Huawei iTrustee 5.0

CSV information ?

Status active
Valid from 19.12.2019
Valid until 19.12.2024
Scheme 🇳🇱 NL
Manufacturer Huawei Technologies Co., Ltd.
Category Operating Systems
Security level AVA_TEE.2, EAL2

Heuristics summary ?

Certificate ID: NSCIB-CC-19-0016828-CR

Certificate ?

Extracted keywords

Trusted Execution Environments
iTrustee
Vendor
Huawei Technologies Co, Huawei

Security level
EAL2, EAL2 augmented
Security Assurance Requirements (SAR)
AVA_TEE.2
Certificates
CC-19-0016828
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Creation date: D:20191223131613+01'00'
Modification date: D:20191223133219+01'00'
Pages: 1
Creator: NL-ARN-SAL-C
Producer: KONICA MINOLTA bizhub C300i

Certification report ?

Extracted keywords

Trusted Execution Environments
iTrustee, TEE
Vendor
Huawei, Huawei Technologies Co

Security level
EAL2, EAL4, EAL 2, EAL2+, EAL2 augmented, EAL 2 augmented
Security Assurance Requirements (SAR)
AVA_TEE.2
Certificates
NSCIB-CC-0016828-CR, CC-19-0016828
Evaluation facilities
Brightsight

Side-channel analysis
reverse engineering, JIL

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Certification Report_NSCIB-CC-19-0016828-CR.pdf
Modification date: D:20191223171225+01'00'
Pages: 12
Creator: PDFCreator Version 1.2.0
Producer: GPL Ghostscript 9.0

Frontpage

Certificate ID: NSCIB-CC-0016828-CR
Certified item: Huawei iTrustee v5.0
Certification lab: Brightsight
Developer: Huawei Technologies Co., Ltd

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH
Hash functions
SHA1, SHA-1, SHA224, SHA384, SHA-2, MD5
Schemes
MAC
Protocols
IPsec, VPN
Randomness
RNG
Block cipher modes
ECB, CBC, CTR, CCM, XTS

Trusted Execution Environments
SE, iTrustee, TEE
Vendor
Huawei, Huawei Technologies Co

Security level
EAL2, EAL 2
Claims
O.CA_TA_IDENTIFICATION, O.KEYS_USAGE, O.TEE_ID, O.INITIALIZATION, O.INSTANCE_TIME, O.OPERATION, O.RNG, O.RUNTIME_CONFIDENTIALITY, O.RUNTIME_INTEGRITY, O.TA_AUTHENTICITY, O.TA_ISOLATION, O.TEE_DATA_PROTECTION, O.TEE_ISOLATION, O.TRUSTED_STORAGE, T.ABUSE_FUNCT, T.CLONE, T.FLASH_DUMP, T.IMPERSONATION, T.ROGUE_CODE_EXECUTION, T.PERTURBATION, T.RAM, T.RNG, T.SPY, T.TEE_FIRMWARE_DOWNGRADE, T.STORAGE_CORRUPTION, A.PROTECTION_AFTER_DELIVERY, A.ROLLBACK, A.TA_DEVELOPMENT, A.INTEGRATION, A.SECUREBOOT, A.SECURE_HARDWARE_PLATFORM, A.PROTECTION_AFTER_DELIVER, A.SECURE_HARDWARE_PLATFO, A.PROTECTION_AFTER_DELILVERY, OP.USE_KEY, OP.EXTRACT_KEY, OP.LOAD, OP.STORE, OE.TEE_ID, OE.INITIALIZATION, OE.INSTANC_TIME, OE.RNG, OE.INTEGRATION_CONFIGURATION, OE.PROTECTION_AFTER_DELIVERY, OE.ROLLBACK, OE.SECRETS, OE.TA_DEVELOPMENT, OE.TRUSTED_HARDWARE, OE.INSTANCE_TIME, OE.INTEGRATION_CONFIGURATI, OE.PROTECTION_AFTER_DELIVE, OSP, OSP.INTEGRATION_CONFIGURATION, OSP.SECRETS, OSP.INTEGRATION_CONFIGURAT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, AVA_TEE, AVA_TEE.2, AVA_VAN, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_SAR.1, FAU_STG.1, FAU_ARP.1.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_SAA.1, FAU_GEN.1, FCS_COP.1, FCS_RNG.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_CKM.2, FDP_IFC, FDP_IFF, FDP_ITT, FDP_RIP, FDP_ACC, FDP_ACF, FDP_SDI.2, FDP_ROL, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_RIP.1, FDP_ROL.1, FDP_ITT.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FIA_ATD.1, FIA_UID.2, FIA_USB.1, FIA_ATD.1.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1, FMT_SMR.1, FMT_MSA, FMT_SMF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FPT_ITT, FPT_FLS.1, FPT_INI.1, FPT_TEE.1, FPT_STM, FPT_FLS.1.1, FPT_TEE.1.1, FPT_TEE.1.2
Certification process
out of scope, design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management. CC Huawei iTustee Software Security Target 2

Side-channel analysis
side-channels
Certification process
out of scope, design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management. CC Huawei iTustee Software Security Target 2

Standards
FIPS 197, FIPS 46, FIPS 81, FIPS 180-4, FIPS PUB 197, FIPS PUB 46-3, FIPS PUB 180-4, PKCS #1, PKCS1, PKCS #3, RFC 1321, RFC 2202, RFC 4231, RFC 3610, RFC2119, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Author: cathy.zhangli@huawei.com
Creation date: D:20191023180533+02'00'
Modification date: D:20191023180533+02'00'
Pages: 69
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

No references.

