HUAWEI NE9000 Router

CSV information ?

Status archived
Valid from 04.07.2018
Valid until 04.07.2023
Scheme 🇳🇴 NO
Manufacturer Huawei Technologies Co. Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: SERTIT-114

Certificate ?

Extracted keywords

Vendor
Huawei

Security level
EAL 2, EAL 4
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
SERTIT-114
Evaluation facilities
Brightsight

File metadata

Pages: 1

Certification report ?

Extracted keywords

Vendor
Huawei, Huawei Technologies

Security level
EAL 2+, EAL 2, EAL 4, EAL1, EAL7
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.2, ASE_SPD.1, ASE_OBJ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_STG.1, FAU_STG.3, FCS_COP, FCS_CKM, FDP_ACC.1, FDP_ACF.1, FDP_DAU.1, FDP_IFC.1, FDP_IFF.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UID.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FPT_STM.1, FTA_SSL.3, FTA_TSE.1, FTP_TRP.1, FTP_ITC.1
Certificates
SERTIT-114
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title: Microsoft Word - SERTIT-114 CR v1.0.docx
Creation date: D:20180704205712Z00'00'
Modification date: D:20180704205712Z00'00'
Pages: 24
Creator: Word
Producer: Mac OS X 10.13.5 Quartz PDFContext

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
Diffie-Hellman, DH
Hash functions
SHA1, MD5
Schemes
MAC
Protocols
SSH, PGP
Block cipher modes
CTR

Vendor
Huawei Technologies Co, Huawei

Security level
EAL2, EAL2 augmented
Claims
A.NOEVIL
Security Assurance Requirements (SAR)
ALC_FLR.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3, FAU_SAR.3.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.3.1, FCS_COP, FCS_COP.1.1, FCS_CKM, FCS_CKM.1.1, FCS_CKM.4.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DAU.1, FDP_DAU.1.1, FDP_DAU.1.2, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FMT_MOF.1, FMT_MOF.1.1, FMT_SMF.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTA_TSE.1, FTA_TSE.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2
Certificates
SERTIT-114

Standards
FIPS 197, PKCS#1, RFC3447, RFC 1321, RFC 2104, RFC 4253, RFC4419

File metadata

Author: d00113891
Creation date: D:20180517133151+02'00'
Modification date: D:20180517133151+02'00'
Pages: 47
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Heuristics ?

Certificate ID: SERTIT-114

Extracted SARs

ALC_DEL.1, ALC_CMS.2, AVA_VAN.2, ASE_SPD.1, AGD_OPE.1, ASE_CCL.1, ASE_REQ.2, ATE_FUN.1, ALC_CMC.2, AGD_PRE.1, ASE_OBJ.2, ASE_INT.1, ASE_ECD.1, ATE_IND.2, ADV_TDS.1, ADV_FSP.2, ADV_ARC.1, ALC_FLR.2, ASE_TSS.1, ATE_COV.1

Scheme data ?

Product HUAWEI NE9000 Router
Url https://sertit.no/certified-products/product-archive/huawei-ne9000-router
Category Network and Network-Related Devices and Systems
Developer Huawei Technologies Co. , Ltd.
Certification Date 04.07.2018
Enhanced
Description The HUAWEI NE9000 Core Router (NE9000) is a large-capacity and high-performance router designed by HUAWEI to provide carrier-class reliability. Based on the powerful versatile routing platform (VRP), the NE9000 provides strong switching capabilities, dense ports, and high reliability. NE9000s mainly serve as super-core nodes on carriers' backbone networks, core nodes on metropolitan area networks (MANs), egresses in large-scale Internet Data Centers (IDCs), and core nodes on large-scale enterprise networks. The NE9000 can be flexibly deployed at the edge or core of IP/MPLS networks to simplify the network structure and provide an extensive range of services and reliable service quality. The NE9000 is driving IP/MPLS bearer networks to develop greater broadband capacities and to become more secure, intelligent, and service-oriented.
Id SERTIT-114
Mutual Recognition CCRA, SOG-IS
Product V800R010C00SPC200
Category Network and Network-Related Devices and Systems
Sponsor Huawei Technologies Co., Ltd.
Developer Huawei Technologies Co. , Ltd.
Evaluation Facility Brightsight B.V.
Certification Date 04.07.2018
Level EAL 2, ALC_FLR.2
Documents frozendict({'cert': [frozendict({'href': 'https://sertit.no/getfile.php/135361-1607953962/SERTIT/Sertifikater/2018/114/20180704%20S114%20C.pdf'})], 'target': [frozendict({'href': 'https://sertit.no/getfile.php/135364-1607953964/SERTIT/Sertifikater/2018/114/180515%20%5BHUA%5D%20%5BST%5D%20NE9000%20V800R010C00%20CC%20ST-Security%20Target%20V1.8.pdf'})], 'report': [frozendict({'href': 'https://sertit.no/getfile.php/135367-1607953969/SERTIT/Sertifikater/2018/114/SERTIT-114%20CR%20v1.0.pdf'})]})

