Huawei CloudEngine Series Switch

CSV information ?

Status archived
Valid from 23.05.2014
Valid until 01.09.2019
Scheme 🇳🇴 NO
Manufacturer Huawei Technologies Co. Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL3+, ALC_CMC.4

Heuristics summary ?

Certificate ID: SERTIT-057

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
DSA
Hash functions
MD5

Vendor
Huawei, Huawei Technologies

Security level
EAL3+, EAL 3, EAL3, EAL1, EAL7, EAL3 augmented
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMC.4, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_STG.1, FAU_STG.3, FCS_COP, FCS_CKM, FDP_ACC.1, FDP_ACF.1, FDP_DAU.1, FDP_IFC.1, FDP_IFF.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UID.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FPT_STM.1, FPT_FLS.1, FRU_PRS.1, FRU_RSA.1, FRU_FLT.1, FTA_SSL.3, FTA_TSE.1, FTP_TRP.1, FTP_ITC.1
Certificates
SERTIT-057
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title: tittel
Keywords: ugradert
Author: Kvassnes, Kjartan Jæger
Creation date: D:20140523113916+02'00'
Modification date: D:20140523114021+02'00'
Pages: 23
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES256, AES128, AES, AES192, 3DES, HMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA1, MD5
Schemes
MAC
Protocols
SSH
Block cipher modes
CBC

JavaCard API constants
SM2
Vendor
Huawei, Huawei Technologies Co

Security level
EAL3+, EAL3
Security Assurance Requirements (SAR)
AGD_OPE, AGD_PRE, ALC_CMC.4, ALC_CMC.3
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3, FAU_SAR.3.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.3.1, FCS_COP, FCS_COP.1.1, FCS_CKM, FCS_CKM.1.1, FCS_CKM.4.1, FCS_CKM.1, FCS_CKM.4, FCS_CKM.2, FCS_COP.1, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DAU.1, FDP_DAU.1.1, FDP_DAU.1.2, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.1, FDP_ITC.2, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FMT_MOF.1, FMT_MOF.1.1, FMT_SMF.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_STM.1.1, FPT_FLS.1, FPT_FLS.1.1, FRU_PRS.1, FRU_PRS.1.1, FRU_PRS.1.2, FRU_RSA.1, FRU_RSA.1.1, FRU_FLT.1, FRU_FLT.1.1, FTA_SSL.3, FTA_SSL.3.1, FTA_TSE.1, FTA_TSE.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_STM.1
Evaluation facilities
Brightsight

Standards
FIPS 197, PKCS#1, RFC 1321, RFC 2104, RFC5656, RFC 4253, RFC4419

File metadata

Author: huangguodong 52405
Creation date: D:20141124134043+01'00'
Modification date: D:20141124134043+01'00'
Pages: 57
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: SERTIT-057

Extracted SARs

ASE_TSS.1, ADV_ARC.1, AGD_PRE.1, ALC_LCD.1, ADV_FSP.3, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ALC_CMS.3, ALC_DEL.1, ATE_FUN.1, ATE_DPT.1, ATE_IND.2, ASE_SPD.1, ATE_COV.2, ASE_CCL.1, AVA_VAN.2, ALC_DVS.1, ASE_OBJ.2, ASE_INT.1, ALC_CMC.4, ADV_TDS.2

Scheme data ?

