDP_IFF.1": 20,
          "FDP_ITC": 37,
          "FDP_ITC.1": 35,
          "FDP_ITC.2": 52,
          "FDP_RIP": 21,
          "FDP_RIP.1": 2,
          "FDP_SDI": 7,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 2,
          "FDP_SOS.2": 1,
          "FDP_UCT": 5,
          "FDP_UCT.1": 1,
          "FDP_UIT": 16,
          "FDP_UIT.1": 6
        },
        "FIA": {
          "FIA_API": 13,
          "FIA_API.1": 3,
          "FIA_API.1.1": 2,
          "FIA_SOS": 17,
          "FIA_SOS.1": 1,
          "FIA_SOS.2": 3,
          "FIA_UAU": 41,
          "FIA_UAU.1": 4,
          "FIA_UAU.5": 4,
          "FIA_UID": 14,
          "FIA_UID.1": 12
        },
        "FMT": {
          "FMT_MOF": 18,
          "FMT_MOF.1": 2,
          "FMT_MSA": 110,
          "FMT_MSA.1": 10,
          "FMT_MSA.3": 28,
          "FMT_MSA.4": 2,
          "FMT_MTD": 44,
          "FMT_MTD.1": 7,
          "FMT_SMF": 29,
          "FMT_SMF.1": 14,
          "FMT_SMR": 10,
          "FMT_SMR.1": 43,
          "FMT_SMR.1.1": 1
        },
        "FPT": {
          "FPT_EMS": 16,
          "FPT_EMS.1": 9,
          "FPT_EMS.1.1": 2,
          "FPT_EMS.1.2": 2,
          "FPT_FLS": 10,
          "FPT_FLS.1": 2,
          "FPT_STM": 17,
          "FPT_STM.1": 4,
          "FPT_TDC": 49,
          "FPT_TDC.1": 17,
          "FPT_TDC.1.2": 1,
          "FPT_TEE": 9,
          "FPT_TEE.1": 2,
          "FPT_TST": 24,
          "FPT_TST.1": 10
        },
        "FTA": {
          "FTA_TAB": 14,
          "FTA_TAB.1": 2
        },
        "FTP": {
          "FTP_ITC": 141,
          "FTP_ITC.1": 56,
          "FTP_TRP": 15,
          "FTP_TRP.1": 11
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 11
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 22,
          "IKEv2": 7
        },
        "IPsec": {
          "IPsec": 34
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 292,
            "TLS 1.2": 3,
            "TLS 1.3": 2
          }
        },
        "VPN": {
          "VPN": 61
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 6,
          "brainpoolP384r1": 1
        },
        "NIST": {
          "NIST P-256": 2,
          "P-256": 6,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-2": 8,
            "SHA-256": 38,
            "SHA-384": 7,
            "SHA-512": 5,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "STARCOS": {
          "STARCOS 3": 2
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 15
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 197": 9,
          "FIPS PUB 180-4": 15,
          "FIPS PUB 186-4": 2
        },
        "PKCS": {
          "PKCS #12": 1,
          "PKCS#1": 22,
          "PKCS#12": 2,
          "PKCS#7": 1
        },
        "RFC": {
          "RFC 163": 1,
          "RFC 2104": 2,
          "RFC 2131": 3,
          "RFC 2132": 3,
          "RFC 2404": 2,
          "RFC 2406": 1,
          "RFC 2560": 1,
          "RFC 3268": 1,
          "RFC 3526": 1,
          "RFC 3602": 3,
          "RFC 4055": 1,
          "RFC 4106": 2,
          "RFC 4122": 2,
          "RFC 4301": 4,
          "RFC 4302": 1,
          "RFC 4303": 5,
          "RFC 4492": 1,
          "RFC 4868": 2,
          "RFC 5083": 1,
          "RFC 5084": 1,
          "RFC 5116": 3,
          "RFC 5126": 1,
          "RFC 5246": 7,
          "RFC 5280": 1,
          "RFC 5289": 2,
          "RFC 5639": 7,
          "RFC 5652": 2,
          "RFC 5869": 1,
          "RFC 5905": 1,
          "RFC 7027": 1,
          "RFC 7296": 6,
          "RFC 8017": 4,
          "RFC 8422": 2,
          "RFC 8446": 1,
          "RFC-5246": 2,
          "RFC-5639": 1,
          "RFC-5869": 2,
