OPPO Find X3 Pro on ColorOS 11.2

CSV information ?

Status active
Valid from 05.10.2021
Valid until 05.10.2026
Scheme πŸ‡ΈπŸ‡ͺ SE
Manufacturer Guangdong OPPO Mobile Telecommunications Corp., Ltd
Category Mobility
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CSEC2021001

Certificate ?

Extracted keywords

Vendor
Qualcomm

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR, ALC_TSU_EXT.1
Certificates
CSEC2021001
Evaluation facilities
atsec

File metadata

Creation date: D:20211022200630+02'00'
Modification date: D:20211022200630+02'00'
Pages: 1
Creator: RICOH MP C4504ex
Producer: RICOH MP C4504ex

Certification report ?

Extracted keywords

Protocols
TLS
Libraries
BoringSSL

Vendor
Qualcomm

Security level
EAL1, EAL1 augmented
Claims
T.EAVESDROP, T.NETWORK, T.PHYSICAL, T.FLAWAPP, T.PERSISTENT, A.CONFIG, A.NOTIFY, A.PRECAUTION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Certificates
CSEC2021001
Evaluation facilities
atsec
Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the

Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the

Standards
ISO/IEC 17025, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: Certification Report - OPPO Find X3 Pro on ColorOS 11.2
Subject: 21FMV2586-24:1
Author: Mats Engquist
Creation date: D:20211005181925+02'00'
Modification date: D:20211005181925+02'00'
Pages: 19
Creator: Microsoft Word

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-512, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA384, SHA512, scrypt, PBKDF
Schemes
MAC, Key exchange, Key Exchange
Protocols
TLS, TLS 1.2, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL, BoringSSL
Elliptic Curves
P-384, P-256, secp256r1, secp384r1
Block cipher modes
CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
TrustZone, QTEE, TEE
Vendor
Samsung, Qualcomm

Security level
EAL 1, EAL 1 augmented
Claims
O.COMMS, O.STORAGE, O.CONFIG, O.AUTH, O.INTEGRITY, O.PRIVACY, T.EAVESDROP, T.NETWORK, T.PHYSICAL, T.FLAWAPP, T.PERSISTENT, A.CONFIG, A.NOTIFY, A.PRECAUTION, OE.CONFIG, OE.NOTIFY, OE.PRECAUTION
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_TSU_EXT.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_STG, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG.1, FAU_STG.4, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FCS_CKM_EXT.2.1, FCS_COP.1, FCS_CKM.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_SRV_EXT, FCS_STG_EXT, FCS_TLSC_EXT, FCS_CKM, FCS_CKM.2, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_SRV_EXT.1, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_RBG_EXT.1, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_COP.1.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_TLSC_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2, FCS_TLSC_EXT.2.1, FCS_COP, FDP_ACF_EXT, FDP_DAR_EXT, FDP_IFC_EXT, FDP_PBA_EXT, FDP_STG_EXT, FDP_UPC_EXT, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_IFC_EXT.1, FDP_STG_EXT.1, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_ACF_EXT.2, FDP_ACF_EXT.2.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FDP_DAR_EXT.2.3, FDP_DAR_EXT.2.4, FDP_IFC_EXT.1.1, FDP_PBA_EXT.1, FDP_PBA_EXT.1.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1, FDP_UPC_EXT.1.1, FDP_UPC_EXT.1.2, FIA_BMG_EXT.1.1, FIA_AFL_EXT, FIA_BLT_EXT, FIA_BMG_EXT, FIA_PMG_EXT, FIA_TRT_EXT, FIA_UAU_EXT, FIA_UAU.6, FIA_UAU, FIA_PMG_EXT.1, FIA_TRT_EXT.1, FIA_UAU_EXT.1, FIA_UAU.5, FIA_UAU.7, FIA_AFL_EXT.1, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_AFL_EXT.1.4, FIA_AFL_EXT.1.5, FIA_AFL_EXT.1.6, FIA_BLT_EXT.1, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2, FIA_BLT_EXT.2.1, FIA_BLT_EXT.3, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4, FIA_BLT_EXT.4.1, FIA_BMG_EXT.1, FIA_BMG_EXT.1.2, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FMT_SMF_EXT.2.1, FMT_MOF_EXT, FMT_SMF_EXT, FMT_MOF_EXT.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF_EXT.1, FMT_SMF_EXT.1.1, FMT_SMF_EXT.2, FPT_AEX_EXT, FPT_JTA_EXT, FPT_KST_EXT, FPT_NOT_EXT, FPT_TST_EXT, FPT_TST_EXT.2, FPT_TUD_EXT, FPT_STM, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_JTA_EXT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_JTA_EXT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FTA_SSL_EXT, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTP_ITC_EXT, FTP_ITC_EXT.1, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3
Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the

Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS 197, FIPS 180-4, FIPS 198-1, FIPS 186-4, FIPS186-4, FIPS198-1, SP 800-108, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-57, SP 186-4, SP 800-90A, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC5246, RFC 5280, RFC 2560, X.509

File metadata

Title: Microsoft Word - Find X3 Pro on ColorOS 11.2 MDFPP3.1 ST 20210927.docx
Creation date: D:20210927161603Z
Modification date: D:20211005182215+02'00'
Pages: 72
Creator: Word
Producer: macOS Version 10.15.7 (Build 19H1030) Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: CSEC2021001

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ALC_TSU_EXT.1, AGD_PRE.1, AVA_VAN.1, ASE_ECD.1, ATE_IND.1, ALC_CMS.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

Scheme data ?