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '82434a026be596f71e743f5c0fb01be093b83116d4c7d4385f079190af600992', 'txt_hash': 'aac240cda85a39a47de675fba10dbade5760076664bab62cabf53c76d3c57271'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9d95e1182156d75df8f7b9de3ed2b6715e21fe1e7be5c110b1b58137e1e8ccfa', 'txt_hash': '8216ee2e67e074dea4cdd110d80e6e69a10c0847d3ab717480d0a8ea35a4648d'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e6a08819844bee7b9c80e06ca9c63f60684e67621de26011be6850f5ea673065', 'txt_hash': '673c60b6df505895a60c46f1f86a055d905b671846303525d97777c6f3ad786a'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 742664, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'NO': {'SERTIT-114': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 4': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '20180704 S114 C.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 17.07.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'url': 'https://sertit.no/certified-products/product-archive/huawei-ne9000-router'} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'HUAWEI NE9000 Router', 'url': 'https://sertit.no/certified-products/huawei-ne9000-router-article2249-1919.html', 'category': 'Network and Network-Related Devices and Systems', 'developer': 'Huawei Technologies Co. , Ltd.', 'certification_date': '04.07.2018', 'enhanced': {'description': "The HUAWEI NE9000 Core Router (NE9000) is a large-capacity and high-performance router designed by HUAWEI to provide carrier-class reliability. Based on the powerful versatile routing platform (VRP), the NE9000 provides strong switching capabilities, dense ports, and high reliability. NE9000s mainly serve as super-core nodes on carriers' backbone networks, core nodes on metropolitan area networks (MANs), egresses in large-scale Internet Data Centers (IDCs), and core nodes on large-scale enterprise networks.\nThe NE9000 can be flexibly deployed at the edge or core of IP/MPLS networks to simplify the network structure and provide an extensive range of services and reliable service quality. The NE9000 is driving IP/MPLS bearer networks to develop greater broadband capacities and to become more secure, intelligent, and service-oriented.", 'id': 'SERTIT-114', 'mutual_recognition': 'CCRA, SOG-IS', 'product': 'V800R010C00SPC200', 'category': 'Network and Network-Related Devices and Systems', 'sponsor': 'Huawei Technologies Co., Ltd.', 'developer': 'Huawei Technologies Co. , Ltd.', 'evaluation_facility': 'Brightsight B.V.', 'certification_date': '04.07.2018', 'level': 'EAL 2, ALC_FLR.2', 'documents': {'cert': [{'href': 'https://sertit.no/getfile.php/135361-1607953962/SERTIT/Sertifikater/2018/114/20180704%20S114%20C.pdf'}], 'target': [{'href': 'https://sertit.no/getfile.php/135364-1607953964/SERTIT/Sertifikater/2018/114/180515%20%5BHUA%5D%20%5BST%5D%20NE9000%20V800R010C00%20CC%20ST-Security%20Target%20V1.8.pdf'}], 'report': [{'href': 'https://sertit.no/getfile.php/135367-1607953969/SERTIT/Sertifikater/2018/114/SERTIT-114%20CR%20v1.0.pdf'}]}}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 82434a026be596f71e743f5c0fb01be093b83116d4c7d4385f079190af600992.
    • The st_txt_hash property was set to 8216ee2e67e074dea4cdd110d80e6e69a10c0847d3ab717480d0a8ea35a4648d.
    • The report_txt_hash property was set to aac240cda85a39a47de675fba10dbade5760076664bab62cabf53c76d3c57271.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1602449, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Title': 'Microsoft Word - SERTIT-114 CR v1.0.docx', '/Producer': 'Mac OS X 10.13.5 Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20180704205712Z00'00'", '/ModDate': "D:20180704205712Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1096259, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 47, '/Author': 'd00113891', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20180517133151+02'00'", '/ModDate': "D:20180517133151+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://support.huawei.com/carriersoftwareapply/softwareApp?nid=PSW2000016832&pbi=PBI1-22843518&swlang=en&supPbi=PBI1-21029442&path=PBI1-7275726/PBI1-7275754/PBI1-22318418/PBI1-22318846/PBI1-21029442']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-114': 22}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 21, 'EAL 2': 3, 'EAL 4': 1, 'EAL1': 1, 'EAL7': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1}, 'FCS': {'FCS_COP': 5, 'FCS_CKM': 8}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_DAU.1': 1, 'FDP_IFC.1': 2, 'FDP_IFF.1': 2}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.5': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 1, 'FTP_ITC.