iTrustee on Kirin 980

CSV information ?

Status active
Valid from 30.07.2020
Valid until 30.07.2025
Scheme 🇫🇷 FR
Manufacturer Huawei Technologies Co. Ltd.
Category Trusted Computing
Security level EAL2+

Heuristics summary ?

Certificate ID: ANSSI-CC-2020/67

Certificate ?

Extracted keywords

Vendor
Huawei Technologies, Huawei

Security level
EAL2
Security Assurance Requirements (SAR)
AVA_TEE.2
Protection profiles
ANSSI-CC-PP-2014/01-M01
Certificates
ANSSI-CC-2020/67
Evaluation facilities
THALES/CNES

File metadata

Creation date D:20200805112010+02'00'
Modification date D:20200805112010+02'00'
Pages 1
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Hash functions
MD5

Trusted Execution Environments
iTrustee, TEE
Vendor
Huawei Technologies, Huawei

Security level
EAL 2, EAL2, EAL4, EAL 1, EAL 3, EAL 5, EAL 7, ITSEC E3 Elémentaire
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_TEE.2, AVA_VAN, AVA_TEE, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
ANSSI-CC-PP-2014/01-M01, ANSSI-CC-PP-2014/01
Certificates
ANSSI-CC-2020/67

Standards
NIST SP 800-90A, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20200805112204+02'00'
Modification date D:20200805112204+02'00'
Pages 16
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Frontpage

Certificate ID ANSSI-CC-2020/67
Certified item iTrustee on Kirin 980
Certification lab THALES / CNES 290 allée du Lac, 31670 Labège, France
Developer Huawei Technologies France 18 quai du Point du Jour, 92659 Boulogne Billancourt Cedex Huawei Central Software Building Q27, No. 156 Beiqing Rd, Shi- Chuang-Ke-Ji-Shi-Fan-Yuan, Hai-Dian District, Beijing 100095 P.R.China Hisilicon No. 1599, Xinjinqiao Rd, Pudong Distrinct, Shanghai, 201206, P.R.China Commanditaire Huawei Technologies France 18 quai du Point du Jour, 92659 Boulogne Billancourt Cedex

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, HMAC, HMAC-SHA-256, CMAC
Asymmetric Algorithms
RSA2048, RSA 2048, ECDH, ECDSA, ECC, DH
Hash functions
SHA1, SHA-1, SHA224, SHA384, SHA256, MD5
Schemes
MAC
Protocols
IPsec, VPN
Randomness
RNG
Block cipher modes
CBC, CTR, OFB, GCM, CCM, XTS

Trusted Execution Environments
iTrustee, TEE
Vendor
Thales, Huawei, Huawei Technologies Co

Security level
EAL 2, EAL2
Claims
O.CA_TA_IDENTIFICATION, O.KEYS_USAGE, O.TEE_ID, O.INITIALIZATION, O.INSTANCE_TIME, O.OPERATION, O.RNG, O.RUNTIME_CONFIDENTIALITY, O.RUNTIME_INTEGRITY, O.TA_AUTHENTICITY, O.TA_ISOLATION, O.TEE_DATA_PROTECTION, O.TEE_ISOLATION, O.TRUSTED_STORAGE, O.TEE_DATA_PROTECTI, O.TA_PERSISTENT_TIME, O.ROLLBACK_PROTECTION, O.CA_TA_IDENTIFICATIO, O.RUNTIME_CONFIDENTI, O.TEE_DATA_PROTECTIO, T.ABUSE_FUNCT, T.CLONE, T.FLASH_DUMP, T.IMPERSONATION, T.ROGUE_CODE_EXECUTION, T.PERTURBATION, T.RAM, T.RNG, T.SPY, T.TEE_FIRMWARE_DOWNGRADE, T.STORAGE_CORRUPTION, T.ROGUE_CODE_EXECUTI, T.TEE_FIRMWARE_DOWNG, A.PROTECTION_AFTER_DELIVERY, A.ROLLBACK, A.TA_DEVELOPMENT, A.PROTECTION_AFTER_DELILVERY, A.PROTECTIO, A.TA_DEVEL, OP.USE_KEY, OP.EXTRACT_KEY, OP.LOAD, OP.STORE, OE.INTEGRATION_CONFIGURATION, OE.PROTECTION_AFTER_DELIVERY, OE.ROLLBACK, OE.SECRETS, OE.TA_DEVELOPMENT, OE.TEE_ID, OSP.INTEGRATION_CONFIGURATION, OSP.SECRETS, OSP.INTEGRA
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.2, ALC_CMS.1, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, AVA_TEE, AVA_TEE.2, AVA_VAN, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.1, ASE_REQ.2, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_ARP.1.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_SAA.1, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_COP, FCS_CKM.1, FCS_CKM.4, FDP_ITT.1, FDP_IFC, FDP_IFF, FDP_ITT, FDP_ACC, FDP_ACF, FDP_ROL, FDP_IFC.2, FDP_IFF.1, FDP_RIP, FDP_RIP.1, FDP_ACC.1, FDP_ACF.1, FDP_SDI.2, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ROL.1, FDP_SDI, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FIA_ATD.1, FIA_ATD.1.1, FIA_UID.2, FIA_UID.2.1, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1, FMT_MSA, FMT_SMF.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1.1, FPT_INI, FPT_INI.1, FPT_INI.1.1, FPT_INI.1.2, FPT_INI.1.3, FPT_FLS.1, FPT_ITT, FPT_ITT.1, FPT_FLS.1.1, FPT_TEE.1, FPT_TEE.1.1, FPT_TEE.1.2, FPT_STM, FPT_STM.1, FPT_FLS

