OptiX OSN 1800 V V100R006C20

CSV information ?

Status active
Valid from 26.10.2018
Valid until 26.10.2023
Scheme 🇩🇪 DE
Manufacturer Huawei Technologies Co. Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1030-2018

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
DH, DHE, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA256, MD5, PBKDF2
Schemes
Key Exchange, Key agreement
Protocols
SSH, SSL 3.0, SSL, TLS, TLS 1.0, TLS1.1, TLS1.2, TLSv1.2, TLS 1.1, TLS 1.2, TLS v1.1, IKE
Randomness
RNG
Block cipher modes
CBC, CTR, GCM

Vendor
Huawei, Huawei Technologies Co

Security level
EAL 2, EAL 1, EAL 4
Security Assurance Requirements (SAR)
AGD_OPE, ALC_FLR
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FCS_CKM, FCS_COP, FCS_RNG.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FIA_AFL.1, FIA_UAU.2, FIA_UAU.5, FIA_UID.2, FMT_SMR.1, FTA_TSE.1, FTP_ITC
Certificates
BSI-DSZ-CC-1030-2018
Evaluation facilities
atsec
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, OptiX OSN 1800 V Version V100R006C20, Version 3, Date 2018-10-24, atsec information security GmbH, (confidential document) [8] Huawei OptiX OSN 1800 V Packet Enhanced &1800 I/II Compact Deploying your Network V100R006C20

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, OptiX OSN 1800 V Version V100R006C20, Version 3, Date 2018-10-24, atsec information security GmbH, (confidential document) [8] Huawei OptiX OSN 1800 V Packet Enhanced &1800 I/II Compact Deploying your Network V100R006C20

Standards
FIPS186-4, FIPS180-4, FIPS198-1, FIPS180-3, FIPS197, FIPS PUB 180-3, FIPS PUB 180-4, FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, PKCS#1, PKCS #1, PKCS3, AIS 20, AIS 32, RFC4346, RFC5246, RFC3447, RFC3526, RFC2104, RFC1321, RFC5288, RFC4253, RFC4252, RFC4251, RFC2898, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-1030-2018
Subject: Network Device Huawei OptiX OSN 1800 V V1100R006C20 software management component
Keywords: "Common Criteria, Certification, Zertifizierung, "
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20181107091017+01'00'
Modification date: D:20181107095634+01'00'
Pages: 28
Creator: Writer
Producer: LibreOffice 5.2

Frontpage

Certificate ID: BSI-DSZ-CC-1030-2018
Certified item: Huawei OptiX OSN 1800 V V100R006C20 software management component
Certification lab: BSI
Developer: Huawei Technologies Co., Ltd

References

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, HMAC
Asymmetric Algorithms
DH, Diffie-Hellman
Hash functions
SHA1, SHA-256, SHA256, SHA384, SHA-384, PBKDF2
Schemes
Key exchange, Key Exchange
Protocols
SSH, TLS, TLS1.2, TLS1.1, IKE
Randomness
RNG
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA

Vendor
Huawei Technologies Co, Huawei

Security level
EAL2
Claims
A.RNG, OE.RNG
Security Assurance Requirements (SAR)
AGD_OPE
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.3.1, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM.2.1, FCS_CKM.4, FCS_COP, FCS_COP.1, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.1, FDP_ITC.2, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU.2, FIA_UAU.2.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1, FMT_MOF.1, FMT_MOF.1.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTA_TSE.1, FTA_TSE.1.1, FTP_ITC, FTP_ITC.1

Standards
FIPS 186-4, FIPS 197, FIPS 198-1, FIPS 180-4, FIPS 180-3, FIPS180-3, FIPS180-4, FIPS PUB 180-3, FIPS PUB 180-4, FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, NIST SP 800-56B, NIST SP 800-38D, NIST SP 800-38A, NIST SP 800-90A, NIST SP 800-56A, PKCS#3, PKCS#1, PKCS #1, AIS20, RFC 4253, RFC 3526, RFC 4346, RFC 5246, RFC 4252, RFC 2104, RFC2898, RFC5288, RFC5246, RFC3268, RFC 4251, RFC 4254, RFC 3268, RFC 5288, RFC 2898, X.509