Product Huawei CloudEngine Series Switch
Url https://sertit.no/certified-products/product-archive/huawei-cloudengine-series-switch
Category Network and Network-Related Devices and Systems
Developer Huawei Technologies Co. , Ltd.
Certification Date 23.05.2014
Enhanced
Description The CloudEngine series switches are next-generation, high-performance core switches designed for data center networks and high-end campus networks. The CloudEngine series switches provide stable, reliable, secure, and high-performance L2/L3 switching capabilities, helping build a scalable, virtualized, and converged network.
Id SERTIT-057
Mutual Recognition CCRA, SOG-IS
Product V100R002
Category Network and Network-Related Devices and Systems
Sponsor Huawei Technologies Co., Ltd.
Developer Huawei Technologies Co. , Ltd.
Evaluation Facility Brightsight B.V.
Certification Date 23.05.2014
Level EAL 3, ALC_CMC.4
Documents frozendict({'target': [frozendict({'href': 'https://sertit.no/getfile.php/134929-1607951760/SERTIT/Sertifikater/2014/57/%5BASE%5DCloudEngine%20V100R002%20Security%20Target%20V0.8_1113.pdf'})], 'report': [frozendict({'href': 'https://sertit.no/getfile.php/134932-1607951765/SERTIT/Sertifikater/2014/57/SERTIT-057%20CR%20v%201.0.pdf'})]})

