Huawei BSBC V1.5

CSV information ?

Status active
Valid from 30.10.2020
Valid until 30.10.2025
Scheme 🇳🇱 NL
Manufacturer Huawei Technologies Co., Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL4+, AVA_VAN.5, ALC_DVS.2

Heuristics summary ?

Certificate ID: NSCIB-CC-0209053-CR

Certificate ?

Extracted keywords

Vendor
Huawei Technologies Co, Huawei

Security level
EAL4, EAL4 augmented
Claims
R.L
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLRS, AVA_VAN.5
Certificates
CC-20-0209053
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title: C458-M&S20110614110
Creation date: D:20201106141148+01'00'
Modification date: D:20201106143312+01'00'
Pages: 1
Creator: C458-M
Producer: KONICA MINOLTA bizhub C458

Certification report ?

Extracted keywords

Vendor
Huawei, Huawei Technologies Co

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_DVS.2, AVA_VAN.5
Certificates
NSCIB-CC-0209053-CR
Evaluation facilities
Brightsight

Side-channel analysis
JIL

File metadata

Title: Certification Report
Author: Microsoft Office User
Creation date: D:20201103125300+00'00'
Modification date: D:20201103125300+00'00'
Pages: 11
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

Frontpage

Certificate ID: NSCIB-CC-0209053-CR
Certified item: Huawei BSBC V1.5
Certification lab: Brightsight
Developer: Huawei Technologies Co., Ltd

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256
Hash functions
SHA-256, PBKDF2
Block cipher modes
GCM

Vendor
Huawei, Huawei Technologies Co

Security level
EAL4+, EAL 4, EAL4
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, AVA_VAN.5
Security Functional Requirements (SFR)
FCS_COP.1, FDP_ACF, FDP_RIP.1, FDP_RIP.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FPT_FLS.1, FPT_FLS.1.1
Evaluation facilities
Brightsight

Side-channel analysis
Side-channel, Malfunction, malfunction

Standards
FIPS180-4, FIPS198-1, PKCS#1, PKCS #1

File metadata

Title: XXX Procedure
Author: wtest222
Creation date: D:20200923105158+02'00'
Modification date: D:20200923105158+02'00'
Pages: 26
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

Incoming

Heuristics ?

Certificate ID: NSCIB-CC-0209053-CR

Extracted SARs

AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ADV_IMP.1, ADV_TDS.3, AVA_VAN.5, ADV_FSP.4, ADV_ARC.1

Scheme data ?

Manufacturer Huawei Technologies Co., Ltd.
Product Huawei BSBC V1.5
Scheme NSCIB
Cert Id CC-20-0209053
Manufacturer Link http://www.huawei.com/
Level EAL4 augmented with ALC_DVS.2 and AVA_VAN.5
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/cc-20-0209053-certificate.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/nscib-cc-0209053-cr-updated.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/nscib-cc-209053-stv1.4.pdf

