vivo X Fold2 on OriginOS 3.0

CSV information ?

Status active
Valid from 10.05.2023
Valid until 13.04.2028
Scheme πŸ‡ΈπŸ‡ͺ SE
Manufacturer vivo Mobile Communication Co., Ltd
Category Mobility
Security level ASE_SPD.1, EAL1+, ALC_TSU_EXT.1
Protection profiles

Heuristics summary ?

Certificate ID: CSEC2022015

Certificate ?

Extracted keywords

Protocols
TLS

Vendor
Qualcomm

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR, ALC_TSU_EXT.1, ASE_SPD.1
Certificates
CSEC2022015
Evaluation facilities
atsec

File metadata

Creation date: D:20230510135715+02'00'
Modification date: D:20230510141846+02'00'
Pages: 1
Creator: RICOH MP C4504ex
Producer: RICOH MP C4504ex

Certification report ?

Extracted keywords

Protocols
TLS
Libraries
OpenSSL, BoringSSL

Trusted Execution Environments
TEE
Vendor
Qualcomm

Security level
EAL 1, EAL 1 augmented
Claims
T.NETWORK_EAVESDROP, T.NETWORK_ATTACK, T.PHYSICAL_ACCESS, T.MALICIOUS_APP, T.PERSISTENT_PRESENCE, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED_ACTIONS, A.CONFIG, A.NOTIFY, A.PRECAUTION, A.PROPER_USER, A.NO_TOE_BYPASS, A.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1
Certificates
CSEC2022015
Evaluation facilities
atsec
Certification process
out of scope, access to its storage media. Note: Defend- ing against device re-use after physical compromise is out of scope for this Protection Profile. Swedish Certification Body for IT Security Certification Report -

Certification process
out of scope, access to its storage media. Note: Defend- ing against device re-use after physical compromise is out of scope for this Protection Profile. Swedish Certification Body for IT Security Certification Report -

Standards
FIPS 140-2, ISO/IEC 17025, X.509

File metadata

Title: Microsoft Word - Certification Report vivo X Fold2 on OriginOS 3.0
Author: hesve
Creation date: D:20230510125522+02'00'
Modification date: D:20230510143119+02'00'
Pages: 20
Producer: Microsoft: Print To PDF

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-512, HMAC-SHA-384
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-512, SHA384, SHA512, SHA-384, scrypt, PBKDF2, PBKDF
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSL, TLS, TLS 1.2, TLS 1.1, DTLS, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL, BoringSSL
Elliptic Curves
P-384, P-256, P-521, secp256r1, secp384r1
Block cipher modes
CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
TrustZone, TEE
Vendor
Qualcomm