File metadata

Title: Huawei OptiX OSN 1800 V V100R006C20 software management component, Security Target Lite
Subject: Huawei OptiX OSN 1800 V V100R006C20 software management component, Security Target Lite
Keywords: Huawei; Security Target Lite; Transmission Equipment; Optix OSN 1800;
Author: Huawei Technologies Co. Ltd.
Creation date: D:20181022142132+02'00'
Modification date: D:20181022143013+02'00'
Pages: 71
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

Heuristics ?

Certificate ID: BSI-DSZ-CC-1030-2018

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate became unavailable, either the certification report or the security target was unavailable during processing.
    Certificate removed

    A Common Criteria certificate for a product named OptiX OSN 1800 V V100R006C20 is not available. This means that either its certification report or security target could not be downloaded during processing.

  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1030a_pdf.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/1030c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1030a_pdf.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 6beba78151a6edc1f21172269a9e356e836f391707924bb6d8e307e6492c0b8c.
    • The st_txt_hash property was set to e44bfcf4ae7d2125d82b020f52de290692a2bae61506be37de0059d4f78f5ecc.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1801990, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 71, '/Author': 'Huawei Technologies Co. Ltd.', '/Company': 'Huawei Technologies Co. Ltd.', '/CreationDate': "D:20181022142132+02'00'", '/Creator': 'Microsoft® Word 2013', '/Keywords': 'Huawei; Security Target Lite; Transmission Equipment; Optix OSN 1800;', '/ModDate': "D:20181022143013+02'00'", '/Producer': 'Microsoft® Word 2013', '/Subject': 'Huawei OptiX OSN 1800 V V100R006C20 software management component, Security Target Lite', '/Title': 'Huawei OptiX OSN 1800 V V100R006C20 software management component, Security Target Lite', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.huawei.com/', 'mailto:Support@huawei.com']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 3}}, 'cc_sar': {'AGD': {'AGD_OPE': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 6, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 7, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 4, 'FAU_SAR.2.1': 1, 'FAU_STG.1': 7, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 5, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_RNG': 2, 'FCS_RNG.1': 10, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM': 37, 'FCS_CKM.1': 22, 'FCS_CKM.2': 8, 'FCS_CKM.2.1': 1, 'FCS_CKM.4': 22, 'FCS_COP': 69, 'FCS_COP.1': 12}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 7, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 10, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 7, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 15, 'FDP_ITC.2': 15}, 'FIA': {'FIA_AFL.1': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 8, 'FIA_ATD.1.1': 1, 'FIA_UAU.2': 7, 'FIA_UAU.2.1': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.2': 10, 'FIA_USB.1': 8, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF.1': 7, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 10, 'FMT_SMR.1': 20, 'FMT_MSA': 33, 'FMT_MSA.1': 4, 'FMT_MSA.3': 8, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1': 10, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC': 14, 'FTP_ITC.1': 6}}, 'cc_claims': {'A': {'A.RNG': 3}, 'OE': {'OE.RNG': 3}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 77, 'Huawei': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 3, 'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4}, 'SHA2': {'SHA-256': 6, 'SHA256': 3, 'SHA384': 3, 'SHA-384': 1}}, 'PBKDF': {'PBKDF2': 9}}, 'crypto_scheme': {'KEX': {'Key exchange': 3, 'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 28}, 'TLS': {'TLS': {'TLS': 66, 'TLS1.2': 3, 'TLS1.1': 3}}, 'IKE': {'IKE': 1}}, 'randomness': {'RNG': {'RNG': 11}}, 'cipher_mode': {'CBC': {'CBC': 9}, 'CTR': {'CTR': 10}, 'GCM': {'GCM': 9}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 7, 'FIPS 197': 18, 'FIPS 198-1': 5, 'FIPS 180-4': 6, 'FIPS 180-3': 2, 'FIPS180-3': 2, 'FIPS180-4': 1, 'FIPS PUB 180-3': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-56B': 4, 'NIST SP 800-38D': 6, 'NIST SP 800-38A': 13, 'NIST SP 800-90A': 4, 'NIST SP 800-56A': 4}, 'PKCS': {'PKCS#3': 6, 'PKCS#1': 7, 'PKCS #1': 1}, 'BSI': {'AIS20': 5}, 'RFC': {'RFC 4253': 13, 'RFC 3526': 7, 'RFC 4346': 7, 'RFC 5246': 9, 'RFC 4252': 8, 'RFC 2104': 8, 'RFC2898': 3, 'RFC5288': 12, 'RFC5246': 12, 'RFC3268': 12, 'RFC 4251': 4, 'RFC 4254': 4, 'RFC 3268': 2, 'RFC 5288': 4, 'RFC 2898': 2}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1030b_pdf.