Heuristics ?

Certificate ID: NSCIB-CC-19-0016828-CR

Extracted SARs

ADV_TDS.1, AGD_PRE.1, ADV_ARC.1, AVA_VAN.2, AGD_OPE.1, AVA_TEE.2, ADV_FSP.2

Scheme data ?

Manufacturer Huawei Technologies Co. Ltd.
Product Huawei iTrustee v5.0
Scheme NSCIB
Cert Id CC-19-0016828-CR
Manufacturer Link http://www.huawei.com/
Level EAL2 augmented with AVA_TEE.2
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/01/nscib-cc-19-0016828-cr.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/01/st-cc-huawei-itrustee-software-v5.0-security-target-v6.0.pdf

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '25d1c00f5a1c7aab46ae71828721506f01bf4657d1f1674332a4145c16460ba6', 'txt_hash': '72c4debde0b197ae655f491d0ee39e777a10f9326294812449963dc5ac9636ff'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f76e62a78cc38d8741949bfacf4b2235f3975c36bf3dce2773e1bc69bde35ee3', 'txt_hash': '5d8d297b047936f15275df18227e012cad8881e2a35af1b0cf5116df22f5981f'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5154438f2e89522d79e3b038da37549d47f1f15ba3223200bbfd16d04bae8b9a', 'txt_hash': '68b19ee1fec0f482db68d76adaa2ce4761a46aa99b42968e61ae89e58793fa2c'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 76186, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20191223131613+01'00'", '/Creator': 'NL-ARN-SAL-C', '/ModDate': "D:20191223133219+01'00'", '/Producer': 'KONICA MINOLTA bizhub C300i', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'NL': {'CC-19-0016828': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'AVA': {'AVA_TEE.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei Technologies Co': 1, 'Huawei': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'iTrustee': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'cert 019-016828.pdf'}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0016828-CR', 'cert_item': 'Huawei iTrustee v5.0', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': ' Brightsight'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__insert__': {'CC-19-0016828': 1}, '__update__': {'NSCIB-CC-0016828-CR': 12}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to NSCIB-CC-19-0016828-CR.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-0016828-CR': 36}, '__delete__': ['CC-19-0016828']}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__insert__': {'CC-19-0016828': 1}, '__update__': {'NSCIB-CC-0016828-CR': 12}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'manufacturer': 'Huawei Technologies Co. Ltd.', 'product': 'Huawei iTrustee v5.0', 'scheme': 'NSCIB', 'cert_id': 'CC-19-0016828-CR', 'manufacturer_link': 'http://www.huawei.com/', 'level': 'EAL2 augmented with AVA_TEE.2', 'report_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/01/nscib-cc-19-0016828-cr.pdf', 'target_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/01/st-cc-huawei-itrustee-software-v5.0-security-target-v6.0.pdf'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The report_txt_hash property was set to 72c4debde0b197ae655f491d0ee39e777a10f9326294812449963dc5ac9636ff.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.
    • The report_frontpage property was updated, with the {'nscib': {'cert_id': 'NSCIB-CC-0016828-CR', 'cert_item': 'Huawei iTrustee v5.0', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': ' Brightsight'}} data.
    • The report_keywords property was updated, with the {'cc_cert_id': {'NL': {'NSCIB-CC-0016828-CR': 36}}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL4': 1, 'EAL 2': 1, 'EAL2+': 1, 'EAL2 augmented': 2, 'EAL 2 augmented': 1}}, 'cc_sar': {'AVA': {'AVA_TEE.2': 3}}, 'vendor': {'Huawei': {'Huawei': 18, 'Huawei Technologies Co': 4}}, 'eval_facility': {'BrightSight': {'Brightsight': 3}}, 'side_channel_analysis': {'other': {'reverse engineering': 1, 'JIL': 1}}, 'tee_name': {'other': {'iTrustee': 20, 'TEE': 22}}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}} data.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-0016828-CR.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f76e62a78cc38d8741949bfacf4b2235f3975c36bf3dce2773e1bc69bde35ee3.
    • The st_txt_hash property was set to 5d8d297b047936f15275df18227e012cad8881e2a35af1b0cf5116df22f5981f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1818054, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 69, '/Author': 'cathy.zhangli@huawei.com', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20191023180533+02'00'", '/ModDate': "D:20191023180533+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.huawei.com/', 'http://standards.ieee.org/reading/ieee/std_public/description/testtech/1149.1-2001_desc.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'AVA': {'AVA_TEE': 4, 'AVA_TEE.2': 17, 'AVA_VAN': 2, 'AVA_VAN.2': 5}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 10, 'FAU_SAR.1': 9, 'FAU_STG.1': 9, 'FAU_ARP.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_SAA.1': 2, 'FAU_GEN.1': 2}, 'FCS': {'FCS_COP.1': 17, 'FCS_RNG.1': 1, 'FCS_CKM.1': 15, 'FCS_CKM.4': 13, 'FCS_COP.