Product OPPO Find X3 Pro
Url https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/oppo-find-x3-pro2/
Enhanced
Title OPPO Find X3 Pro
Cert Id CSEC2021001
Mutual Recognition CCRA, SOGIS-MRA, EA-MLA
Product OPPO Find X3 Pro on ColorOS 11.2
Category Mobile Device
Target Link https://www.fmv.se/globalassets/csec/oppo-find-x3-pro/st---find-x3-pro-on-coloros-11.2.pdf
Assurance Level MDFPP31. Protection Profile for Mobile Device Fundamentals, Version 3.1, 16 June 2017
Certification Date 2021-10-05
Report Link https://www.fmv.se/globalassets/csec/oppo-find-x3-pro/certification-report---oppo-find-x3-pro.pdf
Cert Link https://www.fmv.se/globalassets/csec/oppo-find-x3-pro/ccra---oppo-find-x3-pro.pdf
Sponsor Guangdong OPPO Mobile Telecommunications Corp., Ltd
Developer Guangdong OPPO Mobile Telecommunications Corp., Ltd
Evaluation Facility atsec information security AB

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e679a653e1cc548d562107e1750f84b711f83d96daa424c317ee2f259fbf665f', 'txt_hash': '213d0fc9399550e2432111f19c680aef5eb44cf399063de76e74c4f85fc15c36'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '619231874fa6715123392f6463943f58f106e706ee22bdf8ae91279be0cb54d9', 'txt_hash': '231bf55d49a6913403e5684afa4a0a818a9bf3a2643787f8f7c2407faff5ba51'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6cc5c483c9b3506c17e3820a0f33eebfdc7338b20587ded0aaf6d2ffbcb4843b', 'txt_hash': '09b33699590b348ede9ac1631e57105b23d52649f62b177b50d599068c8a504d'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 928990, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20211022200630+02'00'", '/ModDate': "D:20211022200630+02'00'", '/Creator': 'RICOH MP C4504ex', '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'SE': {'CSEC2021001': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_TSU_EXT.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Qualcomm': {'Qualcomm': 1}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'CCRA - OPPO.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'OPPO Find X3 Pro', 'url': 'https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/oppo-find-x3-pro2/', 'enhanced': {'__update__': {'title': 'OPPO Find X3 Pro', 'cert_id': 'CSEC2021001', 'product': 'OPPO Find X3 Pro on ColorOS 11.2', 'target_link': 'https://www.fmv.se/globalassets/csec/oppo-find-x3-pro/st---find-x3-pro-on-coloros-11.2.pdf', 'assurance_level': 'MDFPP31. Protection Profile for Mobile Device Fundamentals, Version 3.1, 16 June 2017', 'certification_date': '2021-10-05', 'report_link': 'https://www.fmv.se/globalassets/csec/oppo-find-x3-pro/certification-report---oppo-find-x3-pro.pdf', 'cert_link': 'https://www.fmv.se/globalassets/csec/oppo-find-x3-pro/ccra---oppo-find-x3-pro.pdf'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'OPPO Find X5 Pro', 'url': 'https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/oppo-find-x5-pro/', 'enhanced': {'title': 'OPPO Find X5 Pro', 'cert_id': 'CSEC2021007', 'mutual_recognition': 'CCRA, SOGIS-MRA, EA-MLA', 'product': 'OPPO Find X5 Pro on ColorOS 12.1', 'category': 'Mobile Device', 'target_link': 'https://www.fmv.se/globalassets/csec/oppo-find-x5-pro/oppo-find-x5-pro-on-coloros-12.1-security-target.pdf', 'assurance_level': 'PP conformance:\nexact conformance to PP-Configuration for Mobile Device Fundamentals and Bluetooth 1.0,\ncomprised of: Protection Profile for Mobile Device Fundamentals 3.2 and PP-Module for Bluetooth 1.0,\nincluding the packages: Wireless Local Area Network (WLAN) Clients and: Functional Package for TLS.\n\nAssurance package:\nEAL1 + ASE_SPD.1 + ALC_TSU_EXT.1 in accordance with the PP-Configuration', 'certification_date': '2022-03-31', 'report_link': 'https://www.fmv.se/globalassets/csec/oppo-find-x5-pro/certification-report---oppo-find-x5-pro.pdf', 'cert_link': 'https://www.fmv.se/globalassets/csec/oppo-find-x5-pro/signed-ccra-certificate-oppo-find-x5-pro.pdf', 'sponsor': 'Guangdong OPPO Mobile Telecommunications Corp., Ltd', 'developer': 'Guangdong OPPO Mobile Telecommunications Corp., Ltd', 'evaluation_facility': 'atsec information security AB'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/CCRA%20-%20OPPO.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.oppo.com/en/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}]}.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_MD_V3.1', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20OPPO%20Find%20X3%20Pro.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 619231874fa6715123392f6463943f58f106e706ee22bdf8ae91279be0cb54d9.