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 6, 'Huawei Technologies': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-114': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 5, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3': 3, 'FAU_SAR.3.1': 1, 'FAU_STG.1': 5, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 3, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP': 16, 'FCS_COP.1.1': 5, 'FCS_CKM': 37, 'FCS_CKM.1.1': 4, 'FCS_CKM.4.1': 4, 'FCS_CKM.1': 8, 'FCS_CKM.2': 4, 'FCS_COP.1': 4, 'FCS_CKM.4': 3}, 'FDP': {'FDP_ACC.1': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 4, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.1': 7, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_IFC.1': 17, 'FDP_IFC.1.1': 2, 'FDP_IFF.1': 16, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2}, 'FIA': {'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_SOS.1': 11, 'FIA_UAU.1': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 3, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1': 8, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 5, 'FMT_MSA.1': 5, 'FMT_MSA.3': 11, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 5, 'FTA_SSL.3.1': 1, 'FTA_TSE.1': 4, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 4, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'A': {'A.NOEVIL': 2}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 47, 'Huawei': 48}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}, 'MD': {'MD5': {'MD5': 19}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 29}, 'PGP': {'PGP': 2}}, 'randomness': {}, 'cipher_mode': {'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1}, 'PKCS': {'PKCS#1': 2}, 'RFC': {'RFC3447': 1, 'RFC 1321': 1, 'RFC 2104': 1, 'RFC 4253': 2, 'RFC4419': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to SERTIT-114 CR v1.0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to SERTIT-114.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/SERTIT-114%20CR%20v1.0.pdf, code: nok'], [1, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/SERTIT-114%20CR%20v1.0.pdf, code: 408']] values inserted.
    • The st_pdf_hash property was set to 9d95e1182156d75df8f7b9de3ed2b6715e21fe1e7be5c110b1b58137e1e8ccfa.
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to 180515 [HUA] [ST] NE9000 V800R010C00 CC ST-Security Target V1.8.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/180515%20[HUA]%20[ST]%20NE9000%20V800R010C00%20CC%20ST-Security%20Target%20V1.8.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 82434a026be596f71e743f5c0fb01be093b83116d4c7d4385f079190af600992.
    • The st_txt_hash property was set to 8216ee2e67e074dea4cdd110d80e6e69a10c0847d3ab717480d0a8ea35a4648d.
    • The report_txt_hash property was set to aac240cda85a39a47de675fba10dbade5760076664bab62cabf53c76d3c57271.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1602449, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Title': 'Microsoft Word - SERTIT-114 CR v1.0.docx', '/Producer': 'Mac OS X 10.13.5 Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20180704205712Z00'00'", '/ModDate': "D:20180704205712Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1096259, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 47, '/Author': 'd00113891', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20180517133151+02'00'", '/ModDate': "D:20180517133151+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://support.huawei.com/carriersoftwareapply/softwareApp?nid=PSW2000016832&pbi=PBI1-22843518&swlang=en&supPbi=PBI1-21029442&path=PBI1-7275726/PBI1-7275754/PBI1-22318418/PBI1-22318846/PBI1-21029442']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-114': 22}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 21, 'EAL 2': 3, 'EAL 4': 1, 'EAL1': 1, 'EAL7': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1}, 'FCS': {'FCS_COP': 5, 'FCS_CKM': 8}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_DAU.1': 1, 'FDP_IFC.1': 2, 'FDP_IFF.1': 2}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.5': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 1, 'FTP_ITC.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 6, 'Huawei Technologies': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-114': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 5, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3': 3, 'FAU_SAR.3.1': 1, 'FAU_STG.1': 5, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 3, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP': 16, 'FCS_COP.1.1': 5, 'FCS_CKM': 37, 'FCS_CKM.1.1': 4, 'FCS_CKM.4.1': 4, 'FCS_CKM.1': 8, 'FCS_CKM.2': 4, 'FCS_COP.1': 4, 'FCS_CKM.4': 3}, 'FDP': {'FDP_ACC.1': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 4, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.1': 7, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_IFC.1': 17, 'FDP_IFC.1.1': 