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC': 18, 'FDP_IFF': 19, 'FDP_ITT': 9, 'FDP_RIP': 8, 'FDP_ACC': 28, 'FDP_ACF': 24, 'FDP_SDI.2': 17, 'FDP_ROL': 8, 'FDP_ACC.1': 9, 'FDP_ACF.1': 12, 'FDP_IFC.2': 3, 'FDP_IFF.1': 8, 'FDP_RIP.1': 2, 'FDP_ROL.1': 3, 'FDP_ITT.1': 2, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_IFC.1': 5, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_ATD.1': 12, 'FIA_UID.2': 11, 'FIA_USB.1': 10, 'FIA_ATD.1.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 18, 'FMT_MSA': 47, 'FMT_SMF.1': 23, 'FMT_MSA.1': 5, 'FMT_MSA.3': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_ITT': 1, 'FPT_FLS.1': 15, 'FPT_INI.1': 1, 'FPT_TEE.1': 8, 'FPT_STM': 1, 'FPT_FLS.1.1': 1, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1}}, 'cc_claims': {'O': {'O.CA_TA_IDENTIFICATION': 11, 'O.KEYS_USAGE': 14, 'O.TEE_ID': 1, 'O.INITIALIZATION': 22, 'O.INSTANCE_TIME': 1, 'O.OPERATION': 34, 'O.RNG': 1, 'O.RUNTIME_CONFIDENTIALITY': 22, 'O.RUNTIME_INTEGRITY': 24, 'O.TA_AUTHENTICITY': 17, 'O.TA_ISOLATION': 21, 'O.TEE_DATA_PROTECTION': 18, 'O.TEE_ISOLATION': 16, 'O.TRUSTED_STORAGE': 26}, 'T': {'T.ABUSE_FUNCT': 15, 'T.CLONE': 12, 'T.FLASH_DUMP': 6, 'T.IMPERSONATION': 8, 'T.ROGUE_CODE_EXECUTION': 15, 'T.PERTURBATION': 14, 'T.RAM': 11, 'T.RNG': 9, 'T.SPY': 9, 'T.TEE_FIRMWARE_DOWNGRADE': 8, 'T.STORAGE_CORRUPTION': 12}, 'A': {'A.PROTECTION_AFTER_DELIVERY': 3, 'A.ROLLBACK': 5, 'A.TA_DEVELOPMENT': 5, 'A.INTEGRATION': 5, 'A.SECUREBOOT': 5, 'A.SECURE_HARDWARE_PLATFORM': 4, 'A.PROTECTION_AFTER_DELIVER': 1, 'A.SECURE_HARDWARE_PLATFO': 1, 'A.PROTECTION_AFTER_DELILVERY': 1}, 'OP': {'OP.USE_KEY': 4, 'OP.EXTRACT_KEY': 4, 'OP.LOAD': 3, 'OP.STORE': 4}, 'OE': {'OE.TEE_ID': 11, 'OE.INITIALIZATION': 26, 'OE.INSTANC_TIME': 1, 'OE.RNG': 7, 'OE.INTEGRATION_CONFIGURATION': 12, 'OE.PROTECTION_AFTER_DELIVERY': 8, 'OE.ROLLBACK': 9, 'OE.SECRETS': 6, 'OE.TA_DEVELOPMENT': 7, 'OE.TRUSTED_HARDWARE': 24, 'OE.INSTANCE_TIME': 6, 'OE.INTEGRATION_CONFIGURATI': 3, 'OE.PROTECTION_AFTER_DELIVE': 3}, 'OSP': {'OSP': 1, 'OSP.INTEGRATION_CONFIGURATION': 4, 'OSP.SECRETS': 5, 'OSP.INTEGRATION_CONFIGURAT': 1}}, 'vendor': {'Huawei': {'Huawei': 157, 'Huawei Technologies Co': 77}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 5}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4, 'SHA-1': 3}, 'SHA2': {'SHA224': 4, 'SHA384': 4, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 29}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'CTR': {'CTR': 2}, 'CCM': {'CCM': 1}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}, 'other': {'iTrustee': 48, 'TEE': 397}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 46': 1, 'FIPS 81': 1, 'FIPS 180-4': 3, 'FIPS PUB 197': 1, 'FIPS PUB 46-3': 1, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS #1': 2, 'PKCS1': 2, 'PKCS #3': 1}, 'RFC': {'RFC 1321': 2, 'RFC 2202': 1, 'RFC 4231': 1, 'RFC 3610': 1, 'RFC2119': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management. CC Huawei iTustee Software Security Target 2': 1}}}.
    • The st_filename property was set to [ST] CC Huawei iTrustee Software V5.0 Security Target V6.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/[ST]%20CC%20Huawei%20iTrustee%20Software%20V5.0%20Security%20Target%20V6.0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f76e62a78cc38d8741949bfacf4b2235f3975c36bf3dce2773e1bc69bde35ee3.
    • The st_txt_hash property was set to 5d8d297b047936f15275df18227e012cad8881e2a35af1b0cf5116df22f5981f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1818054, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 69, '/Author': 'cathy.zhangli@huawei.com', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20191023180533+02'00'", '/ModDate': "D:20191023180533+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.huawei.com/', 'http://standards.ieee.org/reading/ieee/std_public/description/testtech/1149.1-2001_desc.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'AVA': {'AVA_TEE': 4, 'AVA_TEE.2': 17, 'AVA_VAN': 2, 'AVA_VAN.2': 5}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 10, 'FAU_SAR.1': 9, 'FAU_STG.1': 9, 'FAU_ARP.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_SAA.1': 2, 'FAU_GEN.1': 2}, 'FCS': {'FCS_COP.1': 17, 'FCS_RNG.1': 1, 'FCS_CKM.1': 15, 'FCS_CKM.4': 13, 'FCS_COP.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC': 18, 'FDP_IFF': 19, 'FDP_ITT': 9, 'FDP_RIP': 8, 'FDP_ACC': 28, 'FDP_ACF': 24, 'FDP_SDI.2': 17, 'FDP_ROL': 8, 'FDP_ACC.1': 9, 'FDP_ACF.1': 12, 'FDP_IFC.2': 3, 'FDP_IFF.1': 8, 'FDP_RIP.1': 2, 'FDP_ROL.1': 3, 'FDP_ITT.1': 2, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_IFC.1': 5, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_ATD.1': 12, 'FIA_UID.2': 11, 'FIA_USB.1': 10, 'FIA_ATD.1.