    • The st_txt_hash property was set to 231bf55d49a6913403e5684afa4a0a818a9bf3a2643787f8f7c2407faff5ba51.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 899034, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 72, '/CreationDate': 'D:20210927161603Z', '/Creator': 'Word', '/ModDate': "D:20211005182215+02'00'", '/Producer': 'macOS Version 10.15.7 (Build 19H1030) Quartz PDFContext', '/Title': 'Microsoft Word - Find X3 Pro on ColorOS 11.2 MDFPP3.1 ST 20210927.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2, 'EAL 1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_TSU_EXT': 3, 'ALC_TSU_EXT.1': 8, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN': 2, 'FAU_STG': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_STG.1': 2, 'FAU_STG.4': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT.2.1': 2, 'FCS_COP.1': 36, 'FCS_CKM.1': 10, 'FCS_CKM_EXT': 18, 'FCS_RBG_EXT': 3, 'FCS_SRV_EXT': 3, 'FCS_STG_EXT': 9, 'FCS_TLSC_EXT': 7, 'FCS_CKM': 2, 'FCS_CKM.2': 13, 'FCS_CKM_EXT.1': 3, 'FCS_CKM_EXT.2': 2, 'FCS_CKM_EXT.3': 3, 'FCS_CKM_EXT.4': 4, 'FCS_CKM_EXT.5': 3, 'FCS_CKM_EXT.6': 2, 'FCS_SRV_EXT.1': 2, 'FCS_STG_EXT.1': 3, 'FCS_STG_EXT.2': 4, 'FCS_STG_EXT.3': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_RBG_EXT.1': 9, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 2, 'FCS_COP.1.1': 6, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_COP': 1}, 'FDP': {'FDP_ACF_EXT': 6, 'FDP_DAR_EXT': 6, 'FDP_IFC_EXT': 3, 'FDP_PBA_EXT': 3, 'FDP_STG_EXT': 3, 'FDP_UPC_EXT': 3, 'FDP_DAR_EXT.1': 3, 'FDP_DAR_EXT.2': 3, 'FDP_IFC_EXT.1': 2, 'FDP_STG_EXT.1': 3, 'FDP_ACF_EXT.1': 1, 'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1.2': 1, 'FDP_ACF_EXT.2': 1, 'FDP_ACF_EXT.2.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 1, 'FDP_DAR_EXT.2.1': 1, 'FDP_DAR_EXT.2.2': 1, 'FDP_DAR_EXT.2.3': 1, 'FDP_DAR_EXT.2.4': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_PBA_EXT.1': 1, 'FDP_PBA_EXT.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_UPC_EXT.1': 1, 'FDP_UPC_EXT.1.1': 1, 'FDP_UPC_EXT.1.2': 1}, 'FIA': {'FIA_BMG_EXT.1.1': 3, 'FIA_AFL_EXT': 3, 'FIA_BLT_EXT': 12, 'FIA_BMG_EXT': 4, 'FIA_PMG_EXT': 3, 'FIA_TRT_EXT': 3, 'FIA_UAU_EXT': 6, 'FIA_UAU.6': 8, 'FIA_UAU': 4, 'FIA_PMG_EXT.1': 5, 'FIA_TRT_EXT.1': 2, 'FIA_UAU_EXT.1': 2, 'FIA_UAU.5': 2, 'FIA_UAU.7': 2, 'FIA_AFL_EXT.1': 2, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_AFL_EXT.1.3': 1, 'FIA_AFL_EXT.1.4': 1, 'FIA_AFL_EXT.1.5': 1, 'FIA_AFL_EXT.1.6': 1, 'FIA_BLT_EXT.1': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_BLT_EXT.2': 1, 'FIA_BLT_EXT.2.1': 1, 'FIA_BLT_EXT.3': 1, 'FIA_BLT_EXT.3.1': 1, 'FIA_BLT_EXT.4': 1, 'FIA_BLT_EXT.4.1': 1, 'FIA_BMG_EXT.1': 1, 'FIA_BMG_EXT.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.5.1': 3, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 2, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2': 1, 'FIA_UAU_EXT.2.1': 4, 'FIA_UAU_EXT.2.2': 1}, 'FMT': {'FMT_SMF_EXT.2.1': 2, 'FMT_MOF_EXT': 3, 'FMT_SMF_EXT': 6, 'FMT_MOF_EXT.1': 3, 'FMT_MOF_EXT.1.1': 1, 'FMT_MOF_EXT.1.2': 1, 'FMT_SMF_EXT.1': 3, 'FMT_SMF_EXT.1.1': 1, 'FMT_SMF_EXT.2': 2}, 'FPT': {'FPT_AEX_EXT': 12, 'FPT_JTA_EXT': 3, 'FPT_KST_EXT': 9, 'FPT_NOT_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TST_EXT.2': 6, 'FPT_TUD_EXT': 6, 'FPT_STM': 2, 'FPT_AEX_EXT.1': 2, 'FPT_AEX_EXT.2': 2, 'FPT_AEX_EXT.3': 2, 'FPT_JTA_EXT.1': 2, 'FPT_KST_EXT.1': 2, 'FPT_KST_EXT.2': 2, 'FPT_KST_EXT.3': 2, 'FPT_NOT_EXT.1': 3, 'FPT_STM.1': 2, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 3, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_JTA_EXT.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_SSL_EXT.1': 2, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL_EXT.1.2': 1, 'FTA_SSL_EXT.1.3': 1}, 'FTP': {'FTP_ITC_EXT': 3, 'FTP_ITC_EXT.1': 1, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1, 'O.PRIVACY': 1}, 'T': {'T.EAVESDROP': 1, 'T.NETWORK': 1, 'T.PHYSICAL': 3, 'T.FLAWAPP': 3, 'T.PERSISTENT': 3}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1}}, 'vendor': {'Samsung': {'Samsung': 1}, 'Qualcomm': {'Qualcomm': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 24, 'AES-256': 14}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 6, 'HMAC-SHA-512': 4, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 2}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 9, 'SHA-384': 4, 'SHA-512': 2, 'SHA384': 1, 'SHA512': 2}}, 'scrypt': {'scrypt': 3}, 'PBKDF': {'PBKDF': 1}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key exchange': 3, 'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 42, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 3}, 'VPN': {'VPN': 15}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RBG': 9}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 2}, 'XTS': {'XTS': 6}}, 'ecc_curve': {'NIST': {'P-384': 8, 'P-256': 6, 'secp256r1': 2, 'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}, 'BoringSSL': {'BoringSSL': 25}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 1}, 'other': {'QTEE': 2, 'TEE': 17}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2, 'FIPS 197': 4, 'FIPS 180-4': 3, 'FIPS 198-1': 3, 'FIPS 186-4': 4, 'FIPS186-4': 1, 'FIPS198-1': 1}, 'NIST': {'SP 800-108': 3, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-57': 1, 'SP 186-4': 1, 'SP 800-90A': 2}, 'RFC': {'RFC 2818': 2, 'RFC 5246': 1, 'RFC 5288': 1, 'RFC 5289': 4, 'RFC 6125': 1, 'RFC5246': 2, 'RFC 5280': 2, 'RFC 2560': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security.cert': 1}, 'com': {'com.coloros.ocs.opencapabilityservice': 1}}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the': 1}}}.
    • The st_filename property was set to ST - Find X3 Pro on ColorOS 11.2.pdf.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST%20-%20Find%20X3%20Pro%20on%20ColorOS%2011.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 15}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'Certification Report - OPPO Find X3 Pro.pdf', 'st_filename': 'ST - Find X3 Pro on ColorOS 11.2.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_TSU_EXT.1': 3}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 3}}}, '__delete__': ['SSL']}}}, 'ecc_curve': {}, 'tee_name': {}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the': 1}, '__delete__': ['. Note: Defending against device re-use after physical compromise is out of scope of this ST', 'ive access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the']}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__insert__': {'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, '__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}, '__update__': {'ADV_FSP.1': 9}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_TSU_EXT': 3, 'ALC_CMC': 1, 'ALC_CMS': 1}, '__update__': {'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 8}}, 'ATE': {'__insert__': {'ATE_IND': 1}, '__update__': {'ATE_IND.1': 5}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 2, 'FAU_STG': 4}}, 'FCS': {'__insert__': {'FCS_CKM_EXT': 18, 'FCS_RBG_EXT': 3, 'FCS_SRV_EXT': 3, 'FCS_STG_EXT': 9, 'FCS_CKM': 2, 'FCS_COP': 1}, '__update__': {'FCS_CKM_EXT.4': 4, 'FCS_CKM_EXT.3.2': 2, 'FCS_RBG_EXT.1': 9, 'FCS_TLSC_EXT': 7}}, 'FDP': {'__insert__': {'FDP_ACF_EXT': 6, 'FDP_DAR_EXT': 6, 'FDP_IFC_EXT': 3, 'FDP_PBA_EXT': 3, 'FDP_STG_EXT': 3, 'FDP_UPC_EXT': 3}}, 'FIA': {'__insert__': {'FIA_AFL_EXT': 3, 'FIA_BLT_EXT': 12, 'FIA_BMG_EXT': 4, 'FIA_PMG_EXT': 3, 'FIA_TRT_EXT': 3, 'FIA_UAU_EXT': 6, 'FIA_UAU': 4}, '__update__': {'FIA_UAU.5.1': 3}}, 'FMT': {'__insert__': {'FMT_MOF_EXT': 3, 'FMT_SMF_EXT': 6}, '__update__': {'FMT_MOF_EXT.1': 3}}, 'FPT': {'__insert__': {'FPT_AEX_EXT': 12, 'FPT_JTA_EXT': 3, 'FPT_KST_EXT': 9, 'FPT_NOT_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 6, 'FPT_STM': 2}}, 'FTA': {'__insert__': {'FTA_SSL_EXT': 3}}, 'FTP': {'__insert__': {'FTP_ITC_EXT': 3}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T']}, 'OE': {'__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDH': {'__update__': {'ECDH': 2}}, 'ECDSA': {'__update__': {'ECDSA': 8}}}}}, '__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5}}, 'SHA2': {'__update__': {'SHA-256': 9, 'SHA-384': 4, 'SHA-512': 2, 'SHA384': 1}, '__delete__': ['SHA256']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}, 'KEX': {'__insert__': {'Key Exchange': 1}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 42}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 8}}, 'RNG': {'__update__': {'RBG': 9}, '__delete__': ['RNG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}, 'GCM': {'__update__': {'GCM': 5}}, 'XTS': {'__update__': {'XTS': 6}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__delete__': ['TLS_RSA_WITH_AES_128_CBC_SHA256', 'TLS_RSA_WITH_AES_256_CBC_SHA256']}}}, 'crypto_library': {'__update__': {'BoringSSL': {'__update__': {'BoringSSL': 25}}}}, 'tee_name': {'__delete__': ['IBM']}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 6125': 1}, '__update__': {'RFC 2818': 2}}}}, 'javacard_packages': {'__insert__': {'java': {'java.security.cert': 1}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the': 1}, '__delete__': ['. Note: Defending