xFusion Server intelligent Baseboard Management Controller iBMC version 3.3.10.7

CSV information ?

Status active
Valid from 28.02.2023
Valid until 28.02.2028
Scheme 🇳🇱 NL
Manufacturer xFusion Digital Technologies Co., Ltd
Category Network and Network-Related Devices and Systems
Security level EAL4+, ALC_FLR.1

Heuristics summary ?

Certificate ID: NSCIB-CC-0573644-CR

Certificate ?

Extracted keywords

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Claims
R.C
Security Assurance Requirements (SAR)
ALC_FLR.1
Certificates
NSCIB-CC-0573644-CR

Side-channel analysis
JIL

File metadata

Title: Certification Report
Author: Microsoft Office User
Creation date: D:20230307094159+00'00'
Modification date: D:20230307094159+00'00'
Pages: 11
Creator: Microsoft® Word 2021
Producer: Microsoft® Word 2021

Certification report ?

Extracted keywords

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Claims
R.C
Security Assurance Requirements (SAR)
ALC_FLR.1
Certificates
NSCIB-CC-0573644-CR

Side-channel analysis
JIL

File metadata

Title: Certification Report
Author: Microsoft Office User
Creation date: D:20230307094159+00'00'
Modification date: D:20230307094159+00'00'
Pages: 11
Creator: Microsoft® Word 2021
Producer: Microsoft® Word 2021

Frontpage

Certificate ID: NSCIB-CC-0573644-CR
Certified item: xFusion Server intelligent Baseboard Management Controller iBMC version 3.3.10.7
Certification lab: UL
Developer: xFusion Digital Technologies Co., Ltd

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
RSA2048, ECC, Diffie-Hellman, DH
Hash functions
SHA1, SHA512, SHA-256, SHA-512
Schemes
MAC, Key Exchange
Protocols
SSH, TLS, TLS 1.3, TLS 1.2, IKE
Randomness
RNG
Elliptic Curves
Curve25519, Ed25519, Ed448
Block cipher modes
GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_DHE_RSA_WITH_AES_128_CCM, TLS_DHE_RSA_WITH_AES_256_CCM, TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CCM, TLS_ECDHE_ECDSA_WITH_AES_256_CCM, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256

Security level
EAL4+, EAL4
Security Assurance Requirements (SAR)
AGD_OPE, AGD_OPE.1, ALC_FLR.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.3, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FCS_CKM.1, FCS_CKM.4, FCS_COP, FCS_COP.1, FCS_CKM, FCS_CKM.2, FDP_UCT.1, FDP_UIT.1, FDP_ROL, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_IFC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.5, FIA_UAU.7, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.2.1, FIA_UID.1, FIA_UAU.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.4, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ARB, FPT_FLS, FPT_FLS_EXT.1, FPT_FLS_EXT.2, FPT_TST_EXT.1, FPT_STM.1, FPT_RCV.3, FPT_ARB.1, FPT_ARB.1.1, FPT_ARB.1.2, FPT_ARB.1.3, FPT_RCV.2, FPT_TST_EXT.1.2, FPT_TST.1, FPT_STM.1.1, FPT_RCV.3.1, FPT_RCV.3.2, FPT_RCV.3.3, FPT_RCV.3.4, FPT_FLS_EXT.1.1, FPT_FLS_EXT.2.1, FPT_TST_EXT.1.1, FPT_SMR.1, FPT_ITC.1, FRU_FLT.1, FRU_FLT.1.1, FTA_SSL.3, FTA_TAB.1, FTA_TSE.1, FTA_SSL.3.1, FTA_TAB.1.1, FTA_TSE.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_FLS_EXT.1
Certification process
out of scope, server’s service plane usually conducts other services and interfaces with other components out of scope of the TOE, it is essential to define that no other management functionality or application shall, with the management operation of the TOE. Such seamless and non-conflicting operational policy is out of scope of the TOE and belongs to the administrator of the cloud or data centre. 3.5.5 OE