Side-channel analysis
side-channels

Standards
FIPS 197, FIPS 46, FIPS 81, FIPS 180-4, PKCS #1, PKCS1, PKCS #3, AIS31, RFC 2202, RFC 4231, RFC 3610

File metadata

Title Huawei iTrustee V3.0 on Kirin 980 Security Target
Subject Technical Document
Author Huawei Technologies Co.,Ltd.
Creation date D:20191108172443+01'00'
Modification date D:20191108172443+01'00'
Pages 71
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

Heuristics ?

Certificate ID: ANSSI-CC-2020/67

Extracted SARs

AVA_VAN.2, ASE_ECD.1, ADV_TDS.1, ALC_CMC.2, AVA_TEE.2, ALC_DEL.1, ADV_FSP.2, AGD_PRE.1, ALC_CMS.2, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ASE_OBJ.2, ADV_ARC.1, ATE_COV.1, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ASE_TSS.1

References ?

No references are available for this certificate.

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '432b8ccb02408e769962e365053dbd7764d71f748d7f949a7c4731165d8bfdbb', 'txt_hash': 'edb2e326ff7b58c54835fb88244721e7d0363df97ac9965b1e610bbfa41ceb01'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0a322ba68eed3245561414b549c47ac4204b5e65223a58e0c01260ebb2ea4efb', 'txt_hash': '6296bc96129def7e3a6cd7c35dcdec69e28262fb27d255eb3b024c89b384b8e7'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9684c8e16120ee2d64139b222ae78f432844f28005da828d8e82073e84e3fe5f', 'txt_hash': '8d4b246921acc8bcd28338305654f2cd8a3d413510cd1d90d7d1ee2fd4a52372'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 267925, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Author': '', '/CreationDate': "D:20200805112204+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20200805112204+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1854064, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 71, '/Title': 'Huawei iTrustee V3.0 on Kirin 980 Security Target', '/Author': 'Huawei Technologies Co.,Ltd.', '/Subject': 'Technical Document', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20191108172443+01'00'", '/ModDate': "D:20191108172443+01'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'http://www.huawei.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 495597, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': '', '/CreationDate': "D:20200805112010+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20200805112010+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['RĂ©fĂ©rence du rapport de certification(.+)Nom du produit(.+)RĂ©fĂ©rence/version du produit(.*)ConformitĂ© Ă  un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)DĂ©veloppeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2020/67', 'cert_item': 'iTrustee on Kirin 980', 'cert_item_version': 'Version 3.0', 'ref_protection_profiles': 'Trusted Execution Environement RĂ©fĂ©rence GPD_SPE_021, version 1.2.1 certifiĂ© ANSSI-CC-PP-2014/01-M01 le 13 dĂ©cembre 2016', 'cc_version': 'Critères Communs version 3.1 rĂ©vision 5', 'cc_security_level': 'EAL 2 augmentĂ© AVA_TEE.2', 'developer': 'Huawei Technologies France 18 quai du Point du Jour, 92659 Boulogne Billancourt Cedex Huawei Central Software Building Q27, No. 156 Beiqing Rd, Shi- Chuang-Ke-Ji-Shi-Fan-Yuan, Hai-Dian District, Beijing 100095 P.R.China Hisilicon No. 1599, Xinjinqiao Rd, Pudong Distrinct, Shanghai, 201206, P.R.China Commanditaire Huawei Technologies France 18 quai du Point du Jour, 92659 Boulogne Billancourt Cedex', 'cert_lab': 'THALES / CNES 290 allĂ©e du Lac, 31670 Labège, France'}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/67': 17}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2014/01-M01': 2, 'ANSSI-CC-PP-2014/01': 1}}, 'cc_security_level': {'EAL': {'EAL 2': 2, 'EAL2': 3, 'EAL4': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 5': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E3 ElĂ©mentaire': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 2, 'AGD_PRE': 2}, 'ALC': {'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_TEE.2': 4, 'AVA_VAN': 2, 'AVA_TEE': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei Technologies': 3, 'Huawei': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'iTrustee': 20, 'TEE': 9}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-90A': 3}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 6, 'ADV_FSP.2': 14, 'ADV_TDS.1': 9, 'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE.1': 8, 'AGD_PRE.1': 8}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 5, 'ATE_FUN.1': 4}, 'AVA': {'AVA_TEE': 4, 'AVA_TEE.2': 16, 'AVA_VAN': 2, 'AVA_VAN.2': 6}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 4, 'ASE_INT.