Huawei OptiX PTN Series Products

CSV information ?

Status active
Valid from 18.06.2019
Valid until 18.06.2024
Scheme 🇪🇸 ES
Manufacturer Huawei Technologies Co. Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL3

Heuristics summary ?

Certificate ID: 2017-60-INF-2765

Certificate ?

Extracted keywords

Vendor
Huawei, Huawei Technologies Co

Security level
EAL3
Claims
R.C
Security Assurance Requirements (SAR)
ALC_FLR

File metadata

Pages: 2

Certification report ?

Extracted keywords

Asymmetric Algorithms
DSA
Protocols
SSH

Vendor
Huawei, Huawei Technologies Co

Security level
EAL3, EAL 1, EAL 4, EAL 2, EAL2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_TDS.2, AGD_OPE.1, ALC_CMC.3, ALC_DEL.1, ALC_LCD.1, ALC_FLR, ATE_COV.2, ATE_FUN.1, AVA_VAN.2, ASE_INT.1, ASE_SPD.1, ASE_REQ.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_STG.3, FCS_COP, FCS_CKM, FDP_ACC.1, FDP_IFC.1, FIA_AFL.1, FIA_SOS.1, FIA_UAU.5, FMT_MOF.1, FMT_MSA, FMT_SMF.1, FTA_SSL.3, FTP_TRP.1
Certificates
2017-60-INF-2765-v1

File metadata

Pages: 13

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
DH, DSA
Hash functions
SHA256, SHA2, SHA-2
Protocols
SSH
Block cipher modes
CTR

Vendor
Huawei, Huawei Technologies Co

Security level
EAL3
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_STG.1, FAU_STG.3, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FCS_COP, FCS_CKM, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.1, FCS_CKM.4, FCS_CKM.2, FCS_COP.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.1, FDP_ITC.2, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1.1, FIA_UID.1.2, FMT_MOF.1, FMT_MSA, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.3, FMT_MSA.1, FPT_STM.1, FTA_SSL.3, FTA_TSE.1, FTA_SSL.3.1, FTA_TSE.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

References

No references.

Heuristics ?

Certificate ID: 2017-60-INF-2765

Extracted SARs

ALC_DVS.1, ADV_TDS.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ASE_TSS.1, ALC_CMC.3, AVA_VAN.2, ALC_CMS.3, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ADV_FSP.3, ASE_SPD.1, ATE_COV.2, ATE_IND.2, ADV_ARC.1

Scheme data ?

Product Huawei OptiX PTN Series Products
Product Link https://oc.ccn.cni.es/en/certified-products/certified-products/305-huawei-optix-ptn-series-products
Category Others
Manufacturer Huawei Technologies Co., Ltd.
Certification Date 2019-06-17

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3966692ad8b406a1e67c0205c97fb64d760a64b2485641fef9330790e5a6360a', 'txt_hash': 'e3cc0f5af85199bae2ca177daec3698f9aa587580a1a60a6b15a7927da46e399'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': '79800eb4c7d57bc14d1d4f867222db8afd0a5bd7524dfc111eab7e4d297475d2', 'txt_hash': 'f997509c3132ad19c64a2cfc6baabcd487efd085fa3186544948b8840e90c515'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c3c46c52f3b1c76db74a71e89c8cad81512dec39036f7a87b7752cdef2b17960', 'txt_hash': '35a6f3076370aa47f2de5b6337855425c8e3ecc3ea5e2645534cc8c62e72cf6c'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 870747, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Creator': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.C': 1}}, 'vendor': {'Huawei': {'Huawei': 3, 'Huawei Technologies Co': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '2017-60-CCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'990 8 1': 1, '970 9 1': 1}}} data.
  • 08.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Huawei OptiX PTN Series Products', 'product_link': 'https://oc.ccn.cni.es/en/certified-products/certified-products/305-huawei-optix-ptn-series-products', 'category': 'Others', 'manufacturer': 'Huawei Technologies Co., Ltd.', 'certification_date': '2019-06-17'}.
  • 05.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Huawei OptiX PTN Series Products', 'product_link': 'https://oc.ccn.cni.es/en/certified-products/certified-products/305-huawei-optix-ptn-series-products', 'category': 'Others', 'manufacturer': 'Huawei Technologies Co., Ltd.', 'certification_date': '2019-06-17'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/2017-60-CCRA.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com.

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2017-60-INF-2765.pdf, code: 408']] values inserted.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2017-60-INF-2765.pdf, code: nok', 'Failed to read metadata of certs/targets/pdf/14ddeb255e0a1cd2.pdf, error: PDF metadata unavailable'].
    • The st_pdf_hash property was set to 79800eb4c7d57bc14d1d4f867222db8afd0a5bd7524dfc111eab7e4d297475d2.
    • The st_txt_hash property was set to f997509c3132ad19c64a2cfc6baabcd487efd085fa3186544948b8840e90c515.