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1030a_pdf.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1030b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1030a_pdf.pdf', 'st_filename': '1030b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1030-2018': 32}}}}, 'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 4': 1}, '__update__': {'EAL 2': 5}}}}, 'cc_sfr': {'__insert__': {'FTP': {'FTP_ITC': 4}}, '__update__': {'FCS': {'__insert__': {'FCS_CKM': 2, 'FCS_COP': 1}}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 31}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DHE': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}}, 'SHA2': {'__update__': {'SHA256': 1}}}}, 'PBKDF': {'__update__': {'PBKDF2': 2}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 7}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 12}}}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}, 'GCM': {'__update__': {'GCM': 6}}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ISO': {'__insert__': {'ISO/IEC 18045': 4}, '__update__': {'ISO/IEC 15408': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'__insert__': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1}, '__delete__': ['identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification']}}}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__insert__': {'FTP': {'FTP_ITC': 14, 'FTP_ITC.1': 6}}, '__update__': {'FAU': {'__update__': {'FAU_GEN.1': 9, 'FAU_SAR.1': 7, 'FAU_SAR.2': 4}}, 'FCS': {'__insert__': {'FCS_CKM': 37, 'FCS_COP': 69}, '__update__': {'FCS_RNG.1': 10, 'FCS_CKM.2': 8, 'FCS_CKM.1': 22, 'FCS_CKM.4': 22, 'FCS_COP.1': 12}}, 'FDP': {'__update__': {'FDP_ACF.1': 7, 'FDP_IFC.1': 10, 'FDP_IFF.1': 7}}, 'FIA': {'__update__': {'FIA_AFL.1': 6, 'FIA_ATD.1': 8, 'FIA_UID.2': 10, 'FIA_UID.1': 2}, '__delete__': ['FIA_UAU.1']}, 'FMT': {'__insert__': {'FMT_MSA': 33}, '__update__': {'FMT_MOF.1': 7, 'FMT_SMF.1': 10, 'FMT_SMR.1': 20, 'FMT_MSA.3': 8, 'FMT_MSA.1': 4}}, 'FPT': {'__update__': {'FPT_STM.1': 7}}, 'FTA': {'__update__': {'FTA_SSL.3': 6, 'FTA_TSE.1': 10}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 10}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 3}, '__delete__': ['DHE']}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA1': 4}}, 'SHA2': {'__update__': {'SHA256': 3, 'SHA384': 3}}}}, 'PBKDF': {'__update__': {'PBKDF2': 9}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 66, 'TLS1.2': 3}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 11}, '__delete__': ['RBG']}}, '__delete__': ['PRNG']}, 'cipher_mode': {'__update__': {'CTR': {'__update__': {'CTR': 10}}}}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC 4252': 8}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.huawei.com/', 'mailto:Support@huawei.com']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1030-2018': 58}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 4, 'EAL 1': 1}}, 'cc_sar': {'AGD': {'AGD_OPE': 1}, 'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1}, 'FCS': {'FCS_RNG.1': 2}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.5': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_SMR.1': 1}, 'FTA': {'FTA_TSE.