Side-channel analysis
fault induction
Certification process
out of scope, server’s service plane usually conducts other services and interfaces with other components out of scope of the TOE, it is essential to define that no other management functionality or application shall, with the management operation of the TOE. Such seamless and non-conflicting operational policy is out of scope of the TOE and belongs to the administrator of the cloud or data centre. 3.5.5 OE

Standards
FIPS 180-4, FIPS PUB 180-4, FIPS 186-4, FIPS PUB 186-4, FIPS 197, FIPS PUB 197, FIPS 198-1, FIPS PUB 198-1, NIST SP 800-57, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56A, NIST SP 800-56B, PKCS#1, PKCS #1, PKCS#3, AIS 20, AIS 31, RFC4253, RFC4419, RFC4432, RFC4462, RFC5656, RFC 8446, RFC 5246, RFC 4251, RFC 4252, RFC 4253, RFC 4254, RFC5288, RFC8446, RFC7905, RFC6655, RFC7251, RFC-4344, RFC-5647, RFC-7905, RFC-8731, RFC-6668, RFC-8709, RFC-8332, RFC 2104, RFC 3174, RFC 3268, RFC 3526, RFC 4250, RFC 4344, RFC 4346, RFC 4419, RFC 4432, RFC 4634, RFC 4462, RFC 5288, RFC 5647, RFC 5656, RFC 6234, RFC 6655, RFC 6668, RFC 7251, RFC 7905, RFC 8017, RFC 8332, RFC 8492, RFC 8709, RFC 8731
Technical reports
BSI TR-02102-1

File metadata

Title: Product Description
Subject: Technical Document
Author: huangquanwei
Creation date: D:20230223094736+08'00'
Modification date: D:20230223094736+08'00'
Pages: 83
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

No references.

Heuristics ?

Certificate ID: NSCIB-CC-0573644-CR

Extracted SARs

AGD_OPE.1, ALC_FLR.1

Scheme data ?

Manufacturer xFusion Digital Technologies Co., Ltd
Product xFusion Server intelligent Baseboard Management Controller iBMC version 3.3.10.7
Scheme NSCIB
Cert Id CC-23-0573644
Manufacturer Link www.xfusion.com
Level EAL4 augmented with ALC_FLR.1
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/03/nscib-cc-23-0573644-cert.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/03/nscib-cc-23-0573644-cr.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/03/nscib-cc-23-0573644-st-v2.0.pdf

