Huawei iMaster MAE-CN version V100R021C10

CSV information ?

Status active
Valid from 06.10.2021
Valid until 06.10.2026
Scheme 🇳🇱 NL
Manufacturer Huawei Device Co., Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL4+, ALC_FLR.2

Heuristics summary ?

Certificate ID: NSCIB-CC-0351648-CR

Certificate ?

Extracted keywords

Vendor
Huawei Technologies Co, Huawei

Security level
EAL4, EAL4 augmented
Claims
R.L
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CC-21-0351648
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title: C458-M&S21100714070
Creation date: D:20211007140730+01'00'
Modification date: D:20211007140316+02'00'
Pages: 1
Creator: C458-M
Producer: KONICA MINOLTA bizhub C458

Certification report ?

Extracted keywords

Vendor
Huawei, Huawei Technologies Co

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
AGD_OPE, AGD_PRE, AGD_PRE.1, ALC_FLR.2
Certificates
NSCIB-CC-0351648-CR, NSCIB-CC-0132795, CC-20-0132795, NSCIB-CC-0138342, NSCIB-CC-0351632-CR
Evaluation facilities
SGS, SGS Brightsight, Brightsight
Certification process
out of scope, TOE deployments to increase the test coverage of the developer. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently

Side-channel analysis
JIL
Certification process
out of scope, TOE deployments to increase the test coverage of the developer. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently

File metadata

Title: Certification Report
Author: Microsoft Office User
Creation date: D:20211007121549+01'00'
Modification date: D:20211007140608+02'00'
Pages: 12
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

Frontpage

Certificate ID: NSCIB-CC-0351648-CR
Certified item: Huawei iMaster MAE-CN version V100R021C10
Certification lab: SGS Brightsight B.V.
Developer: Huawei Technologies Co., Ltd

References

Outgoing
  • NSCIB-CC-0138342-CR - HiSilicon MSP V1.0
  • NSCIB-CC-0351632-CR - Huawei iMaster NCE V100R020C10 for NCE-Fabric, NCE-FabricInsight, NCE-CampusInsight, NCE-WAN Version V100R20C10SPC100 and iMaster NCE V300R020C10 for NCE-Campus Version V300R020C10SPC100

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
ECDSA
Hash functions
SHA256, PBKDF2
Protocols
SSH, SSL, TLS
Block cipher modes
CBC

Vendor
Huawei Technologies Co, Huawei

Security level
EAL4
Claims
A.NTP, OE.NTP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ALC_FLR.2, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.2, ASE_SPD.1, ASE_OBJ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_STG.3, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FCS_CKM.4, FCS_CKM, FCS_COP, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.1, FDP_ACC.2, FDP_ACF.1, FDP_UIT.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACC.1, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FIA_UAU.6, FIA_UAU.7, FIA_ATD.1, FIA_AFL.1, FIA_SOS.1, FIA_UID.2.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_ATD.1.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_SOS.1.1, FIA_UID.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1, FMT_MTD.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF, FPT_STM.1, FTA_TSE.1, FTA_SSL.3, FTA_SSL.4, FTA_TAH.1, FTA_TSE.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAH.1.1, FTA_TAH.1.2, FTA_TAH.1.3, FTP_TRP.1, FTP_ITC, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ITC.1

Standards
FIPS 197, NIST SP 800-38A, RFC8018

File metadata

Title: Network Cloud Engine Security Target
Subject: Technical Document
Author: Huawei Technologies Co.,Ltd.
Creation date: D:20210928143613+02'00'
Modification date: D:20211006081734Z00'00'
Pages: 72
Creator: Microsoft® Word 2010
Producer: macOS Version 11.5.2 (Build 20G95) Quartz PDFContext, AppendMode 1.1

References

Outgoing

Heuristics ?