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 29, 'Huawei Technologies Co': 12}}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'constructions': {'MAC': {'HMAC': 10}}}, 'asymmetric_crypto': {'FF': {'DH': {'DHE': 2, 'DH': 3, 'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 4, 'SHA-384': 1, 'SHA256': 2}}, 'MD': {'MD5': {'MD5': 3}}, 'PBKDF': {'PBKDF2': 3}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'SSL': {'SSL 3.0': 2, 'SSL': 1}, 'TLS': {'TLS': 14, 'TLS 1.0': 2, 'TLS1.1': 1, 'TLS1.2': 1, 'TLSv1.2': 3, 'TLS 1.1': 1, 'TLS 1.2': 1, 'TLS v1.1': 2}}, 'IKE': {'IKE': 2}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 8}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-4': 2, 'FIPS180-4': 3, 'FIPS198-1': 2, 'FIPS180-3': 4, 'FIPS197': 3, 'FIPS PUB 180-3': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1}, 'PKCS': {'PKCS#1': 2, 'PKCS #1': 1, 'PKCS3': 1}, 'BSI': {'AIS 20': 2, 'AIS 32': 1}, 'RFC': {'RFC4346': 3, 'RFC5246': 4, 'RFC3447': 3, 'RFC3526': 2, 'RFC2104': 4, 'RFC1321': 1, 'RFC5288': 1, 'RFC4253': 4, 'RFC4252': 2, 'RFC4251': 1, 'RFC2898': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'OptiX OSN 1800 V Version V100R006C20, Version 3, Date 2018-10-24, atsec information security GmbH, (confidential document) [8] Huawei OptiX OSN 1800 V Packet Enhanced &1800 I/II Compact Deploying your Network V100R006C20': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 3}}, 'cc_sar': {'AGD': {'AGD_OPE': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 6, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 8, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 5, 'FAU_SAR.2.1': 1, 'FAU_STG.1': 7, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 5, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_RNG': 2, 'FCS_RNG.1': 9, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.2': 9, 'FCS_CKM.2.1': 1, 'FCS_CKM.1': 20, 'FCS_CKM.4': 20, 'FCS_COP.1': 2}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 8, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 11, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 9, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 15, 'FDP_ITC.2': 15}, 'FIA': {'FIA_AFL.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 10, 'FIA_ATD.1.1': 1, 'FIA_UAU.2': 7, 'FIA_UAU.2.1': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.2': 8, 'FIA_USB.1': 8, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 3, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF.1': 6, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 15, 'FMT_SMR.1': 19, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.3': 4, 'FMT_MSA.1': 2}, 'FPT': {'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 5, 'FTA_SSL.3.1': 1, 'FTA_TSE.1': 8, 'FTA_TSE.1.1': 1}}, 'cc_claims': {'A': {'A.RNG': 3}, 'OE': {'OE.RNG': 3}}, 'vendor': {'STMicroelectronics': {'STM': 9}, 'Huawei': {'Huawei Technologies Co': 77, 'Huawei': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 42, 'DHE': 1, 'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 26}, 'SHA2': {'SHA-256': 6, 'SHA256': 45, 'SHA384': 28, 'SHA-384': 1}}, 'PBKDF': {'PBKDF2': 17}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key exchange': 3, 'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 28}, 'TLS': {'TLS': {'TLS': 75, 'TLS1.2': 4, 'TLS1.1': 3}}, 'IKE': {'IKE': 1}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 20, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 9}, 'CTR': {'CTR': 20}, 'GCM': {'GCM': 9}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 7, 'FIPS 197': 18, 'FIPS 198-1': 5, 'FIPS 180-4': 6, 'FIPS 180-3': 2, 'FIPS180-3': 2, 'FIPS180-4': 1, 'FIPS PUB 180-3': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-56B': 4, 'NIST SP 800-38D': 6, 'NIST SP 800-38A': 13, 'NIST SP 800-90A': 4, 'NIST SP 800-56A': 4}, 'PKCS': {'PKCS#3': 6, 'PKCS#1': 7, 'PKCS #1': 1}, 'BSI': {'AIS20': 5}, 'RFC': {'RFC 4253': 13, 'RFC 3526': 7, 'RFC 4346': 7, 'RFC 5246': 9, 'RFC 4252': 6, 'RFC 2104': 8, 'RFC2898': 3, 'RFC5288': 12, 'RFC5246': 12, 'RFC3268': 12, 'RFC 4251': 4, 'RFC 4254': 4, 'RFC 3268': 2, 'RFC 5288': 4, 'RFC 2898': 2}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'd6ca43922026b6117e90b5dd12aa95b286ea4ac6f406927602f9645d70bf9581', 'st_pdf_hash': '6beba78151a6edc1f21172269a9e356e836f391707924bb6d8e307e6492c0b8c', 'report_txt_hash': 'f35bd2f0a5253b4a8365bd95f51b3bcf67f2d8ff58ca6958baa31cbbcaabaae9', 'st_txt_hash': 'e44bfcf4ae7d2125d82b020f52de290692a2bae61506be37de0059d4f78f5ecc'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 41}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 89}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': None}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1800']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name OptiX OSN 1800 V V100R006C20 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1030c_pdf.pdf",