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '75d993b7bfd484c434a6fdd269170572332088f22f41e126fde98922827249dd', 'txt_hash': '8796ff0684b5311a2233b1d2df2ab246540b1ea0b8e73c5117dda2797909b185'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '37a494f4efa4359cc6403d2d2e2090e50fb5789004bdf9ad080ec419cb860ab1', 'txt_hash': '1cabc25d263404b20a27d21b36cdbc2b6e41f28d275ca1bc30d6f6370fecd7f0'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '75d993b7bfd484c434a6fdd269170572332088f22f41e126fde98922827249dd', 'txt_hash': '8796ff0684b5311a2233b1d2df2ab246540b1ea0b8e73c5117dda2797909b185'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 227259, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 11, '/Title': 'Certification Report', '/Author': 'Microsoft Office User', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20230307094159+00'00'", '/ModDate': "D:20230307094159+00'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.tuv.com/nl', 'mailto:info@nl.tuv.com', 'https://www.sogis.eu/', 'http://www.commoncriteriaportal.org/']}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'NL': {'NSCIB-CC-0573644-CR': 11}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 6, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 2}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.C': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'NSCIB-CC-23-0573644-CR.pdf'}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0573644-CR', 'cert_item': 'xFusion Server intelligent Baseboard Management Controller iBMC version 3.3.10.7', 'developer': 'xFusion Digital Technologies Co., Ltd', 'cert_lab': ' UL'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-0573644-CR': 11}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-0573644-CR': 33}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'888 7 888': 1, '888 7 879': 1}}, '__update__': {'NL': {'__update__': {'NSCIB-CC-0573644-CR': 11}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'2023-2-2': 83, '62443-4-2': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 20.06.2023 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name xFusion Server intelligent Baseboard Management Controller iBMC version 3.3.10.7 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-23-0573644-CR.pdf",
  "dgst": "f382131787e9ddf6",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0573644-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.3.10.7"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-23-0573644",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/03/nscib-cc-23-0573644-cert.pdf",
      "level": "EAL4 augmented with ALC_FLR.1",
      "manufacturer": "xFusion Digital Technologies Co., Ltd",
      "manufacturer_link": "www.xfusion.com",
      "product": "xFusion Server intelligent Baseboard Management Controller iBMC version 3.3.10.7",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/03/nscib-cc-23-0573644-cr.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/03/nscib-cc-23-0573644-st-v2.0.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "xFusion Digital Technologies Co., Ltd",
  "manufacturer_web": "https://www.xfusion.com",
  "name": "xFusion Server intelligent Baseboard Management Controller iBMC version 3.3.10.7",
  "not_valid_after": "2028-02-28",
  "not_valid_before": "2023-02-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-23-0573644-CR.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0573644-CR": 11
        }
      },
      "cc_claims": {
        "R": {
          "R.C": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 6
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20230307094159+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20230307094159+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 227259,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.sogis.eu/",
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:info@nl.tuv.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "report_filename": "NSCIB-CC-23-0573644-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0573644-CR",
        "cert_item": "xFusion Server intelligent Baseboard Management Controller iBMC version 3.3.10.7",
        "cert_lab": " UL",
        "developer": "xFusion Digital Technologies Co., Ltd"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0573644-CR": 11
        }
      },
      "cc_claims": {
        "R": {
          "R.C": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 6
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20230307094159+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20230307094159+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 227259,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.sogis.eu/",
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:info@nl.tuv.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "st_filename": "NSCIB-CC-23-0573644-ST V2.0[60].pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 4
          }
        },
        "RSA": {
          "RSA2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 4
        },
        "ALC": {
          "ALC_FLR.1": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 2,
          "EAL4+": 83
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 16,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 10,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 6,
          "FAU_STG.3.1": 1
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 10,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 11,
          "FCS_COP": 28,
          "FCS_COP.1": 15
        },
        "FDP": {
          "FDP_ACC.1": 13,
          "FDP_IFC.1": 12,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 2,
          "FDP_ROL": 1,
          "FDP_UCT.1": 6,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 5,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 6,