against device re-use after physical compromise is out of scope of this ST', 'ive access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the']}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2021001': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 2, 'EAL1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_TSU_EXT.1': 2, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_SPD.1': 3, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.EAVESDROP': 1, 'T.NETWORK': 1, 'T.PHYSICAL': 1, 'T.FLAWAPP': 1, 'T.PERSISTENT': 1}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 1}}, 'eval_facility': {'atsec': {'atsec': 6}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 6}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-002': 2, 'P-188': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'BoringSSL': {'BoringSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. Note: Defending against device re-use after physical compromise is out of scope of this ST': 1, 'ive access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2, 'EAL 1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_STG.1': 2, 'FAU_STG.4': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT.2.1': 2, 'FCS_COP.1': 36, 'FCS_CKM.1': 10, 'FCS_CKM.2': 13, 'FCS_CKM_EXT.1': 3, 'FCS_CKM_EXT.2': 2, 'FCS_CKM_EXT.3': 3, 'FCS_CKM_EXT.4': 3, 'FCS_CKM_EXT.5': 3, 'FCS_CKM_EXT.6': 2, 'FCS_SRV_EXT.1': 2, 'FCS_STG_EXT.1': 3, 'FCS_STG_EXT.2': 4, 'FCS_STG_EXT.3': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_COP.1.1': 6, 'FCS_RBG_EXT.1': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT': 1}, 'FDP': {'FDP_DAR_EXT.1': 3, 'FDP_DAR_EXT.2': 3, 'FDP_IFC_EXT.1': 2, 'FDP_STG_EXT.1': 3, 'FDP_ACF_EXT.1': 1, 'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1.2': 1, 'FDP_ACF_EXT.2': 1, 'FDP_ACF_EXT.2.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 1, 'FDP_DAR_EXT.2.1': 1, 'FDP_DAR_EXT.2.2': 1, 'FDP_DAR_EXT.2.3': 1, 'FDP_DAR_EXT.2.4': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_PBA_EXT.1': 1, 'FDP_PBA_EXT.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_UPC_EXT.1': 1, 'FDP_UPC_EXT.1.1': 1, 'FDP_UPC_EXT.1.2': 1}, 'FIA': {'FIA_BMG_EXT.1.1': 3, 'FIA_UAU.6': 8, 'FIA_PMG_EXT.1': 5, 'FIA_TRT_EXT.1': 2, 'FIA_UAU_EXT.1': 2, 'FIA_UAU.5': 2, 'FIA_UAU.7': 2, 'FIA_AFL_EXT.1': 2, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_AFL_EXT.1.3': 1, 'FIA_AFL_EXT.1.4': 1, 'FIA_AFL_EXT.1.5': 1, 'FIA_AFL_EXT.1.6': 1, 'FIA_BLT_EXT.1': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_BLT_EXT.2': 1, 'FIA_BLT_EXT.2.1': 1, 'FIA_BLT_EXT.3': 1, 'FIA_BLT_EXT.3.1': 1, 'FIA_BLT_EXT.4': 1, 'FIA_BLT_EXT.4.1': 1, 'FIA_BMG_EXT.1': 1, 'FIA_BMG_EXT.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 2, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2': 1, 'FIA_UAU_EXT.2.1': 4, 'FIA_UAU_EXT.2.2': 1}, 'FMT': {'FMT_SMF_EXT.2.1': 2, 'FMT_MOF_EXT.1': 2, 'FMT_MOF_EXT.1.1': 1, 'FMT_MOF_EXT.1.2': 1, 'FMT_SMF_EXT.1': 3, 'FMT_SMF_EXT.1.1': 1, 'FMT_SMF_EXT.2': 2}, 'FPT': {'FPT_TST_EXT.2': 6, 'FPT_AEX_EXT.1': 2, 'FPT_AEX_EXT.2': 2, 'FPT_AEX_EXT.3': 2, 'FPT_JTA_EXT.1': 2, 'FPT_KST_EXT.1': 2, 'FPT_KST_EXT.2': 2, 'FPT_KST_EXT.3': 2, 'FPT_NOT_EXT.1': 3, 'FPT_STM.1': 2, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 3, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_JTA_EXT.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1}, 'FTA': {'FTA_SSL_EXT.1': 2, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL_EXT.1.2': 1, 'FTA_SSL_EXT.1.3': 1}, 'FTP': {'FTP_ITC_EXT.1': 1, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1, 'O.PRIVACY': 1}, 'T': {'T': 3, 'T.EAVESDROP': 1, 'T.NETWORK': 1, 'T.PHYSICAL': 3, 'T.FLAWAPP': 3, 'T.PERSISTENT': 3}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1}, 'OE': {'OE': 1, 'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1}}, 'vendor': {'Samsung': {'Samsung': 1}, 'STMicroelectronics': {'STM': 5}, 'Qualcomm': {'Qualcomm': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 24, 'AES-256': 14}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 6, 'HMAC-SHA-512': 4, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 3}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DHE': 3, 'DH': 3}, 'DSA': {'DSA': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA-256': 15, 'SHA-384': 5, 'SHA-512': 6, 'SHA384': 4, 'SHA256': 4, 'SHA512': 2}}, 'scrypt': {'scrypt': 3}, 'PBKDF': {'PBKDF': 1}}, 'crypto_scheme': {'MAC': {'MAC': 8}, 'KEX': {'Key exchange': 3}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 24}, 'TLS': {'TLS': 57, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 