Certificate ID: NSCIB-CC-0351648-CR

Extracted SARs

ALC_FLR.2, ALC_DVS.1, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, AVA_VAN.3, ASE_TSS.1, ALC_CMC.4, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ATE_DPT.1, ADV_FSP.4, ADV_TDS.3, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ADV_ARC.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bc40a8958d1767ace5bab41fdfb7e062271549a2a85d85e78e3c050fdc8175c7', 'txt_hash': '62d676fd5fcf5617e4c7ba36850e09b42ca3f8bdac04156737323d5c6d7128e3'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ec36f79635d7f1b165d996aa87e8a6e2f4a2567125e0c201a8e9d19f4392ca11', 'txt_hash': '3eea7e80624c1ede073c2b911ea0df1ff823915a5947711ce8178be86b6ec328'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e4dcf5eddfab3ccee106e94f0e638191f1223e55cef2f910ca57b94c5c0ab06f', 'txt_hash': '65b7a3c5198961c6d1cb1476d0b6946fb2a31d9c8e0ca5f83e740d56b3d2fd2e'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 73425, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20211007140730+01'00'", '/Creator': 'C458-M', '/ModDate': "D:20211007140316+02'00'", '/Producer': 'KONICA MINOLTA bizhub C458', '/Title': 'C458-M&S21100714070', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'NL': {'CC-21-0351648': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.L': 1}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 1, 'Huawei': 2}}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 1, 'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'NSCIB certificate 21-0351648.pdf'}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0351648-CR', 'cert_item': 'Huawei iMaster MAE-CN version V100R021C10', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': ' SGS Brightsight B.V.'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__insert__': {'CC-20-0132795': 2}, '__update__': {'NSCIB-CC-0351648-CR': 12, 'NSCIB-CC-0351632-CR': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-0351648-CR': 36, 'NSCIB-CC-0351632-CR': 3}, '__delete__': ['CC-20-0132795']}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'888 7 888': 1, '888 7 879': 1}}, '__update__': {'NL': {'__insert__': {'CC-20-0132795': 2}, '__update__': {'NSCIB-CC-0351648-CR': 12, 'NSCIB-CC-0351632-CR': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['NSCIB-CC-0138342-CR']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['NSCIB-CC-0138342-CR']}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0351648-CR.pdf, code: 408'].
    • The st_pdf_hash property was set to ec36f79635d7f1b165d996aa87e8a6e2f4a2567125e0c201a8e9d19f4392ca11.
    • The st_txt_hash property was set to 3eea7e80624c1ede073c2b911ea0df1ff823915a5947711ce8178be86b6ec328.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1616901, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 72, '/Author': 'Huawei Technologies Co.,Ltd.', '/Title': 'Network Cloud Engine Security Target', '/Subject': 'Technical Document', '/CreationDate': "D:20210928143613+02'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20211006081734Z00'00'", '/Producer': 'macOS Version 11.5.2 (Build 20G95) Quartz PDFContext, AppendMode 1.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://10.145.147.16:31945/eviewwebsite/index.html', 'https://www.huawei.com/', 'mailto:Support@huawei.com']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_FLR.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 7, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SAR.3': 7, 'FAU_STG.1': 8, 'FAU_STG.3': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_CKM.4': 12, 'FCS_CKM': 7, 'FCS_COP': 13, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2, 'FCS_CKM.2': 1, 'FCS_COP.1': 1, 'FCS_CKM.1': 4}, 'FDP': {'FDP_ACC.2': 10, 'FDP_ACF.1': 10, 'FDP_UIT.1': 7, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACC.1': 3, 'FDP_IFC.1': 3, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3}, 'FIA': {'FIA_UID.2': 9, 'FIA_UAU.2': 11, 'FIA_UAU.5': 7, 'FIA_UAU.6': 8, 'FIA_UAU.7': 8, 'FIA_ATD.1': 9, 'FIA_AFL.1': 8, 'FIA_SOS.1': 6, 'FIA_UID.2.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_ATD.1.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_SOS.1.1': 1, 'FIA_UID.1': 4}, 'FMT': {'FMT_SMF.1': 15, 'FMT_SMR.1': 19, 'FMT_MOF.1': 6, 'FMT_MTD.1': 5, 'FMT_MSA.1': 10, 'FMT_MSA.3': 12, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF': 1}, 'FPT': {'FPT_STM.1': 1}, 'FTA': {'FTA_TSE.1': 9, 'FTA_SSL.3': 7, 'FTA_SSL.4': 6, 'FTA_TAH.1': 7, 'FTA_TSE.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAH.1.1': 1, 'FTA_TAH.1.2': 1, 'FTA_TAH.1.3': 1}, 'FTP': {'FTP_TRP.1': 9, 'FTP_ITC': 14, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2, 'FTP_ITC.1': 2}}, 'cc_claims': {'A': {'A.NTP': 3}, 'OE': {'OE.NTP': 3}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 77, 'Huawei': 14}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 2}}, 'PBKDF': {'PBKDF2': 8}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 8}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'RFC': {'RFC8018': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-21-0351648-ST.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-21-0351648-ST.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/NSCIB%20certificate%2021-0351648.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com/.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0351648-CR.pdf, code: 408'].