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 2, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 2, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 6, 'FAU_ARP.1.1': 1, 'FAU_SAR.1': 6, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1': 6, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_SAA.1': 1}, 'FCS': {'FCS_RNG': 3, 'FCS_RNG.1': 10, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_COP.1': 21, 'FCS_COP': 12, 'FCS_CKM.1': 1, 'FCS_CKM.4': 1}, 'FDP': {'FDP_ITT.1': 3, 'FDP_IFC': 18, 'FDP_IFF': 17, 'FDP_ITT': 15, 'FDP_ACC': 26, 'FDP_ACF': 22, 'FDP_ROL': 7, 'FDP_IFC.2': 2, 'FDP_IFF.1': 7, 'FDP_RIP': 7, 'FDP_RIP.1': 1, 'FDP_ACC.1': 9, 'FDP_ACF.1': 11, 'FDP_SDI.2': 15, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ROL.1': 2, 'FDP_SDI': 1, 'FDP_IFC.1': 6, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1}, 'FIA': {'FIA_ATD.1': 10, 'FIA_ATD.1.1': 1, 'FIA_UID.2': 9, 'FIA_UID.2.1': 1, 'FIA_USB.1': 8, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_MSA': 43, 'FMT_SMF.1': 19, 'FMT_SMR.1': 16, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.1': 4, 'FMT_MSA.3': 7, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_INI': 4, 'FPT_INI.1': 13, 'FPT_INI.1.1': 2, 'FPT_INI.1.2': 2, 'FPT_INI.1.3': 2, 'FPT_FLS.1': 13, 'FPT_ITT': 10, 'FPT_ITT.1': 1, 'FPT_FLS.1.1': 1, 'FPT_TEE.1': 6, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1, 'FPT_STM': 5, 'FPT_STM.1': 2, 'FPT_FLS': 1}}, 'cc_claims': {'O': {'O.CA_TA_IDENTIFICATION': 8, 'O.KEYS_USAGE': 13, 'O.TEE_ID': 7, 'O.INITIALIZATION': 24, 'O.INSTANCE_TIME': 7, 'O.OPERATION': 32, 'O.RNG': 8, 'O.RUNTIME_CONFIDENTIALITY': 22, 'O.RUNTIME_INTEGRITY': 24, 'O.TA_AUTHENTICITY': 16, 'O.TA_ISOLATION': 19, 'O.TEE_DATA_PROTECTION': 16, 'O.TEE_ISOLATION': 14, 'O.TRUSTED_STORAGE': 26, 'O.TEE_DATA_PROTECTI': 2, 'O.TA_PERSISTENT_TIME': 1, 'O.ROLLBACK_PROTECTION': 1, 'O.CA_TA_IDENTIFICATIO': 1, 'O.RUNTIME_CONFIDENTI': 1, 'O.TEE_DATA_PROTECTIO': 1}, 'T': {'T.ABUSE_FUNCT': 12, 'T.CLONE': 10, 'T.FLASH_DUMP': 4, 'T.IMPERSONATION': 6, 'T.ROGUE_CODE_EXECUTION': 11, 'T.PERTURBATION': 12, 'T.RAM': 8, 'T.RNG': 7, 'T.SPY': 7, 'T.TEE_FIRMWARE_DOWNGRADE': 5, 'T.STORAGE_CORRUPTION': 9, 'T.ROGUE_CODE_EXECUTI': 1, 'T.TEE_FIRMWARE_DOWNG': 1}, 'A': {'A.PROTECTION_AFTER_DELIVERY': 2, 'A.ROLLBACK': 4, 'A.TA_DEVELOPMENT': 3, 'A.PROTECTION_AFTER_DELILVERY': 1, 'A.PROTECTIO': 1, 'A.TA_DEVEL': 1}, 'OP': {'OP.USE_KEY': 4, 'OP.EXTRACT_KEY': 4, 'OP.LOAD': 3, 'OP.STORE': 4}, 'OE': {'OE.INTEGRATION_CONFIGURATION': 8, 'OE.PROTECTION_AFTER_DELIVERY': 8, 'OE.ROLLBACK': 6, 'OE.SECRETS': 4, 'OE.TA_DEVELOPMENT': 6, 'OE.TEE_ID': 3}, 'OSP': {'OSP.INTEGRATION_CONFIGURATION': 3, 'OSP.SECRETS': 4, 'OSP.INTEGRA': 1}}, 'vendor': {'Thales': {'Thales': 1}, 'Huawei': {'Huawei': 24, 'Huawei Technologies Co': 74}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 2}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 1, 'CMAC': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 2, 'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4, 'SHA-1': 1}, 'SHA2': {'SHA224': 4, 'SHA384': 4, 'SHA256': 4}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 27}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 2}, 'OFB': {'OFB': 1}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'iTrustee': 93, 'TEE': 336}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 2, 'FIPS 46': 1, 'FIPS 81': 1, 'FIPS 180-4': 3}, 'PKCS': {'PKCS #1': 3, 'PKCS1': 2, 'PKCS #3': 1}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 2202': 1, 'RFC 4231': 2, 'RFC 3610': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/67': 2}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2014/01-M01': 1}}, 'cc_security_level': {'EAL': {'EAL2': 3}}, 'cc_sar': {'AVA': {'AVA_TEE.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei Technologies': 2, 'Huawei': 1}}, 'eval_facility': {'Thales': {'THALES/CNES': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2020_67fr.pdf.