3}}, 'randomness': {'PRNG': {'DRBG': 25}, 'RNG': {'RNG': 2, 'RBG': 34}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'GCM': {'GCM': 9}, 'CCM': {'CCM': 2}, 'XTS': {'XTS': 7}}, 'ecc_curve': {'NIST': {'P-384': 8, 'P-256': 6, 'secp256r1': 2, 'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}, 'BoringSSL': {'BoringSSL': 23}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 1}, 'IBM': {'SE': 1}, 'other': {'QTEE': 2, 'TEE': 17}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2, 'FIPS 197': 4, 'FIPS 180-4': 3, 'FIPS 198-1': 3, 'FIPS 186-4': 4, 'FIPS186-4': 1, 'FIPS198-1': 1}, 'NIST': {'SP 800-108': 3, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-57': 1, 'SP 186-4': 1, 'SP 800-90A': 2}, 'RFC': {'RFC 5246': 1, 'RFC 5288': 1, 'RFC 5289': 4, 'RFC5246': 2, 'RFC 5280': 2, 'RFC 2560': 1, 'RFC 2818': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.coloros.ocs.opencapabilityservice': 1}}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. Note: Defending against device re-use after physical compromise is out of scope of this ST': 1, 'ive access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e679a653e1cc548d562107e1750f84b711f83d96daa424c317ee2f259fbf665f', 'st_pdf_hash': '619231874fa6715123392f6463943f58f106e706ee22bdf8ae91279be0cb54d9', 'report_txt_hash': '213d0fc9399550e2432111f19c680aef5eb44cf399063de76e74c4f85fc15c36', 'st_txt_hash': '231bf55d49a6913403e5684afa4a0a818a9bf3a2643787f8f7c2407faff5ba51'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Qualcomm': 1}, 'rules_ecc_curves': {'P-002': 2, 'P-188': 2}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Qualcomm': 5}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': 2, 'XTS': 7}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'CSEC2021001': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['11.2']}.
    • The cert_id property was set to CSEC2021001.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name OPPO Find X3 Pro on ColorOS 11.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/CCRA%20-%20OPPO.pdf",
  "dgst": "31a37fa49b790dcd",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2021001",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "enhanced": {
        "assurance_level": "MDFPP31. Protection Profile for Mobile Device Fundamentals, Version 3.1, 16 June 2017",
        "category": "Mobile Device",
        "cert_id": "CSEC2021001",
        "cert_link": "https://www.fmv.se/globalassets/csec/oppo-find-x3-pro/ccra---oppo-find-x3-pro.pdf",
        "certification_date": "2021-10-05",
        "developer": "Guangdong OPPO Mobile Telecommunications Corp., Ltd",
        "evaluation_facility": "atsec information security AB",
        "mutual_recognition": "CCRA, SOGIS-MRA, EA-MLA",
        "product": "OPPO Find X3 Pro on ColorOS 11.2",
        "report_link": "https://www.fmv.se/globalassets/csec/oppo-find-x3-pro/certification-report---oppo-find-x3-pro.pdf",
        "sponsor": "Guangdong OPPO Mobile Telecommunications Corp., Ltd",
        "target_link": "https://www.fmv.se/globalassets/csec/oppo-find-x3-pro/st---find-x3-pro-on-coloros-11.2.pdf",
        "title": "OPPO Find X3 Pro"
      },
      "product": "OPPO Find X3 Pro",
      "url": "https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/oppo-find-x3-pro2/"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Guangdong OPPO Mobile Telecommunications Corp., Ltd",
  "manufacturer_web": "https://www.oppo.com/en/",
  "name": "OPPO Find X3 Pro on ColorOS 11.2",
  "not_valid_after": "2026-10-05",
  "not_valid_before": "2021-10-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CCRA - OPPO.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2021001": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_TSU_EXT.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211022200630+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20211022200630+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 928990,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - OPPO Find X3 Pro.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2021001": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.PRECAUTION": 1
        },
        "T": {
          "T.EAVESDROP": 1,
          "T.FLAWAPP": 1,
          "T.NETWORK": 1,
          "T.PERSISTENT": 1,
          "T.PHYSICAL": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 3,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 2,
          "EAL1 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 6
