OPPO Find X3 Pro on ColorOS 11.2

CSV information ?

Status active
Valid from 05.10.2021
Valid until 05.10.2026
Scheme πŸ‡ΈπŸ‡ͺ SE
Manufacturer Guangdong OPPO Mobile Telecommunications Corp., Ltd
Category Mobility
Security level

Heuristics summary ?

Certificate ID: CSEC2021001

Certificate ?

Extracted keywords

Vendor
Qualcomm

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR, ALC_TSU_EXT.1
Certificates
CSEC2021001
Evaluation facilities
atsec

File metadata

Creation date D:20211022200630+02'00'
Modification date D:20211022200630+02'00'
Pages 1
Creator RICOH MP C4504ex
Producer RICOH MP C4504ex

Certification report ?

Extracted keywords

Protocols
TLS
Libraries
BoringSSL

Vendor
Qualcomm

Security level
EAL1, EAL1 augmented
Claims
T.EAVESDROP, T.NETWORK, T.PHYSICAL, T.FLAWAPP, T.PERSISTENT, A.CONFIG, A.NOTIFY, A.PRECAUTION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Certificates
CSEC2021001
Evaluation facilities
atsec
Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the

Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the

Standards
ISO/IEC 17025, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Certification Report - OPPO Find X3 Pro on ColorOS 11.2
Subject 21FMV2586-24:1
Author Mats Engquist
Creation date D:20211005181925+02'00'
Modification date D:20211005181925+02'00'
Pages 19
Creator Microsoft Word

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-512, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA384, SHA512, scrypt, PBKDF
Schemes
MAC, Key exchange, Key Exchange
Protocols
TLS, TLS 1.2, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL, BoringSSL
Elliptic Curves
P-384, P-256, secp256r1, secp384r1
Block cipher modes
CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
TrustZone, QTEE, TEE
Vendor
Samsung, Qualcomm

Security level
EAL 1, EAL 1 augmented
Claims
O.COMMS, O.STORAGE, O.CONFIG, O.AUTH, O.INTEGRITY, O.PRIVACY, T.EAVESDROP, T.NETWORK, T.PHYSICAL, T.FLAWAPP, T.PERSISTENT, A.CONFIG, A.NOTIFY, A.PRECAUTION, OE.CONFIG, OE.NOTIFY, OE.PRECAUTION
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_TSU_EXT.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_STG, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG.1, FAU_STG.4, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FCS_CKM_EXT.2.1, FCS_COP.1, FCS_CKM.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_SRV_EXT, FCS_STG_EXT, FCS_TLSC_EXT, FCS_CKM, FCS_CKM.2, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_SRV_EXT.1, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_RBG_EXT.1, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_COP.1.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_TLSC_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2, FCS_TLSC_EXT.2.1, FCS_COP, FDP_ACF_EXT, FDP_DAR_EXT, FDP_IFC_EXT, FDP_PBA_EXT, FDP_STG_EXT, FDP_UPC_EXT, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_IFC_EXT.1, FDP_STG_EXT.1, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_ACF_EXT.2, FDP_ACF_EXT.2.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FDP_DAR_EXT.2.3, FDP_DAR_EXT.2.4, FDP_IFC_EXT.1.1, FDP_PBA_EXT.1, FDP_PBA_EXT.1.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1, FDP_UPC_EXT.1.1, FDP_UPC_EXT.1.2, FIA_BMG_EXT.1.1, FIA_AFL_EXT, FIA_BLT_EXT, FIA_BMG_EXT, FIA_PMG_EXT, FIA_TRT_EXT, FIA_UAU_EXT, FIA_UAU.6, FIA_UAU, FIA_PMG_EXT.1, FIA_TRT_EXT.1, FIA_UAU_EXT.1, FIA_UAU.5, FIA_UAU.7, FIA_AFL_EXT.1, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_AFL_EXT.1.4, FIA_AFL_EXT.1.5, FIA_AFL_EXT.1.6, FIA_BLT_EXT.1, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2, FIA_BLT_EXT.2.1, FIA_BLT_EXT.3, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4, FIA_BLT_EXT.4.1, FIA_BMG_EXT.1, FIA_BMG_EXT.1.2, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FMT_SMF_EXT.2.1, FMT_MOF_EXT, FMT_SMF_EXT, FMT_MOF_EXT.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF_EXT.1, FMT_SMF_EXT.1.1, FMT_SMF_EXT.2, FPT_AEX_EXT, FPT_JTA_EXT, FPT_KST_EXT, FPT_NOT_EXT, FPT_TST_EXT, FPT_TST_EXT.2, FPT_TUD_EXT, FPT_STM, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_JTA_EXT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_JTA_EXT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FTA_SSL_EXT, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTP_ITC_EXT, FTP_ITC_EXT.1, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3
Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the

Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS 197, FIPS 180-4, FIPS 198-1, FIPS 186-4, FIPS186-4, FIPS198-1, SP 800-108, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-57, SP 186-4, SP 800-90A, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC5246, RFC 5280, RFC 2560, X.509

File metadata

Title Microsoft Word - Find X3 Pro on ColorOS 11.2 MDFPP3.1 ST 20210927.docx
Creation date D:20210927161603Z
Modification date D:20211005182215+02'00'
Pages 72
Creator Word
Producer macOS Version 10.15.7 (Build 19H1030) Quartz PDFContext

Heuristics ?