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 18, 'FMT_MSA': 47, 'FMT_SMF.1': 23, 'FMT_MSA.1': 5, 'FMT_MSA.3': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_ITT': 1, 'FPT_FLS.1': 15, 'FPT_INI.1': 1, 'FPT_TEE.1': 8, 'FPT_STM': 1, 'FPT_FLS.1.1': 1, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1}}, 'cc_claims': {'O': {'O.CA_TA_IDENTIFICATION': 11, 'O.KEYS_USAGE': 14, 'O.TEE_ID': 1, 'O.INITIALIZATION': 22, 'O.INSTANCE_TIME': 1, 'O.OPERATION': 34, 'O.RNG': 1, 'O.RUNTIME_CONFIDENTIALITY': 22, 'O.RUNTIME_INTEGRITY': 24, 'O.TA_AUTHENTICITY': 17, 'O.TA_ISOLATION': 21, 'O.TEE_DATA_PROTECTION': 18, 'O.TEE_ISOLATION': 16, 'O.TRUSTED_STORAGE': 26}, 'T': {'T.ABUSE_FUNCT': 15, 'T.CLONE': 12, 'T.FLASH_DUMP': 6, 'T.IMPERSONATION': 8, 'T.ROGUE_CODE_EXECUTION': 15, 'T.PERTURBATION': 14, 'T.RAM': 11, 'T.RNG': 9, 'T.SPY': 9, 'T.TEE_FIRMWARE_DOWNGRADE': 8, 'T.STORAGE_CORRUPTION': 12}, 'A': {'A.PROTECTION_AFTER_DELIVERY': 3, 'A.ROLLBACK': 5, 'A.TA_DEVELOPMENT': 5, 'A.INTEGRATION': 5, 'A.SECUREBOOT': 5, 'A.SECURE_HARDWARE_PLATFORM': 4, 'A.PROTECTION_AFTER_DELIVER': 1, 'A.SECURE_HARDWARE_PLATFO': 1, 'A.PROTECTION_AFTER_DELILVERY': 1}, 'OP': {'OP.USE_KEY': 4, 'OP.EXTRACT_KEY': 4, 'OP.LOAD': 3, 'OP.STORE': 4}, 'OE': {'OE.TEE_ID': 11, 'OE.INITIALIZATION': 26, 'OE.INSTANC_TIME': 1, 'OE.RNG': 7, 'OE.INTEGRATION_CONFIGURATION': 12, 'OE.PROTECTION_AFTER_DELIVERY': 8, 'OE.ROLLBACK': 9, 'OE.SECRETS': 6, 'OE.TA_DEVELOPMENT': 7, 'OE.TRUSTED_HARDWARE': 24, 'OE.INSTANCE_TIME': 6, 'OE.INTEGRATION_CONFIGURATI': 3, 'OE.PROTECTION_AFTER_DELIVE': 3}, 'OSP': {'OSP': 1, 'OSP.INTEGRATION_CONFIGURATION': 4, 'OSP.SECRETS': 5, 'OSP.INTEGRATION_CONFIGURAT': 1}}, 'vendor': {'Huawei': {'Huawei': 157, 'Huawei Technologies Co': 77}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 5}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4, 'SHA-1': 3}, 'SHA2': {'SHA224': 4, 'SHA384': 4, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 29}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'CTR': {'CTR': 2}, 'CCM': {'CCM': 1}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}, 'other': {'iTrustee': 48, 'TEE': 397}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 46': 1, 'FIPS 81': 1, 'FIPS 180-4': 3, 'FIPS PUB 197': 1, 'FIPS PUB 46-3': 1, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS #1': 2, 'PKCS1': 2, 'PKCS #3': 1}, 'RFC': {'RFC 1321': 2, 'RFC 2202': 1, 'RFC 4231': 1, 'RFC 3610': 1, 'RFC2119': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management. CC Huawei iTustee Software Security Target 2': 1}}}.
    • The st_filename property was set to [ST] CC Huawei iTrustee Software V5.0 Security Target V6.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/cert%20019-016828.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/[ST]%20CC%20Huawei%20iTrustee%20Software%20V5.0%20Security%20Target%20V6.0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f76e62a78cc38d8741949bfacf4b2235f3975c36bf3dce2773e1bc69bde35ee3.
    • The st_txt_hash property was set to 5d8d297b047936f15275df18227e012cad8881e2a35af1b0cf5116df22f5981f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1818054, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 69, '/Author': 'cathy.zhangli@huawei.com', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20191023180533+02'00'", '/ModDate': "D:20191023180533+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.huawei.com/', 'http://standards.ieee.org/reading/ieee/std_public/description/testtech/1149.1-2001_desc.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'AVA': {'AVA_TEE': 4, 'AVA_TEE.2': 17, 'AVA_VAN': 2, 'AVA_VAN.2': 5}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 10, 'FAU_SAR.1': 9, 'FAU_STG.1': 9, 'FAU_ARP.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_SAA.1': 2, 'FAU_GEN.1': 2}, 'FCS': {'FCS_COP.1': 17, 'FCS_RNG.1': 1, 'FCS_CKM.1': 15, 'FCS_CKM.4': 13, 'FCS_COP.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC': 18, 'FDP_IFF': 19, 'FDP_ITT': 9, 'FDP_RIP': 8, 'FDP_ACC': 28, 'FDP_ACF': 24, 'FDP_SDI.2': 17, 'FDP_ROL': 8, 'FDP_ACC.1': 9, 'FDP_ACF.1': 12, 'FDP_IFC.2': 3, 'FDP_IFF.1': 8, 'FDP_RIP.1': 2, 'FDP_ROL.1': 3, 'FDP_ITT.1': 2, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_IFC.1': 5, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_ATD.1': 12, 'FIA_UID.2': 11, 'FIA_USB.1': 10, 'FIA_ATD.1.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 18, 'FMT_MSA': 47, 'FMT_SMF.1': 23, 'FMT_MSA.1': 5, 'FMT_MSA.3': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_ITT': 1, 'FPT_FLS.1': 15, 'FPT_INI.1': 1, 'FPT_TEE.1': 8, 'FPT_STM': 1, 'FPT_FLS.1.1': 1, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1}}, 'cc_claims': {'O': {'O.CA_TA_IDENTIFICATION': 11, 'O.KEYS_USAGE': 14, 'O.TEE_ID': 1, 'O.INITIALIZATION': 22, 'O.INSTANCE_TIME': 1, 'O.OPERATION': 34, 'O.RNG': 1, 'O.RUNTIME_CONFIDENTIALITY': 22, 'O.RUNTIME_INTEGRITY': 24, 'O.TA_AUTHENTICITY': 17, 'O.TA_ISOLATION': 21, 'O.TEE_DATA_PROTECTION': 18, 'O.TEE_ISOLATION': 16, 'O.TRUSTED_STORAGE': 26}, 'T': {'T.ABUSE_FUNCT': 15, 'T.CLONE': 12, 'T.FLASH_DUMP': 6, 'T.IMPERSONATION': 8, 'T.ROGUE_CODE_EXECUTION': 15, 'T.PERTURBATION': 14, 'T.RAM': 11, 'T.RNG': 9, 'T.SPY': 9, 'T.TEE_FIRMWARE_DOWNGRADE': 8, 'T.STORAGE_CORRUPTION': 12}, 'A': {'A.PROTECTION_AFTER_DELIVERY': 3, 'A.ROLLBACK': 5, 'A.TA_DEVELOPMENT': 5, 'A.INTEGRATION': 5, 'A.SECUREBOOT': 5, 'A.SECURE_HARDWARE_PLATFORM': 