Security level
EAL 1, EAL 1 augmented
Claims
O.PROTECTED_COMMS, O.STORAGE, O.CONFIG, O.AUTH, O.INTEGRITY, O.PRIVACY, O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.SELF_TEST, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.WIRELESS_ACCESS_POINT_CONNECTION, T.NETWORK_EAVESDROP, T.NETWORK_ATTACK, T.PHYSICAL_ACCESS, T.MALICIOUS_APP, T.PERSISTENT_PRESENCE, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED_ACTIONS, T.PERSISTENT, A.CONFIG, A.NOTIFY, A.PRECAUTION, A.PROPER_USER, A.NO_TOE_BYPASS, A.TRUSTED_ADMIN, OE.CONFIG, OE.NOTIFY, OE.PRECAUTION, OE.DATA_PROPER_USER, OE.NO_TOE_BYPASS, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_TSU_EXT.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN, FAU_SAR.1, FAU_STG.1, FAU_STG.4, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_SAR, FAU_STG, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_RBG_EXT.1, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_CKM_EXT.8, FCS_SRV_EXT.1, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT, FCS_WPA_EXT.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.4, FCS_TLSC_EXT.5, FCS_CKM.1, FCS_CKM, FCS_COP, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_COP.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_CKM_EXT.8.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.4.1, FCS_TLSC_EXT.5.1, FCS_WPA_EXT.1.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_SRV_EXT, FCS_STG_EXT, FCS_TLS_EXT, FDP_ACF_EXT.1, FDP_ACF_EXT.2, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_IFC_EXT.1, FDP_STG_EXT.1, FDP_UPC_EXT, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_ACF_EXT.2.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FDP_DAR_EXT.2.3, FDP_DAR_EXT.2.4, FDP_IFC_EXT.1.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1, FDP_ACF_EXT, FDP_DAR_EXT, FDP_IFC_EXT, FDP_STG_EXT, FIA_AFL_EXT.1, FIA_BLT_EXT.1, FIA_BLT_EXT.2, FIA_BLT_EXT.3, FIA_BLT_EXT.4, FIA_BLT_EXT.6, FIA_BLT_EXT.7, FIA_PAE_EXT.1, FIA_PMG_EXT.1, FIA_TRT_EXT.1, FIA_UAU_EXT.1, FIA_UAU_EXT.2, FIA_UAU.5, FIA_UAU, FIA_UAU.7, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_AFL_EXT.1.4, FIA_AFL_EXT.1.5, FIA_AFL_EXT.1.6, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2.1, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4.1, FIA_BLT_EXT.4.2, FIA_BLT_EXT.6.1, FIA_BLT_EXT.7.1, FIA_PAE_EXT.1.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FIA_AFL_EXT, FIA_BLT_EXT, FIA_PAE_EXT, FIA_PMG_EXT, FIA_TRT_EXT, FIA_UAU_EXT, FMT_SMF, FMT_MOF_EXT.1, FMT_SMF_EXT, FMT_SMF_EXT.2, FMT_SMF.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF.1.1, FMT_SMF_EXT.1, FMT_SMF_EXT.2.1, FMT_MOF_EXT, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_AEX_EXT.4, FPT_JTA_EXT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_TST_EXT.1, FPT_TST_EXT, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT.3, FPT_STM.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_JTA_EXT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2, FPT_TST_EXT.3, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.3.1, FPT_AEX_EXT, FPT_JTA_EXT, FPT_KST_EXT, FPT_NOT_EXT, FPT_STM, FPT_TUD_EXT, FTA_SSL_EXT.1, FTA_WSE_EXT.1, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTA_TAB.1.1, FTA_WSE_EXT.1.1, FTA_TAB, FTA_SSL_EXT, FTA_WSE_EXT, FTP_BLT_EXT.3, FTP_BLT_EXT.1, FTP_BLT_EXT.2, FTP_BLT_EXT, FTP_ITC_EXT.1, FTP_ITC, FTP_BLT_EXT.1.1, FTP_BLT_EXT.1.2, FTP_BLT_EXT.2.1, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3, FTP_ITC.1, FTP_ITC_EXT
Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP (PP_MDF_V3.3) Applications loaded onto the Mobile

Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP (PP_MDF_V3.3) Applications loaded onto the Mobile

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS 197, FIPS 180-4, FIPS 198-1, FIPS 186-4, FIPS186-4, FIPS198-1, SP 800-108, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-57, SP 186-4, SP 800-90A, RFC 3394, RFC 2818, RFC 5246, RFC 4346, RFC 5288, RFC 5289, RFC 6125, RFC 5216, RFC 5746, RFC 5280, RFC 6960, X.509

File metadata

Title: Microsoft Word - vivo X Fold2 on OriginOS 3.0 Security Target 20230406.docx
Creation date: D:20230406124945Z
Modification date: D:20230510143618+02'00'
Pages: 83
Creator: Word
Producer: macOS Version 12.6.3 (Build 21G419) Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: CSEC2022015