    • The st_filename property was set to anssi-cible-cc-2020_67en.pdf.
    • The cert_filename property was set to certificat-2020_67.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['THALES'].
    • The cert_id property was set to ANSSI-CC-2020/67.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_TEE', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_67fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_67en.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'iTrustee on Kirin 980', 'url': 'https://cyber.gouv.fr/produits-certifies/itrustee-kirin-980', 'description': 'Le produit Ă©valuĂ© est le système d’exploitation « iTrustee on Kirin 980, Version 3.0 » dĂ©veloppĂ© par Huawei Technologies France. Ce produit est un environnement d’exĂ©cution de confiance (Trusted Execution Environment – TEE) pour des systèmes embarquĂ©s mettant en Ĺ“uvre les spĂ©cifications de TEE de GlobalPlatform. Il s’agit d’un environnement d’exĂ©cution isolĂ© de tout autre environnement d’exĂ©cution', 'sponsor': 'Huawei Technologies France, Huawei Central Software, Hisilicon', 'developer': 'Huawei Technologies France', 'cert_id': '2020/67', 'level': 'EAL2', 'expiration_date': '30 Juillet 2025', 'enhanced': {'cert_id': '2020/67', 'certification_date': '30/07/2020', 'expiration_date': '30/07/2025', 'category': 'Divers', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'Huawei Technologies France', 'sponsor': 'Huawei Technologies France, Huawei Central Software, Hisilicon', 'evaluation_facility': 'THALES/CNES', 'level': 'EAL2', 'protection_profile': 'Trusted Execution Environement, rĂ©fĂ©rence GPD_SPE_021, version 1.2.1, certifiĂ© ANSSI-CC-PP-2014/01-M01 le 13 dĂ©cembre 2016', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'AVA_TEE.2', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2020/08/anssi-cc-2020_67fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2020/08/anssi-cible-cc-2020_67en.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name iTrustee on Kirin 980 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Trusted Computing",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2020_67.pdf",
  "dgst": "00a165c01f329ac3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2020/67",
    "cert_lab": [
      "THALES"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_TEE",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "980"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "iTrustee on Kirin 980",
  "not_valid_after": "2025-07-30",
  "not_valid_before": "2020-07-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-2020_67.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/67": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2014/01-M01": 1
        }
      },
      "cc_sar": {
        "AVA": {
          "AVA_TEE.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Thales": {
          "THALES/CNES": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 1,
          "Huawei Technologies": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20200805112010+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20200805112010+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 495597,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "anssi-cc-2020_67fr.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL 2 augment\u00e9 AVA_TEE.2",
        "cc_version": "Crit\u00e8res Communs version 3.1 r\u00e9vision 5",
        "cert_id": "ANSSI-CC-2020/67",
        "cert_item": "iTrustee on Kirin 980",
        "cert_item_version": "Version 3.0",
        "cert_lab": "THALES / CNES 290 all\u00e9e du Lac, 31670 Lab\u00e8ge, France",