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '72a921715294d8cadb84e33768a20a2d563e03d65b26e5340ed8513145959058', 'txt_hash': '212c1d239704dbdb96a6706157fc0c24a4b29714506428ce3afb803a5928ff0d'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '91604fa2604ba4c599b841d119331bb3804648781b5a735bbab87e7a59c0e028', 'txt_hash': '8aaf031df06ea812107598862b554f2c585d81d258b0a11fd48659093698995c'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e4dc94141b9fe2bbda3afbf50f40c45d01d6c80ef4bc31e471d2b122185b6676', 'txt_hash': 'adabab71394fac3bbbf490066c85d6d4962c383276405857120592028933fa6a'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 73376, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20201106141148+01'00'", '/Creator': 'C458-M', '/ModDate': "D:20201106143312+01'00'", '/Producer': 'KONICA MINOLTA bizhub C458', '/Title': 'C458-M&S20110614110', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'NL': {'CC-20-0209053': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLRS': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.L': 1}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 2, 'Huawei': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 1, 'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'CC-20-0209053 certificate.pdf'}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0209053-CR', 'cert_item': 'Huawei BSBC V1.5', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': ' Brightsight'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-0209053-CR': 11}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-0209053-CR': 33}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'888 7 888': 1, '888 7 879': 1}}, '__update__': {'NL': {'__update__': {'NSCIB-CC-0209053-CR': 11}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'manufacturer': 'Huawei Technologies Co., Ltd.', 'product': 'Huawei BSBC V1.5', 'scheme': 'NSCIB', 'cert_id': 'CC-20-0209053', 'manufacturer_link': 'http://www.huawei.com/', 'level': 'EAL4 augmented with ALC_DVS.2 and AVA_VAN.5', 'cert_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/cc-20-0209053-certificate.pdf', 'report_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/nscib-cc-0209053-cr-updated.pdf', 'target_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/nscib-cc-209053-stv1.4.pdf'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to 91604fa2604ba4c599b841d119331bb3804648781b5a735bbab87e7a59c0e028.
    • The report_pdf_hash property was set to 72a921715294d8cadb84e33768a20a2d563e03d65b26e5340ed8513145959058.
    • The st_txt_hash property was set to 8aaf031df06ea812107598862b554f2c585d81d258b0a11fd48659093698995c.
    • The report_txt_hash property was set to 212c1d239704dbdb96a6706157fc0c24a4b29714506428ce3afb803a5928ff0d.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 391467, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 11, '/Title': 'Certification Report', '/Author': 'Microsoft Office User', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20201103125300+00'00'", '/ModDate': "D:20201103125300+00'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@nl.tuv.com', 'http://www.commoncriteriaportal.org/', 'http://www.tuv.com/nl', 'http://www.sogisportal.eu/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 591266, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 26, '/Title': 'XXX Procedure', '/Author': 'wtest222', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20200923105158+02'00'", '/ModDate': "D:20200923105158+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {'cert_id': 'NSCIB-CC-0209053-CR', 'cert_item': 'Huawei BSBC V1.5', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': ' Brightsight'}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0209053-CR': 33}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 2, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_IMP': 1}, 'ALC': {'ALC_DVS.2': 2}, 'AVA': {'AVA_VAN.5': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 15, 'Huawei Technologies Co': 4}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 3, 'EAL 4': 1, 'EAL4': 7}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 3}, 'AVA': {'AVA_VAN.5': 3}}, 'cc_sfr': {'FCS': {'FCS_COP.1': 1}, 'FDP': {'FDP_ACF': 1, 'FDP_RIP.1': 5, 'FDP_RIP.1.1': 1}, 'FMT': {'FMT_LIM': 5, 'FMT_LIM.1': 16, 'FMT_LIM.2': 14, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2}, 'FPT': {'FPT_FLS.1': 6, 'FPT_FLS.1.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 8, 'Huawei Technologies Co': 6}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Side-channel': 2}, 'FI': {'Malfunction': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 4, 'FIPS198-1': 3}, 'PKCS': {'PKCS#1': 4, 'PKCS #1': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to NSCIB-CC-0209053-CR-updated.pdf.
    • The st_filename property was set to NSCIB-CC-209053-STv1.4.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-0209053-CR.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0448219-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0448219-CR', 'NSCIB-CC-0444182-CR']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0209053-CR-updated.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-209053-STv1.4.pdf, code: 408', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0209053-CR-updated.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-209053-STv1.4.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/CC-20-0209053%20certificate.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 91604fa2604ba4c599b841d119331bb3804648781b5a735bbab87e7a59c0e028.
    • The st_txt_hash property was set to 8aaf031df06ea812107598862b554f2c585d81d258b0a11fd48659093698995c.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 591266, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 26, '/Title': 'XXX Procedure', '/Author': 'wtest222', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20200923105158+02'00'", '/ModDate': "D:20200923105158+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 3, 'EAL 4': 1, 'EAL4': 7}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 3}, 'AVA': {'AVA_VAN.5': 3}}, 'cc_sfr': {'FCS': {'FCS_COP.1': 1}, 'FDP': {'FDP_ACF': 1, 'FDP_RIP.1': 5, 'FDP_RIP.1.1': 1}, 'FMT': {'FMT_LIM': 5, 'FMT_LIM.1': 16, 'FMT_LIM.2': 14, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2}, 'FPT': {'FPT_FLS.1': 6, 'FPT_FLS.1.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 8, 'Huawei Technologies Co': 6}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Side-channel': 2}, 'FI': {'Malfunction': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 4, 'FIPS198-1': 3}, 'PKCS': {'PKCS#1': 4, 'PKCS #1': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-209053-STv1.4.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-209053-STv1.4.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0209053-CR-updated.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'NSCIB-CC-0209053-CR-updated.pdf', 'st_filename': 'NSCIB-CC-209053-STv1.4.