2, 'FDP_IFF.1': 16, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2}, 'FIA': {'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_SOS.1': 11, 'FIA_UAU.1': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 3, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1': 8, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 5, 'FMT_MSA.1': 5, 'FMT_MSA.3': 11, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 5, 'FTA_SSL.3.1': 1, 'FTA_TSE.1': 4, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 4, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'A': {'A.NOEVIL': 2}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 47, 'Huawei': 48}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}, 'MD': {'MD5': {'MD5': 19}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 29}, 'PGP': {'PGP': 2}}, 'randomness': {}, 'cipher_mode': {'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1}, 'PKCS': {'PKCS#1': 2}, 'RFC': {'RFC3447': 1, 'RFC 1321': 1, 'RFC 2104': 1, 'RFC 4253': 2, 'RFC4419': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to SERTIT-114 CR v1.0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to SERTIT-114.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/20180704%20S114%20C.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/SERTIT-114%20CR%20v1.0.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/SERTIT-114%20CR%20v1.0.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/180515%20[HUA]%20[ST]%20NE9000%20V800R010C00%20CC%20ST-Security%20Target%20V1.8.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/SERTIT-114%20CR%20v1.0.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'PGP': {'PGP': 2}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'SERTIT-114 CR v1.0.pdf', 'st_filename': '180515 [HUA] [ST] NE9000 V800R010C00 CC ST-Security Target V1.8.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 4': 1, 'EAL7': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 3}}}}, 'cc_sfr': {'__insert__': {'FCS': {'FCS_COP': 5, 'FCS_CKM': 8}}}, 'vendor': {'__update__': {'Huawei': {'__insert__': {'Huawei Technologies': 1}, '__update__': {'Huawei': 6}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {}, 'hash_function': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 7, 'FAU_SAR.1': 5, 'FAU_SAR.3': 3, 'FAU_STG.1': 5, 'FAU_STG.3': 3}}, 'FCS': {'__insert__': {'FCS_COP': 16, 'FCS_CKM': 37}, '__update__': {'FCS_CKM.4': 3}}, 'FDP': {'__update__': {'FDP_ACF.1': 4, 'FDP_IFC.1': 17}}, 'FIA': {'__update__': {'FIA_ATD.1': 5, 'FIA_SOS.1': 11, 'FIA_UAU.1': 4, 'FIA_UAU.5': 3, 'FIA_UID.1': 8}}, 'FMT': {'__update__': {'FMT_SMF.1': 5, 'FMT_MSA.1': 5, 'FMT_MSA.3': 11}}, 'FPT': {'__update__': {'FPT_STM.1': 6}}}}, 'cc_claims': {'__delete__': ['OE']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 9}}}}}}, 'hash_function': {'__update__': {'SHA': {'__delete__': ['SHA2']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 19}}}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 29}}}}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC4419': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1602449, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Title': 'Microsoft Word - SERTIT-114 CR v1.0.docx', '/Producer': 'Mac OS X 10.13.5 Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20180704205712Z00'00'", '/ModDate': "D:20180704205712Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://support.huawei.com/carriersoftwareapply/softwareApp?nid=PSW2000016832&pbi=PBI1-22843518&swlang=en&supPbi=PBI1-21029442&path=PBI1-7275726/PBI1-7275754/PBI1-22318418/PBI1-22318846/PBI1-21029442']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-114': 22}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 21, 'EAL 2': 3, 'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.2': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_DAU.1': 1, 'FDP_IFC.1': 2, 'FDP_IFF.1': 2}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.5': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 1, 'FTP_ITC.1': 1}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 1}, 'Huawei': {'Huawei': 28}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 3}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-114': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 6, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3': 4, 'FAU_SAR.3.1': 1, 'FAU_STG.1': 6, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 4, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 4, 'FCS_CKM.4.1': 4, 'FCS_CKM.1': 8, 'FCS_CKM.4': 8, 'FCS_CKM.2': 4, 'FCS_COP.1': 4}, 'FDP': {'FDP_ACC.1': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 7, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.1': 7, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_IFC.1': 18, 'FDP_IFC.1.1': 2, 