          "FIA_UAU.2": 15,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 9,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 10,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 15,
          "FIA_UID.2": 14,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 12,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 11,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MSA.4": 8,
          "FMT_MSA.4.1": 1,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 22,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ARB": 4,
          "FPT_ARB.1": 11,
          "FPT_ARB.1.1": 2,
          "FPT_ARB.1.2": 2,
          "FPT_ARB.1.3": 2,
          "FPT_FLS": 3,
          "FPT_FLS_EXT.1": 31,
          "FPT_FLS_EXT.1.1": 1,
          "FPT_FLS_EXT.2": 14,
          "FPT_FLS_EXT.2.1": 1,
          "FPT_ITC.1": 2,
          "FPT_RCV.2": 13,
          "FPT_RCV.3": 11,
          "FPT_RCV.3.1": 1,
          "FPT_RCV.3.2": 1,
          "FPT_RCV.3.3": 1,
          "FPT_RCV.3.4": 1,
          "FPT_SMR.1": 1,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 1,
          "FPT_TST_EXT.1": 12,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 5
        },
        "FRU": {
          "FRU_FLT.1": 17,
          "FRU_FLT.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 12,
          "FTA_SSL.3.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 8,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_FLS_EXT.1": 1,
          "FTP_ITC.1": 14,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 13,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 2,
          "server\u2019s service plane usually conducts other services and interfaces with other components out of scope of the TOE, it is essential to define that no other management functionality or application shall": 1,
          "with the management operation of the TOE. Such seamless and non-conflicting operational policy is out of scope of the TOE and belongs to the administrator of the cloud or data centre. 3.5.5 OE": 1
        }
      },
      "cipher_mode": {
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 29
        },
        "TLS": {
          "TLS": {
            "TLS": 28,
            "TLS 1.2": 3,
            "TLS 1.3": 3
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 1
        },
        "Edwards": {
          "Ed25519": 1,
          "Ed448": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-512": 1,
            "SHA512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault induction": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-4": 1,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 4
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1,
          "PKCS#3": 1
        },
        "RFC": {
          "RFC 2104": 2,
          "RFC 3174": 2,
          "RFC 3268": 2,
          "RFC 3526": 2,
          "RFC 4250": 2,
          "RFC 4251": 4,
          "RFC 4252": 4,
          "RFC 4253": 4,
          "RFC 4254": 4,
          "RFC 4344": 1,
          "RFC 4346": 2,
          "RFC 4419": 2,
          "RFC 4432": 2,
          "RFC 4462": 2,
          "RFC 4634": 2,
          "RFC 5246": 5,
          "RFC 5288": 2,
          "RFC 5647": 2,
          "RFC 5656": 2,
          "RFC 6234": 2,
          "RFC 6655": 2,
          "RFC 6668": 2,
          "RFC 7251": 1,
          "RFC 7905": 2,
          "RFC 8017": 2,
          "RFC 8332": 2,
          "RFC 8446": 5,
          "RFC 8492": 2,
          "RFC 8709": 2,
          "RFC 8731": 2,
          "RFC-4344": 3,
          "RFC-5647": 2,
          "RFC-6668": 4,
          "RFC-7905": 1,
          "RFC-8332": 2,
          "RFC-8709": 1,
          "RFC-8731": 2,
          "RFC4253": 2,
          "RFC4419": 2,
          "RFC4432": 2,
          "RFC4462": 2,
          "RFC5288": 12,
          "RFC5656": 2,
          "RFC6655": 2,
          "RFC7251": 3,
          "RFC7905": 3,
          "RFC8446": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-02102-1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384": 1,
          "TLS_DHE_RSA_WITH_AES_128_CCM": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CCM": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CCM": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CCM": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "huangquanwei",
      "/CreationDate": "D:20230223094736+08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20230223094736+08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Subject": "Technical Document",
      "/Title": "Product Description",
      "pdf_file_size_bytes": 2124540,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:hmac-sha2-512-etm@openssh.com",
          "mailto:hmac-sha2-256-etm@openssh.com",
          "mailto:aes128-gcm@openssh.com",
          "https://www.xfusion.com/",
          "mailto:chacha20-poly1305@openssh.com",
          "mailto:aes256-gcm@openssh.com",
          "mailto:curve25519-sha256@libssh.org"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 83
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-23-0573644-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-23-0573644-ST%20V2.0[60].pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "75d993b7bfd484c434a6fdd269170572332088f22f41e126fde98922827249dd",
      "txt_hash": "8796ff0684b5311a2233b1d2df2ab246540b1ea0b8e73c5117dda2797909b185"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "75d993b7bfd484c434a6fdd269170572332088f22f41e126fde98922827249dd",
      "txt_hash": "8796ff0684b5311a2233b1d2df2ab246540b1ea0b8e73c5117dda2797909b185"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "37a494f4efa4359cc6403d2d2e2090e50fb5789004bdf9ad080ec419cb860ab1",
      "txt_hash": "1cabc25d263404b20a27d21b36cdbc2b6e41f28d275ca1bc30d6f6370fecd7f0"
    }
  },
  "status": "active"
}