    • The st_pdf_hash property was set to ec36f79635d7f1b165d996aa87e8a6e2f4a2567125e0c201a8e9d19f4392ca11.
    • The st_txt_hash property was set to 3eea7e80624c1ede073c2b911ea0df1ff823915a5947711ce8178be86b6ec328.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1616901, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 72, '/Author': 'Huawei Technologies Co.,Ltd.', '/Title': 'Network Cloud Engine Security Target', '/Subject': 'Technical Document', '/CreationDate': "D:20210928143613+02'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20211006081734Z00'00'", '/Producer': 'macOS Version 11.5.2 (Build 20G95) Quartz PDFContext, AppendMode 1.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://10.145.147.16:31945/eviewwebsite/index.html', 'https://www.huawei.com/', 'mailto:Support@huawei.com']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_FLR.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 7, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SAR.3': 7, 'FAU_STG.1': 8, 'FAU_STG.3': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_CKM.4': 12, 'FCS_CKM': 7, 'FCS_COP': 13, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2, 'FCS_CKM.2': 1, 'FCS_COP.1': 1, 'FCS_CKM.1': 4}, 'FDP': {'FDP_ACC.2': 10, 'FDP_ACF.1': 10, 'FDP_UIT.1': 7, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACC.1': 3, 'FDP_IFC.1': 3, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3}, 'FIA': {'FIA_UID.2': 9, 'FIA_UAU.2': 11, 'FIA_UAU.5': 7, 'FIA_UAU.6': 8, 'FIA_UAU.7': 8, 'FIA_ATD.1': 9, 'FIA_AFL.1': 8, 'FIA_SOS.1': 6, 'FIA_UID.2.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_ATD.1.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_SOS.1.1': 1, 'FIA_UID.1': 4}, 'FMT': {'FMT_SMF.1': 15, 'FMT_SMR.1': 19, 'FMT_MOF.1': 6, 'FMT_MTD.1': 5, 'FMT_MSA.1': 10, 'FMT_MSA.3': 12, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF': 1}, 'FPT': {'FPT_STM.1': 1}, 'FTA': {'FTA_TSE.1': 9, 'FTA_SSL.3': 7, 'FTA_SSL.4': 6, 'FTA_TAH.1': 7, 'FTA_TSE.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAH.1.1': 1, 'FTA_TAH.1.2': 1, 'FTA_TAH.1.3': 1}, 'FTP': {'FTP_TRP.1': 9, 'FTP_ITC': 14, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2, 'FTP_ITC.1': 2}}, 'cc_claims': {'A': {'A.NTP': 3}, 'OE': {'OE.NTP': 3}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 77, 'Huawei': 14}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 2}}, 'PBKDF': {'PBKDF2': 8}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 8}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'RFC': {'RFC8018': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-21-0351648-ST.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0351648-CR.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-21-0351648-ST.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0351648-CR.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-0138342', 'NSCIB-CC-0132795']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-0138342', 'NSCIB-CC-0132795']}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'NSCIB-CC-0351648-CR.pdf', 'st_filename': 'NSCIB-CC-21-0351648-ST.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'AGD': {'__insert__': {'AGD_PRE.1': 1}}, 'ALC': {'__update__': {'ALC_FLR.2': 2}}}}, 'tee_name': {}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'TOE deployments to increase the test coverage of the developer. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently': 1}, '__delete__': ['. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently covered', 'ifferent TOE deployments to increase the test coverage of the developer. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently']}}}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 11, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_STG.1': 8, 'FAU_STG.3': 7}}, 'FCS': {'__insert__': {'FCS_CKM': 7, 'FCS_COP': 13}, '__update__': {'FCS_CKM.4': 12, 'FCS_COP.1': 1, 'FCS_CKM.1': 4}}, 'FDP': {'__update__': {'FDP_ACF.1': 10}}, 'FIA': {'__update__': {'FIA_AFL.1.2': 1, 'FIA_UAU.2': 11, 'FIA_UAU.5': 7, 'FIA_SOS.1': 6, 'FIA_UID.1': 4}, '__delete__': ['FIA_UAU.1']}, 'FMT': {'__insert__': {'FMT_SMF': 1}, '__update__': {'FMT_SMF.1': 15, 'FMT_SMR.1': 19, 'FMT_MTD.1': 5, 'FMT_MSA.1': 10}, '__delete__': ['FMT_MOF']}, 'FTA': {'__update__': {'FTA_SSL.4': 6}}, 'FTP': {'__insert__': {'FTP_ITC': 14}}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 14}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 4}}}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__delete__': ['SHA2']}}}, 'PBKDF': {'__update__': {'PBKDF2': 8}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 5}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 1}}}}, 'tee_name': {}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'http://www.tuv.com/nl', 'mailto:info@nl.tuv.com', 'https://www.sogis.eu/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://10.145.147.16:31945/eviewwebsite/index.html', 'https://www.huawei.com/', 'mailto:Support@huawei.com']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0351648-CR': 36, 'NSCIB-CC-0132795': 1, 'NSCIB-CC-0138342': 1, 'NSCIB-CC-0351632-CR': 3}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 2, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 15, 'Huawei Technologies Co': 3}}, 'eval_facility': {'SGS': {'SGS': 2, 'SGS Brightsight': 2}, 'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently covered': 1, 'ifferent TOE deployments to increase the test coverage of the developer. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_FLR.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 13, 'FAU_GEN.2': 7, 'FAU_SAR.1': 11, 'FAU_SAR.2': 7, 'FAU_SAR.3': 7, 'FAU_STG.1': 9, 'FAU_STG.3': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_CKM.4': 13, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2, 'FCS_CKM.2': 1, 'FCS_COP.1': 2, 'FCS_CKM.1': 5}, 'FDP': {'FDP_ACC.2': 10, 'FDP_ACF.1': 12, 'FDP_UIT.1': 7, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACC.1': 3, 'FDP_IFC.1': 3, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3}, 'FIA': {'FIA_AFL.1.2': 2, 'FIA_UID.2': 9, 'FIA_UAU.2': 10, 'FIA_UAU.5': 8, 'FIA_UAU.6': 8, 'FIA_UAU.7': 8, 'FIA_ATD.1': 9, 'FIA_AFL.1': 8, 'FIA_SOS.1': 7, 'FIA_UID.2.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_ATD.1.1': 1, 'FIA_AFL.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UID.1': 6, 'FIA_UAU.1': 2}, 'FMT': {'FMT_SMF.1': 19, 'FMT_SMR.1': 21, 'FMT_MOF.1': 6, 'FMT_MTD.1': 6, 'FMT_MSA.1': 12, 'FMT_MSA.3': 12, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MOF': 1}, 'FPT': {'FPT_STM.1': 1}, 'FTA': {'FTA_TSE.1': 9, 'FTA_SSL.3': 7, 'FTA_SSL.4': 7, 'FTA_TAH.1': 7, 'FTA_TSE.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAH.1.1': 1, 'FTA_TAH.1.2': 1, 'FTA_TAH.1.3': 1}, 'FTP': {'FTP_TRP.1': 9, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2, 'FTP_ITC.1': 2}}, 'cc_claims': {'A': {'A.NTP': 3}, 'OE': {'OE.NTP': 3}}, 'vendor': {'STMicroelectronics': {'STM': 1}, 'Huawei': {'Huawei Technologies Co': 77, 'Huawei': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 2, 'SHA2': 1}}, 'PBKDF': {'PBKDF2': 14}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 8}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'RFC': {'RFC8018': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'bc40a8958d1767ace5bab41fdfb7e062271549a2a85d85e78e3c050fdc8175c7', 'st_pdf_hash': 'ec36f79635d7f1b165d996aa87e8a6e2f4a2567125e0c201a8e9d19f4392ca11', 'report_txt_hash': '62d676fd5fcf5617e4c7ba36850e09b42ca3f8bdac04156737323d5c6d7128e3', 'st_txt_hash': '3eea7e80624c1ede073c2b911ea0df1ff823915a5947711ce8178be86b6ec328'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 18}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 89}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0351632-CR', 'NSCIB-CC-0132795', 'NSCIB-CC-0138342']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0351632-CR', 'NSCIB-CC-0132795', 'NSCIB-CC-0138342']}}}.
    • The cert_lab property was set to [''].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {'cert_id': 'NSCIB-CC-0351648-CR', 'cert_item': 'Huawei iMaster MAE-CN version V100R021C10', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': ' SGS Brightsight B.V.'}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei iMaster MAE-CN version V100R021C10 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB%20certificate%2021-0351648.pdf",
  "dgst": "dc51cf4e51f01086",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0351648-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0351632-CR",
          "NSCIB-CC-0138342-CR"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0351632-CR",
          "NSCIB-CC-0138342-CR"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Device Co., Ltd.",
  "manufacturer_web": "https://www.huawei.com/",
  "name": "Huawei iMaster MAE-CN version V100R021C10",
  "not_valid_after": "2026-10-06",