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Mats Engquist",
      "/CreationDate": "D:20211005181925+02\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20211005181925+02\u002700\u0027",
      "/Subject": "21FMV2586-24:1",
      "/Title": "Certification Report - OPPO Find X3 Pro on      ColorOS 11.2",
      "pdf_file_size_bytes": 320450,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "ST - Find X3 Pro on ColorOS 11.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 8
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.PRECAUTION": 1
        },
        "O": {
          "O.AUTH": 1,
          "O.COMMS": 1,
          "O.CONFIG": 1,
          "O.INTEGRITY": 1,
          "O.PRIVACY": 1,
          "O.STORAGE": 1
        },
        "OE": {
          "OE.CONFIG": 1,
          "OE.NOTIFY": 1,
          "OE.PRECAUTION": 1
        },
        "T": {
          "T.EAVESDROP": 1,
          "T.FLAWAPP": 3,
          "T.NETWORK": 1,
          "T.PERSISTENT": 3,
          "T.PHYSICAL": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5,
          "ALC_TSU_EXT": 3,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2,
          "EAL 1 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_STG": 4,
          "FAU_STG.1": 2,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 2,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 13,
          "FCS_CKM.2.1": 2,
          "FCS_CKM_EXT": 18,
          "FCS_CKM_EXT.1": 3,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.2": 2,
          "FCS_CKM_EXT.2.1": 2,
          "FCS_CKM_EXT.3": 3,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 2,
          "FCS_CKM_EXT.4": 4,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 3,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 2,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 36,
          "FCS_COP.1.1": 6,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 9,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RBG_EXT.1.3": 1,
          "FCS_SRV_EXT": 3,
          "FCS_SRV_EXT.1": 2,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_STG_EXT": 9,
          "FCS_STG_EXT.1": 3,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 4,
          "FCS_STG_EXT.2.1": 2,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 3,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_TLSC_EXT": 7,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 2,
          "FCS_TLSC_EXT.2.1": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 6,
          "FDP_ACF_EXT.1": 1,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_ACF_EXT.1.2": 1,
          "FDP_ACF_EXT.2": 1,
          "FDP_ACF_EXT.2.1": 1,
          "FDP_DAR_EXT": 6,
          "FDP_DAR_EXT.1": 3,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_DAR_EXT.2": 3,
          "FDP_DAR_EXT.2.1": 1,
          "FDP_DAR_EXT.2.2": 1,
          "FDP_DAR_EXT.2.3": 1,
          "FDP_DAR_EXT.2.4": 1,
          "FDP_IFC_EXT": 3,
          "FDP_IFC_EXT.1": 2,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_PBA_EXT": 3,
          "FDP_PBA_EXT.1": 1,
          "FDP_PBA_EXT.1.1": 1,
          "FDP_STG_EXT": 3,
          "FDP_STG_EXT.1": 3,
          "FDP_STG_EXT.1.1": 1,
          "FDP_UPC_EXT": 3,
          "FDP_UPC_EXT.1": 1,
          "FDP_UPC_EXT.1.1": 1,
          "FDP_UPC_EXT.1.2": 1
        },
        "FIA": {
          "FIA_AFL_EXT": 3,
          "FIA_AFL_EXT.1": 2,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_AFL_EXT.1.3": 1,
          "FIA_AFL_EXT.1.4": 1,
          "FIA_AFL_EXT.1.5": 1,
          "FIA_AFL_EXT.1.6": 1,
          "FIA_BLT_EXT": 12,
          "FIA_BLT_EXT.1": 1,
          "FIA_BLT_EXT.1.1": 1,
          "FIA_BLT_EXT.2": 1,
          "FIA_BLT_EXT.2.1": 1,
          "FIA_BLT_EXT.3": 1,
          "FIA_BLT_EXT.3.1": 1,
          "FIA_BLT_EXT.4": 1,
          "FIA_BLT_EXT.4.1": 1,
          "FIA_BMG_EXT": 4,
          "FIA_BMG_EXT.1": 1,
          "FIA_BMG_EXT.1.1": 3,
          "FIA_BMG_EXT.1.2": 1,
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT_EXT": 3,
          "FIA_TRT_EXT.1": 2,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 4,
          "FIA_UAU.5": 2,
          "FIA_UAU.5.1": 3,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 8,
          "FIA_UAU.6.1": 2,
          "FIA_UAU.7": 2,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 6,
          "FIA_UAU_EXT.1": 2,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UAU_EXT.2": 1,
          "FIA_UAU_EXT.2.1": 4,
          "FIA_UAU_EXT.2.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT": 3,