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ALC_TSU_EXT.1, AGD_PRE.1, AVA_VAN.1, ASE_ECD.1, ATE_IND.1, ALC_CMS.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '033a3ac3640dbaa289f4734f125caf16ddf736bacf6ac6b7cd63364252374cb4', 'txt_hash': 'fd47f0f11914685be3afda21641705fbc24759e5fffbe38ad9b1016d58a2022a'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '40c2440304899c126d416a4ca23fd918e46a3302c1e4ec2935be314b1f72c04f', 'txt_hash': '97cb792c6f3fd1c425796902c9a6eecd94fe755ab4a5638adc759b3b3e2473fc'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1549a442ec472674c13387ce854cb334cb5963c78f1bc3450628efdcbd9fb131', 'txt_hash': 'cf33fd4dffa496ee64c38aabfa609ad583f50b640a35969bc2136242d73762af'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 2858611, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20230510135715+02'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20230510141846+02'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'SE': {'CSEC2022015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_TSU_EXT.1': 1}, 'ASE': {'ASE_SPD.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Qualcomm': {'Qualcomm': 1}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'CCRA Certifikat vivo.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 18.05.2023 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name vivo X Fold2 on OriginOS 3.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/CCRA%20Certifikat%20vivo.pdf",
  "dgst": "c832be7bd5099f86",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2022015",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "vivo Mobile Communication Co., Ltd",
  "manufacturer_web": "https://www.vivo.com",
  "name": "vivo X Fold2 on OriginOS 3.0",
  "not_valid_after": "2028-04-13",
  "not_valid_before": "2023-05-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CCRA Certifikat vivo.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2022015": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_SPD.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20230510135715+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20230510141846+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 2858611,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - vivo X Fold2 on OriginOS 3.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2022015": 21
        }
      },
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.NO_TOE_BYPASS": 1,
          "A.PRECAUTION": 1,
          "A.PROPER_USER": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.MALICIOUS_APP": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PERSISTENT_PRESENCE": 1,
          "T.PHYSICAL_ACCESS": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED": 1,
          "T.UNDETECTED_ACTIONS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 3,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2,
          "EAL 1 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "access to its storage media. Note: Defend- ing against device re-use after physical compromise is out of scope for this Protection Profile. Swedish Certification Body for IT Security Certification Report -": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 2
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 9
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 6
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "hesve",
      "/CreationDate": "D:20230510125522+02\u002700\u0027",
      "/ModDate": "D:20230510143119+02\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - Certification Report  vivo X Fold2 on OriginOS 3.0",
      "pdf_file_size_bytes": 737921,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "vivo X Fold2 on OriginOS 3.0 Security Target.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 6,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 9
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.NO_TOE_BYPASS": 1,
          "A.PRECAUTION": 1,
          "A.PROPER_USER": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.AUTH": 1,
          "O.AUTH_COMM": 1,
          "O.CONFIG": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.INTEGRITY": 1,
          "O.PRIVACY": 1,
          "O.PROTECTED_COMMS": 1,
          "O.SELF_TEST": 1,
          "O.STORAGE": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.WIRELESS_ACCESS_POINT_CONNECTION": 1
        },
        "OE": {
          "OE.CONFIG": 1,
          "OE.DATA_PROPER_USER": 1,
          "OE.NOTIFY": 1,
          "OE.NO_TOE_BYPASS": 1,
          "OE.PRECAUTION": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.MALICIOUS_APP": 3,
          "T.NETWORK_ATTACK": 2,
          "T.NETWORK_EAVESDROP": 2,
          "T.PERSISTENT": 1,
          "T.PERSISTENT_PRESENCE": 2,
          "T.PHYSICAL_ACCESS": 3,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED": 1,