  "dgst": "83b56f938e262858",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "cert_id": "BSI-DSZ-CC-1030-2018",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1800"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "OptiX OSN 1800 V V100R006C20",
  "not_valid_after": "2023-10-26",
  "not_valid_before": "2018-10-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "report_filename": "1030a_pdf.pdf",
    "report_frontpage": {
      "anssi": {},
      "bsi": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 2",
        "cc_version": "Product specific Security Target Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1030-2018",
        "cert_item": "Huawei OptiX OSN 1800 V V100R006C20 software management component",
        "cert_lab": "BSI",
        "developer": "Huawei Technologies Co., Ltd",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "None"
      },
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 3,
            "DHE": 1,
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1030-2018": 32
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 1
        },
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 5,
          "EAL 4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.2": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_COP": 1,
          "FCS_RNG.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_IFC.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.5": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_SMR.1": 1
        },
        "FTA": {
          "FTA_TSE.1": 1
        },
        "FTP": {
          "FTP_ITC": 4
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "OptiX OSN 1800 V Version V100R006C20, Version 3, Date 2018-10-24, atsec information security GmbH, (confidential document) [8] Huawei OptiX OSN 1800 V Packet Enhanced \u00261800 I/II Compact Deploying your Network V100R006C20": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 4
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 12,
            "TLS 1.0": 2,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLS v1.1": 2,
            "TLS1.1": 1,
            "TLS1.2": 1,
            "TLSv1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 1,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1,
          "FIPS180-3": 4,
          "FIPS180-4": 3,
          "FIPS186-4": 2,
          "FIPS197": 3,
          "FIPS198-1": 2
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 2,
          "PKCS3": 1
        },
        "RFC": {
          "RFC1321": 1,
          "RFC2104": 4,
          "RFC2898": 1,
          "RFC3447": 3,
          "RFC3526": 2,
          "RFC4251": 1,
          "RFC4252": 2,
          "RFC4253": 4,
          "RFC4346": 3,
          "RFC5246": 4,
          "RFC5288": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 31,
          "Huawei Technologies Co": 12
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20181107091017+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, \"",
      "/ModDate": "D:20181107095634+01\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Network Device Huawei OptiX OSN 1800 V V1100R006C20 software management component",
      "/Title": "Certification Report BSI-DSZ-CC-1030-2018",
      "pdf_file_size_bytes": 1349298,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.sogisportal.eu/",
          "https://www.bsi.bund.de/zertifizierungsreporte"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    },
    "st_filename": "1030b_pdf.pdf",
    "st_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.RNG": 3
        },
        "OE": {
          "OE.RNG": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 4,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 5,
          "FAU_STG.3.1": 1
        },
        "FCS": {
          "FCS_CKM": 37,
          "FCS_CKM.1": 22,
          "FCS_CKM.2": 8,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 22,
          "FCS_COP": 69,
          "FCS_COP.1": 12,
          "FCS_RNG": 2,