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'eca15adb12cd180311d56863233821ac36df3260f4f8ad42e7af8baf3880560e', 'txt_hash': '048d3b66c0e3684b170367107c042a34d6248f1e27c6bd6c0725a7f79339aa82'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a3c9efc9b9a6a0dfabcc870380c7e2c2dce53ec445337610e09c30c282f5cc4b', 'txt_hash': '36fe5d986095c273830fffe6de3a143b5f5584c8b3881f9e08d360eecb92fd14'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2 2 8': 1, '2 2 3': 1}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Huawei CloudEngine Series Switch', 'url': 'https://sertit.no/certified-products/product-archive/huawei-cloudengine-series-switch', 'category': 'Network and Network-Related Devices and Systems', 'developer': 'Huawei Technologies Co. , Ltd.', 'certification_date': '23.05.2014', 'enhanced': {'description': 'The CloudEngine series switches are next-generation, high-performance core switches designed for data center networks and high-end campus networks. The CloudEngine series switches provide stable, reliable, secure, and high-performance L2/L3 switching capabilities, helping build a scalable, virtualized, and converged network.', 'id': 'SERTIT-057', 'mutual_recognition': 'CCRA, SOG-IS', 'product': 'V100R002', 'category': 'Network and Network-Related Devices and Systems', 'sponsor': 'Huawei Technologies Co., Ltd.', 'developer': 'Huawei Technologies Co. , Ltd.', 'evaluation_facility': 'Brightsight B.V.', 'certification_date': '23.05.2014', 'level': 'EAL 3, ALC_CMC.4', 'documents': {'target': [{'href': 'https://sertit.no/getfile.php/134929-1607951760/SERTIT/Sertifikater/2014/57/%5BASE%5DCloudEngine%20V100R002%20Security%20Target%20V0.8_1113.pdf'}], 'report': [{'href': 'https://sertit.no/getfile.php/134932-1607951765/SERTIT/Sertifikater/2014/57/SERTIT-057%20CR%20v%201.0.pdf'}]}}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/SERTIT-057%20CR%20v%201.0.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'SERTIT-057 CR v 1.0.pdf', 'st_filename': '[ASE]CloudEngine V100R002 Security Target V0.8_1113.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL7': 1}, '__update__': {'EAL 3': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_CMC.4': 4}}}}, 'cc_sfr': {'__insert__': {'FCS': {'FCS_COP': 7, 'FCS_CKM': 13}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 18, 'Huawei Technologies': 3}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 1}}}}}, '__delete__': ['DES']}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 1}}}}}, '__delete__': ['ECC']}, 'hash_function': {'__update__': {'MD': {'__update__': {'MD5': {'__update__': {'MD5': 1}}}}}}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 7, 'FAU_SAR.1': 5, 'FAU_SAR.3': 3, 'FAU_STG.1': 5, 'FAU_STG.3': 3}}, 'FCS': {'__update__': {'FCS_CKM.1': 14, 'FCS_CKM.4': 13, 'FCS_COP': 24, 'FCS_CKM': 55}}, 'FDP': {'__update__': {'FDP_ACF.1': 4, 'FDP_IFC.1': 18, 'FDP_IFF.1': 15}}, 'FIA': {'__update__': {'FIA_ATD.1': 5, 'FIA_SOS.1': 8, 'FIA_UAU.1': 5, 'FIA_UAU.5': 2, 'FIA_UID.1': 8}}, 'FMT': {'__update__': {'FMT_SMF.1': 5, 'FMT_MSA.1': 5, 'FMT_MSA.3': 11}}, 'FPT': {'__update__': {'FPT_STM.1': 5, 'FPT_FLS.1': 5}}, 'FRU': {'__update__': {'FRU_RSA.1': 3}}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 80}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 3}}}}, 'DES': {'__update__': {'3DES': {'__update__': {'3DES': 4}}}, '__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 2}}}}, 'FF': {'__update__': {'DSA': {'__update__': {'DSA': 4}}}}}}, 'hash_function': {'__update__': {'SHA': {'__delete__': ['SHA2']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 10}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 40}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 30}}}}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC4419': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-057': 22}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 22, 'EAL3': 3, 'EAL1': 1, 'EAL 3': 1, 'EAL3 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC': 1, 'ALC_CMC.4': 3, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_DAU.1': 1, 'FDP_IFC.1': 2, 'FDP_IFF.1': 2}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.5': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_STM.1': 1, 'FPT_FLS.1': 1}, 'FRU': {'FRU_PRS.1': 1, 'FRU_RSA.1': 1, 'FRU_FLT.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 1, 'FTP_ITC.1': 1}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 1}, 'Huawei': {'Huawei': 41, 'Huawei Technologies': 2}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 3}}, 'FF': {'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 6}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 1, 'EAL3': 1}}, 'cc_sar': {'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.4': 3, 'ALC_CMC.3': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 6, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3': 4, 'FAU_SAR.3.1': 1, 'FAU_STG.1': 6, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 4, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP.1.1': 8, 'FCS_CKM.1.1': 8, 'FCS_CKM.4.1': 6, 'FCS_CKM.1': 16, 'FCS_CKM.4': 15, 'FCS_CKM.2': 7, 'FCS_COP.1': 8, 'FCS_COP': 1, 'FCS_CKM': 1}, 'FDP': {'FDP_ACC.1': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 7, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.1': 7, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_IFC.1': 19, 'FDP_IFC.1.1': 2, 'FDP_IFF.1': 17, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_ITC.1': 13, 'FDP_ITC.2': 13}, 