        "developer": "Huawei Technologies France 18 quai du Point du Jour, 92659 Boulogne Billancourt Cedex Huawei Central Software Building Q27, No. 156 Beiqing Rd, Shi- Chuang-Ke-Ji-Shi-Fan-Yuan, Hai-Dian District, Beijing 100095 P.R.China Hisilicon No. 1599, Xinjinqiao Rd, Pudong Distrinct, Shanghai, 201206, P.R.China Commanditaire Huawei Technologies France 18 quai du Point du Jour, 92659 Boulogne Billancourt Cedex",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.*)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeurs(.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "Trusted Execution Environement R\u00e9f\u00e9rence GPD_SPE_021, version 1.2.1 certifi\u00e9 ANSSI-CC-PP-2014/01-M01 le 13 d\u00e9cembre 2016"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/67": 17
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2014/01": 1,
          "ANSSI-CC-PP-2014/01-M01": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 2,
          "AGD_PRE": 2
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_TEE": 1,
          "AVA_TEE.2": 4,
          "AVA_VAN": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 3": 1,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL2": 3,
          "EAL4": 1
        },
        "ITSEC": {
          "ITSEC E3 El\u00e9mentaire": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "NIST": {
          "NIST SP 800-90A": 3
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 9,
          "iTrustee": 20
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 11,
          "Huawei Technologies": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20200805112204+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20200805112204+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 267925,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "anssi-cible-cc-2020_67en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          }
        },
        "RSA": {
          "RSA 2048": 1,
          "RSA2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PROTECTIO": 1,
          "A.PROTECTION_AFTER_DELILVERY": 1,
          "A.PROTECTION_AFTER_DELIVERY": 2,
          "A.ROLLBACK": 4,
          "A.TA_DEVEL": 1,
          "A.TA_DEVELOPMENT": 3
        },
        "O": {
          "O.CA_TA_IDENTIFICATIO": 1,
          "O.CA_TA_IDENTIFICATION": 8,
          "O.INITIALIZATION": 24,
          "O.INSTANCE_TIME": 7,
          "O.KEYS_USAGE": 13,
          "O.OPERATION": 32,
          "O.RNG": 8,
          "O.ROLLBACK_PROTECTION": 1,
          "O.RUNTIME_CONFIDENTI": 1,
          "O.RUNTIME_CONFIDENTIALITY": 22,
          "O.RUNTIME_INTEGRITY": 24,
          "O.TA_AUTHENTICITY": 16,
          "O.TA_ISOLATION": 19,
          "O.TA_PERSISTENT_TIME": 1,
          "O.TEE_DATA_PROTECTI": 2,
          "O.TEE_DATA_PROTECTIO": 1,
          "O.TEE_DATA_PROTECTION": 16,
          "O.TEE_ID": 7,
          "O.TEE_ISOLATION": 14,
          "O.TRUSTED_STORAGE": 26
        },
        "OE": {
          "OE.INTEGRATION_CONFIGURATION": 8,
          "OE.PROTECTION_AFTER_DELIVERY": 8,
          "OE.ROLLBACK": 6,
          "OE.SECRETS": 4,
          "OE.TA_DEVELOPMENT": 6,
          "OE.TEE_ID": 3
        },
        "OP": {
          "OP.EXTRACT_KEY": 4,
          "OP.LOAD": 3,
          "OP.STORE": 4,
          "OP.USE_KEY": 4
        },
        "OSP": {
          "OSP.INTEGRA": 1,
          "OSP.INTEGRATION_CONFIGURATION": 3,
          "OSP.SECRETS": 4
        },
        "T": {
          "T.ABUSE_FUNCT": 12,
          "T.CLONE": 10,
          "T.FLASH_DUMP": 4,
          "T.IMPERSONATION": 6,
          "T.PERTURBATION": 12,
          "T.RAM": 8,
          "T.RNG": 7,
          "T.ROGUE_CODE_EXECUTI": 1,
          "T.ROGUE_CODE_EXECUTION": 11,
          "T.SPY": 7,
          "T.STORAGE_CORRUPTION": 9,
          "T.TEE_FIRMWARE_DOWNG": 1,
          "T.TEE_FIRMWARE_DOWNGRADE": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 6,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 14,
          "ADV_TDS.1": 9
        },
        "AGD": {
          "AGD_OPE.1": 8,
          "AGD_PRE.1": 8
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 4,
          "ASE_INT.1": 5,