          "FCS_RNG.1": 10,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC.1": 12,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 10,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 7,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 15,
          "FDP_ITC.2": 15
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 2,
          "FIA_UID.2": 10,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 7,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 33,
          "FMT_MSA.1": 4,
          "FMT_MSA.3": 8,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 20,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_TSE.1": 10,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 14,
          "FTP_ITC.1": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 9
        },
        "CTR": {
          "CTR": 10
        },
        "GCM": {
          "GCM": 9
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 28
        },
        "TLS": {
          "TLS": {
            "TLS": 66,
            "TLS1.1": 3,
            "TLS1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 9
        },
        "SHA": {
          "SHA1": {
            "SHA1": 4
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 1,
            "SHA256": 3,
            "SHA384": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 11
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS20": 5
        },
        "FIPS": {
          "FIPS 180-3": 2,
          "FIPS 180-4": 6,
          "FIPS 186-4": 7,
          "FIPS 197": 18,
          "FIPS 198-1": 5,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1,
          "FIPS180-3": 2,
          "FIPS180-4": 1
        },
        "NIST": {
          "NIST SP 800-38A": 13,
          "NIST SP 800-38D": 6,
          "NIST SP 800-56A": 4,
          "NIST SP 800-56B": 4,
          "NIST SP 800-90A": 4
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 7,
          "PKCS#3": 6
        },
        "RFC": {
          "RFC 2104": 8,
          "RFC 2898": 2,
          "RFC 3268": 2,
          "RFC 3526": 7,
          "RFC 4251": 4,
          "RFC 4252": 8,
          "RFC 4253": 13,
          "RFC 4254": 4,
          "RFC 4346": 7,
          "RFC 5246": 9,
          "RFC 5288": 4,
          "RFC2898": 3,
          "RFC3268": 12,
          "RFC5246": 12,
          "RFC5288": 12
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10,
            "AES-128": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 3,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {
        "Huawei": {
          "Huawei": 12,
          "Huawei Technologies Co": 77
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Huawei Technologies Co. Ltd.",
      "/Company": "Huawei Technologies Co. Ltd.",
      "/CreationDate": "D:20181022142132+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/Keywords": "Huawei; Security Target Lite; Transmission Equipment; Optix OSN 1800;",
      "/ModDate": "D:20181022143013+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Subject": "Huawei OptiX OSN 1800 V V100R006C20 software management component, Security Target Lite",
      "/Title": "Huawei OptiX OSN 1800 V V100R006C20 software management component, Security Target Lite",
      "pdf_file_size_bytes": 1801990,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.huawei.com/",
          "mailto:Support@huawei.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 71
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1030a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1030b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "report_convert_garbage": false,
    "report_convert_ok": true,
    "report_download_ok": true,
    "report_extract_ok": true,
    "report_pdf_hash": "d6ca43922026b6117e90b5dd12aa95b286ea4ac6f406927602f9645d70bf9581",
    "report_txt_hash": "f35bd2f0a5253b4a8365bd95f51b3bcf67f2d8ff58ca6958baa31cbbcaabaae9",
    "st_convert_garbage": false,
    "st_convert_ok": true,
    "st_download_ok": true,
    "st_extract_ok": true,
    "st_pdf_hash": "6beba78151a6edc1f21172269a9e356e836f391707924bb6d8e307e6492c0b8c",
    "st_txt_hash": "e44bfcf4ae7d2125d82b020f52de290692a2bae61506be37de0059d4f78f5ecc"
  },
  "status": "active"
}