          "T.UNDETECTED_ACTIONS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5,
          "ALC_TSU_EXT": 3,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2,
          "EAL 1 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 7,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_SAR": 1,
          "FAU_SAR.1": 4,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 4,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 24,
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 4,
          "FCS_CKM_EXT": 7,
          "FCS_CKM_EXT.1": 5,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.2": 5,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.3": 6,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 1,
          "FCS_CKM_EXT.4": 7,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 5,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 5,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_CKM_EXT.8": 7,
          "FCS_CKM_EXT.8.1": 1,
          "FCS_COP": 41,
          "FCS_COP.1": 7,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 15,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RBG_EXT.1.3": 1,
          "FCS_SRV_EXT": 1,
          "FCS_SRV_EXT.1": 5,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_STG_EXT": 3,
          "FCS_STG_EXT.1": 5,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 6,
          "FCS_STG_EXT.2.1": 2,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 5,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_TLSC_EXT": 13,
          "FCS_TLSC_EXT.1": 8,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.2": 4,
          "FCS_TLSC_EXT.2.1": 3,
          "FCS_TLSC_EXT.4": 3,
          "FCS_TLSC_EXT.4.1": 1,
          "FCS_TLSC_EXT.5": 3,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 3,
          "FCS_TLS_EXT.1.1": 1,
          "FCS_WPA_EXT.1": 6,
          "FCS_WPA_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 2,
          "FDP_ACF_EXT.1": 3,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_ACF_EXT.1.2": 1,
          "FDP_ACF_EXT.2": 3,
          "FDP_ACF_EXT.2.1": 1,
          "FDP_DAR_EXT": 2,
          "FDP_DAR_EXT.1": 5,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_DAR_EXT.2": 5,
          "FDP_DAR_EXT.2.1": 1,
          "FDP_DAR_EXT.2.2": 1,
          "FDP_DAR_EXT.2.3": 1,
          "FDP_DAR_EXT.2.4": 1,
          "FDP_IFC_EXT": 1,
          "FDP_IFC_EXT.1": 5,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_STG_EXT": 1,
          "FDP_STG_EXT.1": 5,
          "FDP_STG_EXT.1.1": 1,
          "FDP_UPC_EXT": 4,
          "FDP_UPC_EXT.1": 2
        },
        "FIA": {
          "FIA_AFL_EXT": 1,
          "FIA_AFL_EXT.1": 4,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_AFL_EXT.1.3": 1,
          "FIA_AFL_EXT.1.4": 1,
          "FIA_AFL_EXT.1.5": 1,
          "FIA_AFL_EXT.1.6": 1,
          "FIA_BLT_EXT": 6,
          "FIA_BLT_EXT.1": 5,
          "FIA_BLT_EXT.1.1": 1,
          "FIA_BLT_EXT.2": 5,
          "FIA_BLT_EXT.2.1": 1,
          "FIA_BLT_EXT.3": 3,
          "FIA_BLT_EXT.3.1": 1,
          "FIA_BLT_EXT.4": 5,
          "FIA_BLT_EXT.4.1": 1,
          "FIA_BLT_EXT.4.2": 1,
          "FIA_BLT_EXT.6": 5,
          "FIA_BLT_EXT.6.1": 1,
          "FIA_BLT_EXT.7": 5,
          "FIA_BLT_EXT.7.1": 1,
          "FIA_PAE_EXT": 1,
          "FIA_PAE_EXT.1": 5,
          "FIA_PAE_EXT.1.1": 1,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 8,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT_EXT": 1,
          "FIA_TRT_EXT.1": 5,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 8,
          "FIA_UAU.5": 4,
          "FIA_UAU.5.1": 3,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 2,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.1": 5,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 4,
          "FIA_UAU_EXT.2.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT": 1,
          "FMT_MOF_EXT.1": 6,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_SMF": 7,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMF_EXT": 5,
          "FMT_SMF_EXT.1": 1,
          "FMT_SMF_EXT.2": 3,
          "FMT_SMF_EXT.2.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 4,
          "FPT_AEX_EXT.1": 5,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.2": 5,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.3": 5,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 3,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_JTA_EXT": 1,
          "FPT_JTA_EXT.1": 5,
          "FPT_JTA_EXT.1.1": 1,
          "FPT_KST_EXT": 3,
          "FPT_KST_EXT.1": 5,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 5,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 5,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT_EXT": 1,