'FIA': {'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 1, 'FIA_SOS.1': 5, 'FIA_UAU.1': 6, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 4, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1': 10, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 11, 'FMT_MSA.1': 6, 'FMT_MSA.3': 10, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 6, 'FPT_STM.1.1': 1, 'FPT_FLS.1': 6, 'FPT_FLS.1.1': 1}, 'FRU': {'FRU_PRS.1': 4, 'FRU_PRS.1.1': 1, 'FRU_PRS.1.2': 1, 'FRU_RSA.1': 4, 'FRU_RSA.1.1': 1, 'FRU_FLT.1': 4, 'FRU_FLT.1.1': 1}, 'FTA': {'FTA_SSL.3': 5, 'FTA_SSL.3.1': 1, 'FTA_TSE.1': 4, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 4, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_STM.1': 1}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 8}, 'Huawei': {'Huawei': 136, 'Huawei Technologies Co': 59}}, 'eval_facility': {'BrightSight': {'Brightsight': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 17, 'AES256': 2, 'AES128': 3, 'AES192': 1}}, 'DES': {'DES': {'DES': 12}, '3DES': {'3DES': 12}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 23}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}, 'DSA': {'DSA': 18}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}, 'SHA2': {'SHA2': 3}}, 'MD': {'MD5': {'MD5': 25}}}, 'crypto_scheme': {'MAC': {'MAC': 42}}, 'crypto_protocol': {'SSH': {'SSH': 25}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1}, 'PKCS': {'PKCS#1': 2}, 'RFC': {'RFC 1321': 1, 'RFC 2104': 1, 'RFC4419': 2, 'RFC5656': 2, 'RFC 4253': 4}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 2}}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'eca15adb12cd180311d56863233821ac36df3260f4f8ad42e7af8baf3880560e', 'st_pdf_hash': 'a3c9efc9b9a6a0dfabcc870380c7e2c2dce53ec445337610e09c30c282f5cc4b', 'report_txt_hash': '048d3b66c0e3684b170367107c042a34d6248f1e27c6bd6c0725a7f79339aa82', 'st_txt_hash': '36fe5d986095c273830fffe6de3a143b5f5584c8b3881f9e08d360eecb92fd14'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 43}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 195}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:huawei:cloudengine_8800:-:*:*:*:*:*:*:*', 'cpe:2.3:h:huawei:cloudengine_7800:-:*:*:*:*:*:*:*', 'cpe:2.3:h:huawei:cloudengine_6800:-:*:*:*:*:*:*:*', 'cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*']}.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1357716, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20140523113916+02'00'", '/Author': 'Kvassnes, Kjartan Jæger', '/Creator': 'Microsoft® Word 2010', '/Keywords': 'ugradert', '/Producer': 'Microsoft® Word 2010', '/ModDate': "D:20140523114021+02'00'", '/Title': 'tittel'}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'SERTIT-057': 22}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'ISO/IEC 15408': 3, 'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}, 'rules_security_level': {'EAL3+': 22, 'EAL3': 3, 'EAL1': 1, 'EAL 3': 1, 'EAL3 augmented': 2}, 'rules_security_assurance_components': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'ALC_CMC': 1, 'ALC_CMC.4': 3, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'AVA_VAN.2': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}, 'rules_security_functional_components': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1, 'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_DAU.1': 1, 'FDP_IFC.1': 2, 'FDP_IFF.1': 2, 'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.5': 1, 'FIA_UID.1': 1, 'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1, 'FPT_STM.1': 1, 'FPT_FLS.1': 1, 'FRU_PRS.1': 1, 'FRU_RSA.1': 1, 'FRU_FLT.1': 1, 'FTA_SSL.3': 1, 'FTA_TSE.1': 1, 'FTP_TRP.1': 1, 'FTP_ITC.1': 1}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'AES': 4, 'MD5': 5, '3DES': 2, 'ECC': 3}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to SERTIT-057.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/SERTIT-057%20CR%20v%201.0.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei CloudEngine Series Switch was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "f0cea44707863c2d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "SERTIT-057",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network and Network-Related Devices and Systems",
      "certification_date": "23.05.2014",
      "developer": "Huawei Technologies Co. , Ltd.",
      "enhanced": {
        "category": "Network and Network-Related Devices and Systems",
        "certification_date": "23.05.2014",
        "description": "The CloudEngine series switches are next-generation, high-performance core switches designed for data center networks and high-end campus networks. The CloudEngine series switches provide stable, reliable, secure, and high-performance L2/L3 switching capabilities, helping build a scalable, virtualized, and converged network.",
        "developer": "Huawei Technologies Co. , Ltd.",
        "documents": {
          "report": [
            {
              "href": "https://sertit.no/getfile.php/134932-1607951765/SERTIT/Sertifikater/2014/57/SERTIT-057%20CR%20v%201.0.pdf"
            }
          ],
          "target": [
            {
              "href": "https://sertit.no/getfile.php/134929-1607951760/SERTIT/Sertifikater/2014/57/%5BASE%5DCloudEngine%20V100R002%20Security%20Target%20V0.8_1113.pdf"
            }
          ]
        },
        "evaluation_facility": "Brightsight B.V.",
        "id": "SERTIT-057",
        "level": "EAL 3, ALC_CMC.4",
        "mutual_recognition": "CCRA, SOG-IS",
        "product": "V100R002",