'FDP_IFF.1': 16, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2}, 'FIA': {'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 1, 'FIA_SOS.1': 6, 'FIA_UAU.1': 6, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 4, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1': 10, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 11, 'FMT_MSA.1': 6, 'FMT_MSA.3': 10, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 5, 'FTA_SSL.3.1': 1, 'FTA_TSE.1': 4, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 4, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'A': {'A.NOEVIL': 2}, 'OE': {'OE': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}, 'Huawei': {'Huawei Technologies Co': 47, 'Huawei': 48}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}, 'SHA2': {'SHA256': 18}}, 'MD': {'MD5': {'MD5': 17}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 23}}, 'randomness': {}, 'cipher_mode': {'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1}, 'PKCS': {'PKCS#1': 2}, 'RFC': {'RFC3447': 1, 'RFC 1321': 1, 'RFC 2104': 1, 'RFC4419': 2, 'RFC 4253': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '82434a026be596f71e743f5c0fb01be093b83116d4c7d4385f079190af600992', 'st_pdf_hash': '9d95e1182156d75df8f7b9de3ed2b6715e21fe1e7be5c110b1b58137e1e8ccfa', 'report_txt_hash': 'aac240cda85a39a47de675fba10dbade5760076664bab62cabf53c76d3c57271', 'st_txt_hash': '8216ee2e67e074dea4cdd110d80e6e69a10c0847d3ab717480d0a8ea35a4648d'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 28}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 95}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to SERTIT-114.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/00c1a55845b1e10d.pdf, error: seek of closed file', 'Failed to read metadata of certs/reports/pdf/00c1a55845b1e10d.pdf, error: seek of closed file'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:huawei:e9000:-:*:*:*:*:*:*:*']}.
    • The cert_id property was set to None.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HUAWEI NE9000 Router was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/20180704%20S114%20C.pdf",
  "dgst": "00c1a55845b1e10d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "SERTIT-114",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:huawei:e9000:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network and Network-Related Devices and Systems",
      "certification_date": "04.07.2018",
      "developer": "Huawei Technologies Co. , Ltd.",
      "enhanced": {
        "category": "Network and Network-Related Devices and Systems",
        "certification_date": "04.07.2018",
        "description": "The HUAWEI NE9000 Core Router (NE9000) is a large-capacity and high-performance router designed by HUAWEI to provide carrier-class reliability. Based on the powerful versatile routing platform (VRP), the NE9000 provides strong switching capabilities, dense ports, and high reliability. NE9000s mainly serve as super-core nodes on carriers\u0027 backbone networks, core nodes on metropolitan area networks (MANs), egresses in large-scale Internet Data Centers (IDCs), and core nodes on large-scale enterprise networks.\nThe NE9000 can be flexibly deployed at the edge or core of IP/MPLS networks to simplify the network structure and provide an extensive range of services and reliable service quality. The NE9000 is driving IP/MPLS bearer networks to develop greater broadband capacities and to become more secure, intelligent, and service-oriented.",
        "developer": "Huawei Technologies Co. , Ltd.",
        "documents": {
          "cert": [
            {
              "href": "https://sertit.no/getfile.php/135361-1607953962/SERTIT/Sertifikater/2018/114/20180704%20S114%20C.pdf"
            }
          ],
          "report": [
            {
              "href": "https://sertit.no/getfile.php/135367-1607953969/SERTIT/Sertifikater/2018/114/SERTIT-114%20CR%20v1.0.pdf"
            }
          ],
          "target": [
            {
              "href": "https://sertit.no/getfile.php/135364-1607953964/SERTIT/Sertifikater/2018/114/180515%20%5BHUA%5D%20%5BST%5D%20NE9000%20V800R010C00%20CC%20ST-Security%20Target%20V1.8.pdf"
            }
          ]
        },
        "evaluation_facility": "Brightsight B.V.",
        "id": "SERTIT-114",
        "level": "EAL 2, ALC_FLR.2",
        "mutual_recognition": "CCRA, SOG-IS",
        "product": "V800R010C00SPC200",
        "sponsor": "Huawei Technologies Co., Ltd."
      },
      "product": "HUAWEI NE9000 Router",
      "url": "https://sertit.no/certified-products/product-archive/huawei-ne9000-router"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "HUAWEI NE9000 Router",
  "not_valid_after": "2023-07-04",