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'AVA': {'__update__': {'AVA_VAN.5': 2}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}}, 'AGD': {'__update__': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}}, 'AVA': {'__update__': {'AVA_VAN.5': 3}}}}, 'cc_sfr': {'__update__': {'FDP': {'__update__': {'FDP_RIP.1': 5}}, 'FMT': {'__update__': {'FMT_LIM': 5, 'FMT_LIM.1': 16}}, 'FPT': {'__update__': {'FPT_FLS.1': 6}}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 8}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 3}}}}}}, 'crypto_scheme': {}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 1}}}}, 'side_channel_analysis': {'__update__': {'FI': {'__insert__': {'malfunction': 1}}}}, 'tee_name': {}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@nl.tuv.com', 'http://www.commoncriteriaportal.org/', 'http://www.tuv.com/nl', 'http://www.sogisportal.eu/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0209053-CR': 33}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 2, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_IMP': 1}, 'ALC': {'ALC_DVS.2': 2}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 15, 'Huawei Technologies Co': 4}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 3, 'EAL 4': 1, 'EAL4': 7}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.4': 2, 'ADV_TDS.3': 2, 'ADV_IMP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_DVS.2': 3}, 'AVA': {'AVA_VAN.5': 2}}, 'cc_sfr': {'FCS': {'FCS_COP.1': 1}, 'FDP': {'FDP_ACF': 1, 'FDP_RIP.1': 4, 'FDP_RIP.1.1': 1}, 'FMT': {'FMT_LIM': 4, 'FMT_LIM.1': 17, 'FMT_LIM.2': 14, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2}, 'FPT': {'FPT_FLS.1': 4, 'FPT_FLS.1.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 33, 'Huawei Technologies Co': 6}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 5}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {'GCM': {'GCM': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Side-channel': 2}, 'FI': {'Malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 4, 'FIPS198-1': 3}, 'PKCS': {'PKCS#1': 4, 'PKCS #1': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '72a921715294d8cadb84e33768a20a2d563e03d65b26e5340ed8513145959058', 'st_pdf_hash': '91604fa2604ba4c599b841d119331bb3804648781b5a735bbab87e7a59c0e028', 'report_txt_hash': '212c1d239704dbdb96a6706157fc0c24a4b29714506428ce3afb803a5928ff0d', 'st_txt_hash': '8aaf031df06ea812107598862b554f2c585d81d258b0a11fd48659093698995c'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 19}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 39}} data.
  • 27.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['NSCIB-CC-0444182-CR']}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0448219-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0448219-CR']}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to [''].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {'cert_id': 'NSCIB-CC-0209053-CR', 'cert_item': 'Huawei BSBC V1.5', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': ' Brightsight'}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.5']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei BSBC V1.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/CC-20-0209053%20certificate.pdf",
  "dgst": "44329fc5cb1e9c80",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0209053-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0448219-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0448219-CR",
          "NSCIB-CC-0444182-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-20-0209053",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/cc-20-0209053-certificate.pdf",
      "level": "EAL4 augmented with ALC_DVS.2 and AVA_VAN.5",
      "manufacturer": "Huawei Technologies Co., Ltd.",
      "manufacturer_link": "http://www.huawei.com/",
      "product": "Huawei BSBC V1.5",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/nscib-cc-0209053-cr-updated.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/nscib-cc-209053-stv1.4.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co., Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei BSBC V1.5",
  "not_valid_after": "2025-10-30",
  "not_valid_before": "2020-10-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CC-20-0209053 certificate.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-20-0209053": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLRS": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 1,
          "Huawei Technologies Co": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20201106141148+01\u002700\u0027",
      "/Creator": "C458-M",
      "/ModDate": "D:20201106143312+01\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C458",
      "/Title": "C458-M\u0026S20110614110",
      "pdf_file_size_bytes": 73376,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-0209053-CR-updated.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0209053-CR",
        "cert_item": "Huawei BSBC V1.5",
        "cert_lab": " Brightsight",
        "developer": "Huawei Technologies Co., Ltd"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0209053-CR": 11
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_DVS.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 15,
          "Huawei Technologies Co": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20201103125300+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20201103125300+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 391467,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sogisportal.eu/",
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:info@nl.tuv.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "st_filename": "NSCIB-CC-209053-STv1.4.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_DVS.2": 3
        },
        "AVA": {
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL4": 7,
          "EAL4+": 3
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACF": 1,
          "FDP_RIP.1": 5,
          "FDP_RIP.1.1": 1
        },
        "FMT": {
          "FMT_LIM": 5,
          "FMT_LIM.1": 16,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 14,
          "FMT_LIM.2.1": 2
        },
        "FPT": {
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1,
          "malfunction": 1
        },
        "SCA": {
          "Side-channel": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS180-4": 4,
          "FIPS198-1": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 8,
          "Huawei Technologies Co": 6
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "wtest222",
      "/CreationDate": "D:20200923105158+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20200923105158+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "XXX Procedure",
      "pdf_file_size_bytes": 591266,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0209053-CR-updated.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2",
      "AVA_VAN.5"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-209053-STv1.4.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e4dc94141b9fe2bbda3afbf50f40c45d01d6c80ef4bc31e471d2b122185b6676",
      "txt_hash": "adabab71394fac3bbbf490066c85d6d4962c383276405857120592028933fa6a"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "72a921715294d8cadb84e33768a20a2d563e03d65b26e5340ed8513145959058",
      "txt_hash": "212c1d239704dbdb96a6706157fc0c24a4b29714506428ce3afb803a5928ff0d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "91604fa2604ba4c599b841d119331bb3804648781b5a735bbab87e7a59c0e028",
      "txt_hash": "8aaf031df06ea812107598862b554f2c585d81d258b0a11fd48659093698995c"
    }
  },
  "status": "active"
}