          "RFC-7027": 1,
          "RFC2617": 1,
          "RFC2818": 1,
          "RFC4122": 2,
          "RFC5652": 3,
          "RFC7296": 1
        },
        "X509": {
          "X.509": 32
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 78,
            "AES-128": 4,
            "AES-192": 1,
            "AES-256": 10,
            "AES128": 4,
            "AES256": 4
          },
          "E2": {
            "E2": 2
          },
          "HPC": {
            "HPC": 5
          }
        },
        "DES": {
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 41,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 1": 1,
          "BSI TR-03111": 2,
          "BSI TR-03114": 2,
          "BSI TR-03116-1": 5,
          "BSI TR-03144": 8,
          "BSI TR-03154": 1,
          "BSI TR-03155": 1,
          "BSI TR-03157": 1
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384147": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "R\u00f6hnelt, Andreas",
      "pdf_file_size_bytes": 3581273,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://www.w3.org/TR/xml/",
          "http://www.unicode.org/versions/Unicode6.2.0/",
          "http://www.rfc-editor.org/rfc/rfc4055.txt",
          "http://www.rfc-editor.org/rfc/rfc2404.txt",
          "http://www.etsi.org/",
          "http://www.ietf.org/rfc/rfc7027.txt",
          "https://www.w3.org/TR/2010/REC-xpath20-20101214/",
          "http://www.rfc-editor.org/rfc/rfc4106.txt",
          "https://tools.ietf.org/html/rfc5639",
          "http://www.rfc-editor.org/rfc/rfc8017.txt",
          "https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/",
          "https://www.w3.org/TR/2007/REC-xslt20-20070123/",
          "http://partners.adobe.com/public/developer/en/tiff/TIFF6.pdf",
          "http://www.ietf.org/rfc/rfc7296.txt",
          "http://www.rfc-editor.org/rfc/rfc3526.txt",
          "https://tools.ietf.org/html/rfc4122",
          "https://www.secg.org/sec1-v2.pdf",
          "http://www.ietf.org/rfc/rfc2132.txt",
          "http://www.ietf.org/rfc/rfc5652.txt",
          "http://www.ietf.org/rfc/rfc4303.txt",
          "http://www.rfc-editor.org/rfc/rfc3602.txt",
          "http://www.ietf.org/rfc/rfc2406.txt",
          "http://www.rfc-editor.org/rfc/rfc4868.txt",
          "http://www.ietf.org/rfc/rfc5905.txt",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "http://www.ietf.org/rfc/rfc2131.txt",
          "http://www.ietf.org/rfc/rfc8017.txt",
          "https://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/",
          "https://tools.ietf.org/html/rfc5116"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 428
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0098V3b_pdf.pdf",
        "pp_name": "BSI-CC-PP-0098-V3-2021 - Schutzprofil 2: Anforderungen an den Konnektor"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.3",
      "EAL3+",
      "ADV_FSP.4",
      "ADV_TDS.3",
      "ADV_IMP.1",
      "ALC_TAT.1",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1218b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "19aa2ad5ee18fa57ad25e026c2b7165f60f9d1e277626497ca6e928f4c0a7492",
      "txt_hash": "ecda27d1f6644518377db065bfe04b0a091bfb8b36c46a2b8e13afaeb1115fa6"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "48e82e765edcffba4a0dd9e06914c0703d0d98a9e2ed7729a59792c98fca9f7a",
      "txt_hash": "66dbcee9a3baf0d25bac7f32129e73fb6a74899b85bf206ccd239d48dc522a7d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9ced5f9210d0961498581a8d18ab99e1ba8511f4ac1d1a23517122bdfa7903c4",
      "txt_hash": "083b6dcee44dd402f27e5ed327cf4c901f544ee933a52268f491cadab05d49ef"
    }
  },
  "status": "active"
}