  "not_valid_before": "2018-07-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "20180704 S114 C.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-114": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "pdf_file_size_bytes": 742664,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "SERTIT-114 CR v1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-114": 22
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.2": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL 2+": 21,
          "EAL 4": 1,
          "EAL1": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.3": 1,
          "FAU_STG.1": 1,
          "FAU_STG.3": 1
        },
        "FCS": {
          "FCS_CKM": 8,
          "FCS_COP": 5
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_DAU.1": 1,
          "FDP_IFC.1": 2,
          "FDP_IFF.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.5": 1,
          "FIA_UID.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_STM.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1,
          "FTA_TSE.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 6,
          "Huawei Technologies": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180704205712Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20180704205712Z00\u002700\u0027",
      "/Producer": "Mac OS X 10.13.5 Quartz PDFContext",
      "/Title": "Microsoft Word - SERTIT-114 CR v1.0.docx",
      "pdf_file_size_bytes": 1602449,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "180515 [HUA] [ST] NE9000 V800R010C00 CC ST-Security Target V1.8.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "NO": {
          "SERTIT-114": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NOEVIL": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 5,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3": 3,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 3,
          "FAU_STG.3.1": 1
        },
        "FCS": {
          "FCS_CKM": 37,
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 3,
          "FCS_CKM.4.1": 4,
          "FCS_COP": 16,
          "FCS_COP.1": 4,
          "FCS_COP.1.1": 5
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 4,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.1": 7,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_IFC.1": 17,
          "FDP_IFC.1.1": 2,
          "FDP_IFF.1": 16,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 11,
          "FIA_UAU.1": 4,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 8,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 4,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 5,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_TSE.1": 4,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 4,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CTR": {
          "CTR": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        },
        "SSH": {
          "SSH": 29
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 19
          }
        },
        "SHA": {
          "SHA1": {
            "SHA1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 197": 1
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 1321": 1,
          "RFC 2104": 1,
          "RFC 4253": 2,
          "RFC3447": 1,
          "RFC4419": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 48,
          "Huawei Technologies Co": 47
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "d00113891",
      "/CreationDate": "D:20180517133151+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20180517133151+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 1096259,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://support.huawei.com/carriersoftwareapply/softwareApp?nid=PSW2000016832\u0026pbi=PBI1-22843518\u0026swlang=en\u0026supPbi=PBI1-21029442\u0026path=PBI1-7275726/PBI1-7275754/PBI1-22318418/PBI1-22318846/PBI1-21029442"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 47
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/SERTIT-114%20CR%20v1.0.pdf",
  "scheme": "NO",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/180515%20[HUA]%20[ST]%20NE9000%20V800R010C00%20CC%20ST-Security%20Target%20V1.8.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e6a08819844bee7b9c80e06ca9c63f60684e67621de26011be6850f5ea673065",
      "txt_hash": "673c60b6df505895a60c46f1f86a055d905b671846303525d97777c6f3ad786a"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "82434a026be596f71e743f5c0fb01be093b83116d4c7d4385f079190af600992",
      "txt_hash": "aac240cda85a39a47de675fba10dbade5760076664bab62cabf53c76d3c57271"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9d95e1182156d75df8f7b9de3ed2b6715e21fe1e7be5c110b1b58137e1e8ccfa",
      "txt_hash": "8216ee2e67e074dea4cdd110d80e6e69a10c0847d3ab717480d0a8ea35a4648d"
    }
  },
  "status": "archived"
}