          "ASE_OBJ.2": 3,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 5,
          "ATE_FUN.1": 4
        },
        "AVA": {
          "AVA_TEE": 4,
          "AVA_TEE.2": 16,
          "AVA_VAN": 2,
          "AVA_VAN.2": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 6,
          "FAU_ARP.1.1": 1,
          "FAU_SAA.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.4": 1,
          "FCS_COP": 12,
          "FCS_COP.1": 21,
          "FCS_RNG": 3,
          "FCS_RNG.1": 10,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 26,
          "FDP_ACC.1": 9,
          "FDP_ACF": 22,
          "FDP_ACF.1": 11,
          "FDP_IFC": 18,
          "FDP_IFC.1": 6,
          "FDP_IFC.2": 2,
          "FDP_IFF": 17,
          "FDP_IFF.1": 7,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_ITT": 15,
          "FDP_ITT.1": 3,
          "FDP_RIP": 7,
          "FDP_RIP.1": 1,
          "FDP_ROL": 7,
          "FDP_ROL.1": 2,
          "FDP_SDI": 1,
          "FDP_SDI.2": 15,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 10,
          "FIA_ATD.1.1": 1,
          "FIA_UID.1": 1,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA": 43,
          "FMT_MSA.1": 4,
          "FMT_MSA.3": 7,
          "FMT_SMF.1": 19,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 16,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 13,
          "FPT_FLS.1.1": 1,
          "FPT_INI": 4,
          "FPT_INI.1": 13,
          "FPT_INI.1.1": 2,
          "FPT_INI.1.2": 2,
          "FPT_INI.1.3": 2,
          "FPT_ITT": 10,
          "FPT_ITT.1": 1,
          "FPT_STM": 5,
          "FPT_STM.1": 2,
          "FPT_TEE.1": 6,
          "FPT_TEE.1.1": 1,
          "FPT_TEE.1.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 1
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 4
          },
          "SHA2": {
            "SHA224": 4,
            "SHA256": 4,
            "SHA384": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 27
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channels": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "FIPS": {
          "FIPS 180-4": 3,
          "FIPS 197": 2,
          "FIPS 46": 1,
          "FIPS 81": 1
        },
        "PKCS": {
          "PKCS #1": 3,
          "PKCS #3": 1,
          "PKCS1": 2
        },
        "RFC": {
          "RFC 2202": 1,
          "RFC 3610": 1,
          "RFC 4231": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 8,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 336,
          "iTrustee": 93
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 24,
          "Huawei Technologies Co": 74
        },
        "Thales": {
          "Thales": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Huawei Technologies Co.,Ltd.",
      "/CreationDate": "D:20191108172443+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20191108172443+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Subject": "Technical Document",
      "/Title": "Huawei iTrustee V3.0 on Kirin 980 Security Target",
      "pdf_file_size_bytes": 1854064,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "http://www.huawei.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 71
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/anssi-profil_PP-2014_01.pdf",
        "pp_name": "Trusted Execution Environmenet"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_67fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_67en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9684c8e16120ee2d64139b222ae78f432844f28005da828d8e82073e84e3fe5f",
      "txt_hash": "8d4b246921acc8bcd28338305654f2cd8a3d413510cd1d90d7d1ee2fd4a52372"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "432b8ccb02408e769962e365053dbd7764d71f748d7f949a7c4731165d8bfdbb",
      "txt_hash": "edb2e326ff7b58c54835fb88244721e7d0363df97ac9965b1e610bbfa41ceb01"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0a322ba68eed3245561414b549c47ac4204b5e65223a58e0c01260ebb2ea4efb",
      "txt_hash": "6296bc96129def7e3a6cd7c35dcdec69e28262fb27d255eb3b024c89b384b8e7"
    }
  },
  "status": "active"
}