4, 'A.PROTECTION_AFTER_DELIVER': 1, 'A.SECURE_HARDWARE_PLATFO': 1, 'A.PROTECTION_AFTER_DELILVERY': 1}, 'OP': {'OP.USE_KEY': 4, 'OP.EXTRACT_KEY': 4, 'OP.LOAD': 3, 'OP.STORE': 4}, 'OE': {'OE.TEE_ID': 11, 'OE.INITIALIZATION': 26, 'OE.INSTANC_TIME': 1, 'OE.RNG': 7, 'OE.INTEGRATION_CONFIGURATION': 12, 'OE.PROTECTION_AFTER_DELIVERY': 8, 'OE.ROLLBACK': 9, 'OE.SECRETS': 6, 'OE.TA_DEVELOPMENT': 7, 'OE.TRUSTED_HARDWARE': 24, 'OE.INSTANCE_TIME': 6, 'OE.INTEGRATION_CONFIGURATI': 3, 'OE.PROTECTION_AFTER_DELIVE': 3}, 'OSP': {'OSP': 1, 'OSP.INTEGRATION_CONFIGURATION': 4, 'OSP.SECRETS': 5, 'OSP.INTEGRATION_CONFIGURAT': 1}}, 'vendor': {'Huawei': {'Huawei': 157, 'Huawei Technologies Co': 77}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 5}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4, 'SHA-1': 3}, 'SHA2': {'SHA224': 4, 'SHA384': 4, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 29}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'CTR': {'CTR': 2}, 'CCM': {'CCM': 1}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}, 'other': {'iTrustee': 48, 'TEE': 397}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 46': 1, 'FIPS 81': 1, 'FIPS 180-4': 3, 'FIPS PUB 197': 1, 'FIPS PUB 46-3': 1, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS #1': 2, 'PKCS1': 2, 'PKCS #3': 1}, 'RFC': {'RFC 1321': 2, 'RFC 2202': 1, 'RFC 4231': 1, 'RFC 3610': 1, 'RFC2119': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management. CC Huawei iTustee Software Security Target 2': 1}}}.
    • The st_filename property was set to [ST] CC Huawei iTrustee Software V5.0 Security Target V6.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/[ST]%20CC%20Huawei%20iTrustee%20Software%20V5.0%20Security%20Target%20V6.0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 11.11.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_txt_hash property was set to e74dbadb4970eab3b98f4af686b0b651903d420305fc83fed807cd3ba283128c.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'vendor': {}, 'eval_facility': {}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {}} data.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': True}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'NSCIB-CC-19-0016828-CR.pdf', 'st_filename': '[ST] CC Huawei iTrustee Software V5.0 Security Target V6.0.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__delete__': ['EAL7']}}}, 'cc_sar': {'__update__': {'AVA': {'__update__': {'AVA_TEE.2': 3}}}}, 'tee_name': {'__delete__': ['IBM']}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 2': 4}}}}, 'cc_sar': {'__update__': {'AVA': {'__update__': {'AVA_TEE.2': 17}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_COP.1': 17, 'FCS_CKM.4': 13}}, 'FDP': {'__insert__': {'FDP_IFC': 18, 'FDP_IFF': 19, 'FDP_ITT': 9, 'FDP_RIP': 8, 'FDP_ACC': 28, 'FDP_ACF': 24, 'FDP_ROL': 8}, '__update__': {'FDP_ACC.1': 9, 'FDP_ACF.1': 12, 'FDP_IFC.2': 3, 'FDP_IFF.1': 8, 'FDP_RIP.1': 2, 'FDP_ROL.1': 3, 'FDP_ITT.1': 2}}, 'FMT': {'__insert__': {'FMT_MSA': 47}, '__update__': {'FMT_SMF.1': 23, 'FMT_MSA.1': 5, 'FMT_MSA.3': 10}}, 'FPT': {'__insert__': {'FPT_ITT': 1, 'FPT_STM': 1}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.KEYS_USAGE': 14, 'O.RUNTIME_CONFIDENTIALITY': 22, 'O.RUNTIME_INTEGRITY': 24, 'O.TA_AUTHENTICITY': 17, 'O.TEE_DATA_PROTECTION': 18, 'O.TRUSTED_STORAGE': 26}}, 'OE': {'__update__': {'OE.INITIALIZATION': 26, 'OE.SECRETS': 6, 'OE.TA_DEVELOPMENT': 7, 'OE.TRUSTED_HARDWARE': 24}}, 'OSP': {'__insert__': {'OSP': 1}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 5}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 1}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA1': 4}}, 'SHA2': {'__update__': {'SHA224': 4, 'SHA384': 4}, '__delete__': ['SHA256', 'SHA512']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 2}}}}, 'crypto_protocol': {'__delete__': ['TLS']}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 29}}}}, 'cipher_mode': {'__update__': {'CCM': {'__update__': {'CCM': 1}}}}, 'tee_name': {'__update__': {'other': {'__update__': {'TEE': 397}}}}, 'standard_id': {'__insert__': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, '__update__': {'FIPS': {'__insert__': {'FIPS PUB 197': 1, 'FIPS PUB 46-3': 1, 'FIPS PUB 180-4': 1}}, 'PKCS': {'__update__': {'PKCS1': 2}}}}, 'javacard_api_const': {}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management. CC Huawei iTustee Software Security Target 2': 1}, '__delete__': ['. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST', 'e design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management. CC Huawei iTustee Software Security Target 2']}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to NSCIB-CC-19-0016828.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0016828-CR']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0016828-CR']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_TEE', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_txt_hash property was set to 2b78b30d73fb62cbe39def37fb84a4acea646e710b83f16f369dacedce9efebe.