        "sponsor": "Huawei Technologies Co., Ltd."
      },
      "product": "Huawei CloudEngine Series Switch",
      "url": "https://sertit.no/certified-products/product-archive/huawei-cloudengine-series-switch"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei CloudEngine Series Switch",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2014-05-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "SERTIT-057 CR v 1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "NO": {
          "SERTIT-057": 22
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 4,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 3,
          "EAL1": 1,
          "EAL3": 3,
          "EAL3 augmented": 2,
          "EAL3+": 22,
          "EAL7": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.3": 1,
          "FAU_STG.1": 1,
          "FAU_STG.3": 1
        },
        "FCS": {
          "FCS_CKM": 13,
          "FCS_COP": 7
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_DAU.1": 1,
          "FDP_IFC.1": 2,
          "FDP_IFF.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.5": 1,
          "FIA_UID.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 1,
          "FPT_STM.1": 1
        },
        "FRU": {
          "FRU_FLT.1": 1,
          "FRU_PRS.1": 1,
          "FRU_RSA.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1,
          "FTA_TSE.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 18,
          "Huawei Technologies": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Kvassnes, Kjartan J\u00e6ger",
      "/CreationDate": "D:20140523113916+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/Keywords": "ugradert",
      "/ModDate": "D:20140523114021+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "tittel",
      "pdf_file_size_bytes": 1357716,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "[ASE]CloudEngine V100R002 Security Target V0.8_1113.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC.3": 3,
          "ALC_CMC.4": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1,
          "EAL3+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 5,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3": 3,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 3,
          "FAU_STG.3.1": 1
        },
        "FCS": {
          "FCS_CKM": 55,
          "FCS_CKM.1": 14,
          "FCS_CKM.1.1": 8,
          "FCS_CKM.2": 7,
          "FCS_CKM.4": 13,
          "FCS_CKM.4.1": 6,
          "FCS_COP": 24,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 8
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 4,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.1": 7,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_IFC.1": 18,
          "FDP_IFC.1.1": 2,
          "FDP_IFF.1": 15,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_ITC.1": 13,
          "FDP_ITC.2": 13
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 8,
          "FIA_UAU.1": 5,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 2,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 8,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 4,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 5,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 5,
          "FPT_FLS.1.1": 1,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1
        },
        "FRU": {
          "FRU_FLT.1": 4,
          "FRU_FLT.1.1": 1,
          "FRU_PRS.1": 4,
          "FRU_PRS.1.1": 1,
          "FRU_PRS.1.2": 1,
          "FRU_RSA.1": 3,
          "FRU_RSA.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_TSE.1": 4,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 4,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_STM.1": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 30
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 40
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 10
          }
        },
        "SHA": {
          "SHA1": {
            "SHA1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "SM2": 2
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 197": 1
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 1321": 1,
          "RFC 2104": 1,
          "RFC 4253": 4,
          "RFC4419": 1,
          "RFC5656": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES128": 3,
            "AES192": 1,
            "AES256": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 80,
          "Huawei Technologies Co": 59
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "huangguodong 52405",
      "/CreationDate": "D:20141124134043+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20141124134043+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 1007060,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 57
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/SERTIT-057%20CR%20v%201.0.pdf",
  "scheme": "NO",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_CMC.4",
      "EAL3+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/[ASE]CloudEngine%20V100R002%20Security%20Target%20V0.8_1113.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "eca15adb12cd180311d56863233821ac36df3260f4f8ad42e7af8baf3880560e",
      "txt_hash": "048d3b66c0e3684b170367107c042a34d6248f1e27c6bd6c0725a7f79339aa82"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a3c9efc9b9a6a0dfabcc870380c7e2c2dce53ec445337610e09c30c282f5cc4b",
      "txt_hash": "36fe5d986095c273830fffe6de3a143b5f5584c8b3881f9e08d360eecb92fd14"
    }
  },
  "status": "archived"
}