          "FMT_MOF_EXT.1": 3,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_SMF_EXT": 6,
          "FMT_SMF_EXT.1": 3,
          "FMT_SMF_EXT.1.1": 1,
          "FMT_SMF_EXT.2": 2,
          "FMT_SMF_EXT.2.1": 2
        },
        "FPT": {
          "FPT_AEX_EXT": 12,
          "FPT_AEX_EXT.1": 2,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.2": 2,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.3": 2,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 1,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_JTA_EXT": 3,
          "FPT_JTA_EXT.1": 2,
          "FPT_JTA_EXT.1.1": 1,
          "FPT_KST_EXT": 9,
          "FPT_KST_EXT.1": 2,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 2,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 2,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT_EXT": 3,
          "FPT_NOT_EXT.1": 3,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 6,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TUD_EXT": 6,
          "FPT_TUD_EXT.1": 3,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 1,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1
        },
        "FTA": {
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 2,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_SSL_EXT.1.2": 1,
          "FTA_SSL_EXT.1.3": 1
        },
        "FTP": {
          "FTP_ITC_EXT": 3,
          "FTP_ITC_EXT.1": 1,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_ITC_EXT.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 2
        },
        "GCM": {
          "GCM": 5
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 25
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 42,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 15
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 3
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 8,
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 9,
            "SHA-384": 4,
            "SHA-512": 2,
            "SHA384": 1,
            "SHA512": 2
          }
        },
        "scrypt": {
          "scrypt": 3
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.coloros.ocs.opencapabilityservice": 1
        },
        "java": {
          "java.security.cert": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 9
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-4": 3,
          "FIPS 186-4": 4,
          "FIPS 197": 4,
          "FIPS 198-1": 3,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2,
          "FIPS186-4": 1,
          "FIPS198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-57": 1,
          "SP 186-4": 1,
          "SP 800-108": 3,
          "SP 800-90A": 2
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2818": 2,
          "RFC 5246": 1,
          "RFC 5280": 2,
          "RFC 5288": 1,
          "RFC 5289": 4,
          "RFC 6125": 1,
          "RFC5246": 2
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 24,
            "AES-256": 14
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 6,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 1
        },
        "other": {
          "QTEE": 2,
          "TEE": 17
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 5
        },
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210927161603Z",
      "/Creator": "Word",
      "/ModDate": "D:20211005182215+02\u002700\u0027",
      "/Producer": "macOS Version 10.15.7 (Build 19H1030) Quartz PDFContext",
      "/Title": "Microsoft Word - Find X3 Pro on ColorOS 11.2 MDFPP3.1 ST 20210927.docx",
      "pdf_file_size_bytes": 899034,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 72
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_MD_V3.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals, Version 3.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20OPPO%20Find%20X3%20Pro.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ST%20-%20Find%20X3%20Pro%20on%20ColorOS%2011.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6cc5c483c9b3506c17e3820a0f33eebfdc7338b20587ded0aaf6d2ffbcb4843b",
      "txt_hash": "09b33699590b348ede9ac1631e57105b23d52649f62b177b50d599068c8a504d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e679a653e1cc548d562107e1750f84b711f83d96daa424c317ee2f259fbf665f",
      "txt_hash": "213d0fc9399550e2432111f19c680aef5eb44cf399063de76e74c4f85fc15c36"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "619231874fa6715123392f6463943f58f106e706ee22bdf8ae91279be0cb54d9",
      "txt_hash": "231bf55d49a6913403e5684afa4a0a818a9bf3a2643787f8f7c2407faff5ba51"
    }
  },
  "status": "active"
}