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.huawei.com/', 'http://standards.ieee.org/reading/ieee/std_public/description/testtech/1149.1-2001_desc.html']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0016828-CR': 36}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 4, 'EAL4': 1, 'EAL7': 1, 'EAL2+': 1, 'EAL 2 augmented': 1, 'EAL2 augmented': 2}}, 'cc_sar': {'AVA': {'AVA_TEE.2': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 18, 'Huawei Technologies Co': 4}}, 'eval_facility': {'BrightSight': {'Brightsight': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'reverse engineering': 1, 'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}, 'other': {'iTrustee': 20, 'TEE': 22}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'AVA': {'AVA_TEE': 4, 'AVA_TEE.2': 9, 'AVA_VAN': 2, 'AVA_VAN.2': 5}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 10, 'FAU_SAR.1': 9, 'FAU_STG.1': 9, 'FAU_ARP.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_SAA.1': 2, 'FAU_GEN.1': 2}, 'FCS': {'FCS_COP.1': 18, 'FCS_RNG.1': 1, 'FCS_CKM.1': 15, 'FCS_CKM.4': 15, 'FCS_COP.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_SDI.2': 17, 'FDP_ACC.1': 7, 'FDP_ACF.1': 3, 'FDP_IFC.2': 1, 'FDP_IFF.1': 2, 'FDP_RIP.1': 1, 'FDP_ROL.1': 1, 'FDP_ITT.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_IFC.1': 5, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_ATD.1': 12, 'FIA_UID.2': 11, 'FIA_USB.1': 10, 'FIA_ATD.1.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 18, 'FMT_SMF.1': 21, 'FMT_MSA.1': 3, 'FMT_MSA.3': 6, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_FLS.1': 15, 'FPT_INI.1': 1, 'FPT_TEE.1': 8, 'FPT_FLS.1.1': 1, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1}}, 'cc_claims': {'O': {'O.CA_TA_IDENTIFICATION': 11, 'O.KEYS_USAGE': 15, 'O.TEE_ID': 1, 'O.INITIALIZATION': 22, 'O.INSTANCE_TIME': 1, 'O.OPERATION': 34, 'O.RNG': 1, 'O.RUNTIME_CONFIDENTIALITY': 23, 'O.RUNTIME_INTEGRITY': 26, 'O.TA_AUTHENTICITY': 18, 'O.TA_ISOLATION': 21, 'O.TEE_DATA_PROTECTION': 20, 'O.TEE_ISOLATION': 16, 'O.TRUSTED_STORAGE': 27}, 'T': {'T.ABUSE_FUNCT': 15, 'T.CLONE': 12, 'T.FLASH_DUMP': 6, 'T.IMPERSONATION': 8, 'T.ROGUE_CODE_EXECUTION': 15, 'T.PERTURBATION': 14, 'T.RAM': 11, 'T.RNG': 9, 'T.SPY': 9, 'T.TEE_FIRMWARE_DOWNGRADE': 8, 'T.STORAGE_CORRUPTION': 12}, 'A': {'A.PROTECTION_AFTER_DELIVERY': 3, 'A.ROLLBACK': 5, 'A.TA_DEVELOPMENT': 5, 'A.INTEGRATION': 5, 'A.SECUREBOOT': 5, 'A.SECURE_HARDWARE_PLATFORM': 4, 'A.PROTECTION_AFTER_DELIVER': 1, 'A.SECURE_HARDWARE_PLATFO': 1, 'A.PROTECTION_AFTER_DELILVERY': 1}, 'OP': {'OP.USE_KEY': 4, 'OP.EXTRACT_KEY': 4, 'OP.LOAD': 3, 'OP.STORE': 4}, 'OE': {'OE.TEE_ID': 11, 'OE.INITIALIZATION': 27, 'OE.INSTANC_TIME': 1, 'OE.RNG': 7, 'OE.INTEGRATION_CONFIGURATION': 12, 'OE.PROTECTION_AFTER_DELIVERY': 8, 'OE.ROLLBACK': 9, 'OE.SECRETS': 7, 'OE.TA_DEVELOPMENT': 9, 'OE.TRUSTED_HARDWARE': 25, 'OE.INSTANCE_TIME': 6, 'OE.INTEGRATION_CONFIGURATI': 3, 'OE.PROTECTION_AFTER_DELIVE': 3}, 'OSP': {'OSP.INTEGRATION_CONFIGURATION': 4, 'OSP.SECRETS': 5, 'OSP.INTEGRATION_CONFIGURAT': 1}}, 'vendor': {'STMicroelectronics': {'STM': 1}, 'Huawei': {'Huawei': 157, 'Huawei Technologies Co': 77}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 6}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 7, 'SHA-1': 3}, 'SHA2': {'SHA224': 7, 'SHA256': 7, 'SHA384': 7, 'SHA512': 7, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 9}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'RNG': {'RNG': 24}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'CTR': {'CTR': 2}, 'CCM': {'CCM': 2}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}, 'other': {'iTrustee': 48, 'TEE': 374}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 46': 1, 'FIPS 81': 1, 'FIPS 180-4': 3}, 'PKCS': {'PKCS #1': 2, 'PKCS1': 12, 'PKCS #3': 1}, 'RFC': {'RFC 1321': 2, 'RFC 2202': 1, 'RFC 4231': 1, 'RFC 3610': 1, 'RFC2119': 1}}, 'javacard_version': {}, 'javacard_api_const': {'ALG': {'RSA': {'ALG_RSA_NOPAD': 1}}}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST': 1, 'e design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management. CC Huawei iTustee Software Security Target 2': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_id property was set to NSCIB-CC-0016828-CR.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '25d1c00f5a1c7aab46ae71828721506f01bf4657d1f1674332a4145c16460ba6', 'st_pdf_hash': 'f76e62a78cc38d8741949bfacf4b2235f3975c36bf3dce2773e1bc69bde35ee3', 'report_txt_hash': 'e74dbadb4970eab3b98f4af686b0b651903d420305fc83fed807cd3ba283128c', 'st_txt_hash': '5d8d297b047936f15275df18227e012cad8881e2a35af1b0cf5116df22f5981f'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 234}, 'rules_block_cipher_modes': {'__insert__': {'CCM': 2, 'XTS': 3}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_TEE', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.0']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei iTrustee 5.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/cert%20019-016828.pdf",