  "not_valid_before": "2021-10-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB certificate 21-0351648.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-21-0351648": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 2,
          "Huawei Technologies Co": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211007140730+01\u002700\u0027",
      "/Creator": "C458-M",
      "/ModDate": "D:20211007140316+02\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C458",
      "/Title": "C458-M\u0026S21100714070",
      "pdf_file_size_bytes": 73425,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-0351648-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0351648-CR",
        "cert_item": "Huawei iMaster MAE-CN version V100R021C10",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "Huawei Technologies Co., Ltd"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-20-0132795": 2,
          "NSCIB-CC-0132795": 1,
          "NSCIB-CC-0138342": 1,
          "NSCIB-CC-0351632-CR": 1,
          "NSCIB-CC-0351648-CR": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_FLR.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "TOE deployments to increase the test coverage of the developer. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 15,
          "Huawei Technologies Co": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20211007121549+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20211007140608+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 831996,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.sogis.eu/",
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:info@nl.tuv.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "NSCIB-CC-21-0351648-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NTP": 3
        },
        "OE": {
          "OE.NTP": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 7,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1
        },
        "FCS": {
          "FCS_CKM": 7,
          "FCS_CKM.1": 4,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 13,
          "FCS_COP.1": 1,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ACC.2": 10,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 3,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3,
          "FDP_UIT.1": 7,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 8,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 4,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 10,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 12,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 19,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_TAH.1": 7,
          "FTA_TAH.1.1": 1,
          "FTA_TAH.1.2": 1,
          "FTA_TAH.1.3": 1,
          "FTA_TSE.1": 9,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 14,
          "FTP_ITC.1": 2,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 2,
          "FTP_TRP.1": 9,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 5
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 8
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 8
        },
        "SHA": {
          "SHA2": {
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "RFC": {
          "RFC8018": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 14,
          "Huawei Technologies Co": 77
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Huawei Technologies Co.,Ltd.",
      "/CreationDate": "D:20210928143613+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20211006081734Z00\u002700\u0027",
      "/Producer": "macOS Version 11.5.2 (Build 20G95) Quartz PDFContext, AppendMode 1.1",
      "/Subject": "Technical Document",
      "/Title": "Network Cloud Engine Security Target",
      "pdf_file_size_bytes": 1616901,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.huawei.com/",
          "https://10.145.147.16:31945/eviewwebsite/index.html",
          "mailto:Support@huawei.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 72
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0351648-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-21-0351648-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e4dcf5eddfab3ccee106e94f0e638191f1223e55cef2f910ca57b94c5c0ab06f",
      "txt_hash": "65b7a3c5198961c6d1cb1476d0b6946fb2a31d9c8e0ca5f83e740d56b3d2fd2e"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bc40a8958d1767ace5bab41fdfb7e062271549a2a85d85e78e3c050fdc8175c7",
      "txt_hash": "62d676fd5fcf5617e4c7ba36850e09b42ca3f8bdac04156737323d5c6d7128e3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ec36f79635d7f1b165d996aa87e8a6e2f4a2567125e0c201a8e9d19f4392ca11",
      "txt_hash": "3eea7e80624c1ede073c2b911ea0df1ff823915a5947711ce8178be86b6ec328"
    }
  },
  "status": "active"
}