          "FPT_NOT_EXT.1": 5,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 13,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 1,
          "FPT_TST_EXT.3": 2,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 3,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.3": 3,
          "FPT_TUD_EXT.3.1": 1
        },
        "FTA": {
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_SSL_EXT.1.2": 1,
          "FTA_SSL_EXT.1.3": 1,
          "FTA_TAB": 1,
          "FTA_TAB.1": 4,
          "FTA_TAB.1.1": 1,
          "FTA_WSE_EXT": 1,
          "FTA_WSE_EXT.1": 5,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_BLT_EXT": 14,
          "FTP_BLT_EXT.1": 5,
          "FTP_BLT_EXT.1.1": 1,
          "FTP_BLT_EXT.1.2": 1,
          "FTP_BLT_EXT.2": 5,
          "FTP_BLT_EXT.2.1": 1,
          "FTP_BLT_EXT.3": 3,
          "FTP_ITC": 5,
          "FTP_ITC.1": 3,
          "FTP_ITC_EXT": 1,
          "FTP_ITC_EXT.1": 3,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_ITC_EXT.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP (PP_MDF_V3.3) Applications loaded onto the Mobile": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 2
        },
        "GCM": {
          "GCM": 5
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 27
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 73,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 16
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 3
        },
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 10,
          "P-521": 2,
          "secp256r1": 4,
          "secp384r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 4
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 6,
            "SHA-512": 2,
            "SHA384": 1,
            "SHA512": 2
          }
        },
        "scrypt": {
          "scrypt": 3
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "java": {
          "java.security.cert": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 12
        },
        "RNG": {
          "RBG": 10
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-4": 3,
          "FIPS 186-4": 3,
          "FIPS 197": 5,
          "FIPS 198-1": 2,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2,
          "FIPS186-4": 1,
          "FIPS198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-57": 1,
          "SP 186-4": 1,
          "SP 800-108": 2,
          "SP 800-90A": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 3394": 2,
          "RFC 4346": 2,
          "RFC 5216": 1,
          "RFC 5246": 3,
          "RFC 5280": 5,
          "RFC 5288": 3,
          "RFC 5289": 12,
          "RFC 5746": 2,
          "RFC 6125": 1,
          "RFC 6960": 1
        },
        "X509": {
          "X.509": 19
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 34,
            "AES-128": 1,
            "AES-256": 17
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 1
        },
        "other": {
          "TEE": 12
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 11
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20230406124945Z",
      "/Creator": "Word",
      "/ModDate": "D:20230510143618+02\u002700\u0027",
      "/Producer": "macOS Version 12.6.3 (Build 21G419) Quartz PDFContext",
      "/Title": "Microsoft Word - vivo X Fold2 on OriginOS 3.0 Security Target 20230406.docx",
      "pdf_file_size_bytes": 923046,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 83
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_MDF_V3.3.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals Version 3.3"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/MOD_WLANC_v1.0.pdf",
        "pp_name": "PP-Module for Wireless Local Area Network (WLAN) Client Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PKG_TLS_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/MOD_BT_V1.0.pdf",
        "pp_name": "PP-Module for Bluetooth Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20vivo%20X%20Fold2%20on%20OriginOS%203.0.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_TSU_EXT.1",
      "ASE_SPD.1",
      "EAL1+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/vivo%20X%20Fold2%20on%20OriginOS%203.0%20Security%20Target.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1549a442ec472674c13387ce854cb334cb5963c78f1bc3450628efdcbd9fb131",
      "txt_hash": "cf33fd4dffa496ee64c38aabfa609ad583f50b640a35969bc2136242d73762af"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "033a3ac3640dbaa289f4734f125caf16ddf736bacf6ac6b7cd63364252374cb4",
      "txt_hash": "fd47f0f11914685be3afda21641705fbc24759e5fffbe38ad9b1016d58a2022a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "40c2440304899c126d416a4ca23fd918e46a3302c1e4ec2935be314b1f72c04f",
      "txt_hash": "97cb792c6f3fd1c425796902c9a6eecd94fe755ab4a5638adc759b3b3e2473fc"
    }
  },
  "status": "active"
}