  "dgst": "1faf7bf1f74a1851",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-19-0016828-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_TEE",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-19-0016828-CR",
      "level": "EAL2 augmented with AVA_TEE.2",
      "manufacturer": "Huawei Technologies Co. Ltd.",
      "manufacturer_link": "http://www.huawei.com/",
      "product": "Huawei iTrustee v5.0",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/01/nscib-cc-19-0016828-cr.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/01/st-cc-huawei-itrustee-software-v5.0-security-target-v6.0.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co., Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei iTrustee 5.0",
  "not_valid_after": "2024-12-19",
  "not_valid_before": "2019-12-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "cert 019-016828.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-19-0016828": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AVA": {
          "AVA_TEE.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "iTrustee": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 1,
          "Huawei Technologies Co": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20191223131613+01\u002700\u0027",
      "/Creator": "NL-ARN-SAL-C",
      "/ModDate": "D:20191223133219+01\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C300i",
      "pdf_file_size_bytes": 76186,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-19-0016828-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0016828-CR",
        "cert_item": "Huawei iTrustee v5.0",
        "cert_lab": " Brightsight",
        "developer": "Huawei Technologies Co., Ltd"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-19-0016828": 1,
          "NSCIB-CC-0016828-CR": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AVA": {
          "AVA_TEE.2": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 4,
          "EAL2 augmented": 2,
          "EAL2+": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1,
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 22,
          "iTrustee": 20
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 18,
          "Huawei Technologies Co": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "PDFCreator Version 1.2.0",
      "/Keywords": "",
      "/ModDate": "D:20191223171225+01\u002700\u0027",
      "/Producer": "GPL Ghostscript  9.0",
      "/Subject": "",
      "/Title": "Certification Report_NSCIB-CC-19-0016828-CR.pdf",
      "pdf_file_size_bytes": 305591,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "[ST] CC Huawei iTrustee Software V5.0 Security Target V6.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.INTEGRATION": 5,
          "A.PROTECTION_AFTER_DELILVERY": 1,
          "A.PROTECTION_AFTER_DELIVER": 1,
          "A.PROTECTION_AFTER_DELIVERY": 3,
          "A.ROLLBACK": 5,
          "A.SECUREBOOT": 5,
          "A.SECURE_HARDWARE_PLATFO": 1,
          "A.SECURE_HARDWARE_PLATFORM": 4,
          "A.TA_DEVELOPMENT": 5
        },
        "O": {
          "O.CA_TA_IDENTIFICATION": 11,
          "O.INITIALIZATION": 22,
          "O.INSTANCE_TIME": 1,
          "O.KEYS_USAGE": 14,
          "O.OPERATION": 34,
          "O.RNG": 1,
          "O.RUNTIME_CONFIDENTIALITY": 22,
          "O.RUNTIME_INTEGRITY": 24,
          "O.TA_AUTHENTICITY": 17,
          "O.TA_ISOLATION": 21,
          "O.TEE_DATA_PROTECTION": 18,
          "O.TEE_ID": 1,
          "O.TEE_ISOLATION": 16,
          "O.TRUSTED_STORAGE": 26
        },
        "OE": {
          "OE.INITIALIZATION": 26,
          "OE.INSTANCE_TIME": 6,
          "OE.INSTANC_TIME": 1,
          "OE.INTEGRATION_CONFIGURATI": 3,
          "OE.INTEGRATION_CONFIGURATION": 12,
          "OE.PROTECTION_AFTER_DELIVE": 3,
          "OE.PROTECTION_AFTER_DELIVERY": 8,
          "OE.RNG": 7,
          "OE.ROLLBACK": 9,
          "OE.SECRETS": 6,
          "OE.TA_DEVELOPMENT": 7,
          "OE.TEE_ID": 11,
          "OE.TRUSTED_HARDWARE": 24
        },
        "OP": {
          "OP.EXTRACT_KEY": 4,
          "OP.LOAD": 3,
          "OP.STORE": 4,
          "OP.USE_KEY": 4
        },
        "OSP": {