    The PDF extraction data was updated.

    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 2, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_STG.1': 6, 'FAU_STG.3': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP': 15, 'FCS_CKM': 11, 'FCS_COP.1.1': 4, 'FCS_CKM.1.1': 3, 'FCS_CKM.1': 4, 'FCS_CKM.4': 13, 'FCS_CKM.2': 3, 'FCS_COP.1': 3}, 'FDP': {'FDP_ACC.1': 10, 'FDP_ACF.1': 5, 'FDP_IFC.1': 10, 'FDP_IFF.1': 5, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 5, 'FIA_SOS.1': 6, 'FIA_UAU.1': 6, 'FIA_UAU.5': 6, 'FIA_UID.1': 10, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 5, 'FMT_MSA': 22, 'FMT_SMF.1': 4, 'FMT_SMR.1': 17, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.3': 2, 'FMT_MSA.1': 2}, 'FPT': {'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_TSE.1': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 7, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 63, 'Huawei Technologies Co': 59}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 1}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 2, 'SHA2': 6, 'SHA-2': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 21}}, 'randomness': {}, 'cipher_mode': {'CTR': {'CTR': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2017-60-ST.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2017-60-ST.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.

    The PDF extraction data was updated.

    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 2, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_STG.1': 6, 'FAU_STG.3': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP': 15, 'FCS_CKM': 11, 'FCS_COP.1.1': 4, 'FCS_CKM.1.1': 3, 'FCS_CKM.1': 4, 'FCS_CKM.4': 13, 'FCS_CKM.2': 3, 'FCS_COP.1': 3}, 'FDP': {'FDP_ACC.1': 10, 'FDP_ACF.1': 5, 'FDP_IFC.1': 10, 'FDP_IFF.1': 5, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 5, 'FIA_SOS.1': 6, 'FIA_UAU.1': 6, 'FIA_UAU.5': 6, 'FIA_UID.1': 10, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 5, 'FMT_MSA': 22, 'FMT_SMF.1': 4, 'FMT_SMR.1': 17, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.3': 2, 'FMT_MSA.1': 2}, 'FPT': {'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_TSE.1': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 7, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 63, 'Huawei Technologies Co': 59}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 1}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 2, 'SHA2': 6, 'SHA-2': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 21}}, 'randomness': {}, 'cipher_mode': {'CTR': {'CTR': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}]} values added.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated.

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2017-60-INF-2765.pdf', 'st_filename': '2017-60-ST.pdf'}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL3': 8}}}}, 'cc_sar': {'__update__': {'ADV': {'__delete__': ['ADV_FSP.3']}, 'AGD': {'__delete__': ['AGD_PRE.1']}, 'ALC': {'__update__': {'ALC_FLR': 3}, '__delete__': ['ALC_CMS.3', 'ALC_DVS.1']}, 'ATE': {'__delete__': ['ATE_DPT.1', 'ATE_IND.2']}, 'ASE': {'__delete__': ['ASE_CCL.1', 'ASE_OBJ.2', 'ASE_TSS.1']}}}, 'cc_sfr': {'__insert__': {'FCS': {'FCS_COP': 4, 'FCS_CKM': 3}}, '__update__': {'FAU': {'__delete__': ['FAU_GEN.2', 'FAU_STG.1']}, 'FDP': {'__delete__': ['FDP_ACF.1', 'FDP_IFF.1']}, 'FIA': {'__delete__': ['FIA_ATD.1', 'FIA_UAU.1']}, 'FMT': {'__insert__': {'FMT_MSA': 3}, '__delete__': ['FMT_SMR.1']}, 'FTA': {'__delete__': ['FTA_TSE.1']}}}, 'symmetric_crypto': {}, 'hash_function': {}, 'tee_name': {}} data.
    • The st_keywords property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}]} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/14ddeb255e0a1cd2.pdf, error: PDF metadata unavailable', 'Failed to read metadata of certs/targets/pdf/14ddeb255e0a1cd2.pdf, error: PDF metadata unavailable'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'https://www.sogis.org/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2017-60-INF-2765-v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 6, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1, 'EAL2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_FLR': 2}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_IFC.1': 1, 'FDP_IFF.1': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.5': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 13, 'Huawei Technologies Co': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA2': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_STG.1': 8, 'FAU_STG.3': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP.1.1': 4, 'FCS_CKM.1.1': 3, 'FCS_CKM.1': 4, 'FCS_CKM.4': 13, 'FCS_CKM.2': 3, 'FCS_COP.1': 3}, 'FDP': {'FDP_ACC.1': 10, 'FDP_ACF.1': 8, 'FDP_IFC.1': 10, 'FDP_IFF.1': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 6, 'FIA_SOS.1': 6, 'FIA_UAU.1': 8, 'FIA_UAU.5': 6, 'FIA_UID.1': 12, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 5, 'FMT_SMF.1': 12, 'FMT_SMR.1': 19, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.3': 2, 'FMT_MSA.1': 2}, 'FPT': {'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_TSE.1': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 7, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 6}, 'Huawei': {'Huawei': 63, 'Huawei Technologies Co': 59}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 3}, 'DSA': {'DSA': 17}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 2, 'SHA2': 6, 'SHA-2': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 17}}, 'randomness': {}, 'cipher_mode': {'CTR': {'CTR': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '3966692ad8b406a1e67c0205c97fb64d760a64b2485641fef9330790e5a6360a', 'st_pdf_hash': '79800eb4c7d57bc14d1d4f867222db8afd0a5bd7524dfc111eab7e4d297475d2', 'report_txt_hash': 'e3cc0f5af85199bae2ca177daec3698f9aa587580a1a60a6b15a7927da46e399', 'st_txt_hash': 'f997509c3132ad19c64a2cfc6baabcd487efd085fa3186544948b8840e90c515'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 16}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 122}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to [''].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ["Failed to read metadata of certs/targets/pdf/14ddeb255e0a1cd2.pdf, error: 'NoneType' object has no attribute 'items'", "Failed to read metadata of certs/targets/pdf/14ddeb255e0a1cd2.pdf, error: 'NoneType' object has no attribute 'items'"].