          "OSP": 1,
          "OSP.INTEGRATION_CONFIGURAT": 1,
          "OSP.INTEGRATION_CONFIGURATION": 4,
          "OSP.SECRETS": 5
        },
        "T": {
          "T.ABUSE_FUNCT": 15,
          "T.CLONE": 12,
          "T.FLASH_DUMP": 6,
          "T.IMPERSONATION": 8,
          "T.PERTURBATION": 14,
          "T.RAM": 11,
          "T.RNG": 9,
          "T.ROGUE_CODE_EXECUTION": 15,
          "T.SPY": 9,
          "T.STORAGE_CORRUPTION": 12,
          "T.TEE_FIRMWARE_DOWNGRADE": 8
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "AVA": {
          "AVA_TEE": 4,
          "AVA_TEE.2": 17,
          "AVA_VAN": 2,
          "AVA_VAN.2": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 4,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 10,
          "FAU_ARP.1.1": 1,
          "FAU_GEN.1": 2,
          "FAU_SAA.1": 2,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 13,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 17,
          "FCS_COP.1.1": 1,
          "FCS_RNG.1": 1
        },
        "FDP": {
          "FDP_ACC": 28,
          "FDP_ACC.1": 9,
          "FDP_ACF": 24,
          "FDP_ACF.1": 12,
          "FDP_IFC": 18,
          "FDP_IFC.1": 5,
          "FDP_IFC.2": 3,
          "FDP_IFF": 19,
          "FDP_IFF.1": 8,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_ITT": 9,
          "FDP_ITT.1": 2,
          "FDP_RIP": 8,
          "FDP_RIP.1": 2,
          "FDP_ROL": 8,
          "FDP_ROL.1": 3,
          "FDP_SDI.2": 17,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 12,
          "FIA_ATD.1.1": 1,
          "FIA_UID.1": 1,
          "FIA_UID.2": 11,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 10,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA": 47,
          "FMT_MSA.1": 5,
          "FMT_MSA.3": 10,
          "FMT_SMF.1": 23,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 18,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 15,
          "FPT_FLS.1.1": 1,
          "FPT_INI.1": 1,
          "FPT_ITT": 1,
          "FPT_STM": 1,
          "FPT_TEE.1": 8,
          "FPT_TEE.1.1": 1,
          "FPT_TEE.1.2": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn\u2019t provides TA management. CC Huawei iTustee Software Security Target 2": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 4
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 4
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA224": 4,
            "SHA384": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 29
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channels": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 3,
          "FIPS 197": 1,
          "FIPS 46": 1,
          "FIPS 81": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 46-3": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS #3": 1,
          "PKCS1": 2
        },
        "RFC": {
          "RFC 1321": 2,
          "RFC 2202": 1,
          "RFC 3610": 1,
          "RFC 4231": 1,
          "RFC2119": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        },
        "other": {
          "TEE": 397,
          "iTrustee": 48
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 157,
          "Huawei Technologies Co": 77
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "cathy.zhangli@huawei.com",
      "/CreationDate": "D:20191023180533+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20191023180533+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 1818054,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.huawei.com/",
          "http://standards.ieee.org/reading/ieee/std_public/description/testtech/1149.1-2001_desc.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 69
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-19-0016828-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_TEE.2",
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/[ST]%20CC%20Huawei%20iTrustee%20Software%20V5.0%20Security%20Target%20V6.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5154438f2e89522d79e3b038da37549d47f1f15ba3223200bbfd16d04bae8b9a",
      "txt_hash": "68b19ee1fec0f482db68d76adaa2ce4761a46aa99b42968e61ae89e58793fa2c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "25d1c00f5a1c7aab46ae71828721506f01bf4657d1f1674332a4145c16460ba6",
      "txt_hash": "72c4debde0b197ae655f491d0ee39e777a10f9326294812449963dc5ac9636ff"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f76e62a78cc38d8741949bfacf4b2235f3975c36bf3dce2773e1bc69bde35ee3",
      "txt_hash": "5d8d297b047936f15275df18227e012cad8881e2a35af1b0cf5116df22f5981f"
    }
  },
  "status": "active"
}