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {'cert_id': '', 'cert_item': 'OptiX PTN Series Products. The TOE is a Network Element composed of a hardware platform and a software running within the platform as a whole system. The underlying operating system contained in the evaluated platforms (RTOS) is not part of the TOE. Developer/manufacturer: Huawei Technologies Co., Ltd', 'developer': '', 'cert_lab': ''}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'2017-60-INF-2765-v1': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
    • The cert_id property was set to 2017-60-INF-2765.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei OptiX PTN Series Products was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-60-CCRA.pdf",
  "dgst": "14ddeb255e0a1cd2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2017-60-INF-2765",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Others",
      "certification_date": "2019-06-17",
      "manufacturer": "Huawei Technologies Co., Ltd.",
      "product": "Huawei OptiX PTN Series Products",
      "product_link": "https://oc.ccn.cni.es/en/certified-products/certified-products/305-huawei-optix-ptn-series-products"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei OptiX PTN Series Products",
  "not_valid_after": "2024-06-18",
  "not_valid_before": "2019-06-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2017-60-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "R": {
          "R.C": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 3,
          "Huawei Technologies Co": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 870747,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2017-60-INF-2765.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "ES": {
          "2017-60-INF-2765-v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 3,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_INT.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL2": 1,
          "EAL3": 8
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_SAR.1": 1,
          "FAU_STG.3": 1
        },
        "FCS": {
          "FCS_CKM": 3,
          "FCS_COP": 4
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_IFC.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_SOS.1": 1,
          "FIA_UAU.5": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MSA": 3,
          "FMT_SMF.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1
        },
        "FTP": {
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 13,
          "Huawei Technologies Co": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 873840,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "2017-60-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1
          },
          "DSA": {
            "DSA": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 6,
          "FAU_STG.3.1": 1
        },
        "FCS": {
          "FCS_CKM": 11,
          "FCS_CKM.1": 4,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 3,
          "FCS_CKM.4": 13,
          "FCS_COP": 15,
          "FCS_COP.1": 3,
          "FCS_COP.1.1": 4
        },
        "FDP": {
          "FDP_ACC.1": 10,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 5,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 10,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 5,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 4
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 6,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 10,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 22,
          "FMT_MSA.1": 2,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 2,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_TSE.1": 6,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CTR": {
          "CTR": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 21
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 1,
            "SHA2": 6,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 63,
          "Huawei Technologies Co": 59
        }
      },
      "vulnerability": {}
    },
    "st_metadata": null
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-60-INF-2765.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-60-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c3c46c52f3b1c76db74a71e89c8cad81512dec39036f7a87b7752cdef2b17960",
      "txt_hash": "35a6f3076370aa47f2de5b6337855425c8e3ecc3ea5e2645534cc8c62e72cf6c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3966692ad8b406a1e67c0205c97fb64d760a64b2485641fef9330790e5a6360a",
      "txt_hash": "e3cc0f5af85199bae2ca177daec3698f9aa587580a1a60a6b15a7927da46e399"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "79800eb4c7d57bc14d1d4f867222db8afd0a5bd7524dfc111eab7e4d297475d2",
      "txt_hash": "f997509c3132ad19c64a2cfc6baabcd487efd085fa3186544948b8840e90c515"
    }
  },
  "status": "active"
}