Certificate ID: CSEC2021001

Extracted SARs

ALC_CMC.1, ASE_REQ.1, ASE_ECD.1, ASE_CCL.1, AGD_PRE.1, ASE_SPD.1, ASE_INT.1, ATE_IND.1, ADV_FSP.1, ASE_OBJ.1, ASE_TSS.1, ALC_TSU_EXT.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name OPPO Find X3 Pro on ColorOS 11.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20-%20OPPO.pdf",
  "dgst": "2ea6ef5e92858f68",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2021001",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Guangdong OPPO Mobile Telecommunications Corp., Ltd",
  "manufacturer_web": "https://www.oppo.com/en/",
  "name": "OPPO Find X3 Pro on ColorOS 11.2",
  "not_valid_after": "2026-10-05",
  "not_valid_before": "2021-10-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CCRA - OPPO.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2021001": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_TSU_EXT.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211022200630+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20211022200630+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 928990,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - OPPO Find X3 Pro.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2021001": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.PRECAUTION": 1
        },
        "T": {
          "T.EAVESDROP": 1,
          "T.FLAWAPP": 1,
          "T.NETWORK": 1,
          "T.PERSISTENT": 1,
          "T.PHYSICAL": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 3,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 2,
          "EAL1 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 6
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Mats Engquist",
      "/CreationDate": "D:20211005181925+02\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20211005181925+02\u002700\u0027",
      "/Subject": "21FMV2586-24:1",
      "/Title": "Certification Report - OPPO Find X3 Pro on      ColorOS 11.2",
      "pdf_file_size_bytes": 320450,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "ST - Find X3 Pro on ColorOS 11.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 8
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.PRECAUTION": 1
        },
        "O": {
          "O.AUTH": 1,
          "O.COMMS": 1,
          "O.CONFIG": 1,
          "O.INTEGRITY": 1,
          "O.PRIVACY": 1,
          "O.STORAGE": 1
        },
        "OE": {
          "OE.CONFIG": 1,
          "OE.NOTIFY": 1,
          "OE.PRECAUTION": 1
        },
        "T": {
          "T.EAVESDROP": 1,
          "T.FLAWAPP": 3,
          "T.NETWORK": 1,
          "T.PERSISTENT": 3,
          "T.PHYSICAL": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5,
          "ALC_TSU_EXT": 3,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2,
          "EAL 1 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_STG": 4,
          "FAU_STG.1": 2,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 2,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 13,
          "FCS_CKM.2.1": 2,
          "FCS_CKM_EXT": 18,
          "FCS_CKM_EXT.1": 3,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.2": 2,
          "FCS_CKM_EXT.2.1": 2,
          "FCS_CKM_EXT.3": 3,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 2,
          "FCS_CKM_EXT.4": 4,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 3,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 2,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 36,
          "FCS_COP.1.1": 6,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 9,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RBG_EXT.1.3": 1,
          "FCS_SRV_EXT": 3,
          "FCS_SRV_EXT.1": 2,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_STG_EXT": 9,
          "FCS_STG_EXT.1": 3,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 4,
          "FCS_STG_EXT.2.1": 2,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 3,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_TLSC_EXT": 7,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 2,
          "FCS_TLSC_EXT.2.1": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 6,
          "FDP_ACF_EXT.1": 1,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_ACF_EXT.1.2": 1,
          "FDP_ACF_EXT.2": 1,
          "FDP_ACF_EXT.2.1": 1,
          "FDP_DAR_EXT": 6,
          "FDP_DAR_EXT.1": 3,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_DAR_EXT.2": 3,
          "FDP_DAR_EXT.2.1": 1,
          "FDP_DAR_EXT.2.2": 1,
          "FDP_DAR_EXT.2.3": 1,
          "FDP_DAR_EXT.2.4": 1,
          "FDP_IFC_EXT": 3,
          "FDP_IFC_EXT.1": 2,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_PBA_EXT": 3,
          "FDP_PBA_EXT.1": 1,
          "FDP_PBA_EXT.1.1": 1,
          "FDP_STG_EXT": 3,
          "FDP_STG_EXT.1": 3,
          "FDP_STG_EXT.1.1": 1,
          "FDP_UPC_EXT": 3,
          "FDP_UPC_EXT.1": 1,
          "FDP_UPC_EXT.1.1": 1,
          "FDP_UPC_EXT.1.2": 1
        },
        "FIA": {
          "FIA_AFL_EXT": 3,
          "FIA_AFL_EXT.1": 2,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_AFL_EXT.1.3": 1,
          "FIA_AFL_EXT.1.4": 1,
          "FIA_AFL_EXT.1.5": 1,
          "FIA_AFL_EXT.1.6": 1,
          "FIA_BLT_EXT": 12,
          "FIA_BLT_EXT.1": 1,
          "FIA_BLT_EXT.1.1": 1,
          "FIA_BLT_EXT.2": 1,
          "FIA_BLT_EXT.2.1": 1,
          "FIA_BLT_EXT.3": 1,
          "FIA_BLT_EXT.3.1": 1,
          "FIA_BLT_EXT.4": 1,
          "FIA_BLT_EXT.4.1": 1,
          "FIA_BMG_EXT": 4,
          "FIA_BMG_EXT.1": 1,
          "FIA_BMG_EXT.1.1": 3,
          "FIA_BMG_EXT.1.2": 1,
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT_EXT": 3,
          "FIA_TRT_EXT.1": 2,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 4,
          "FIA_UAU.5": 2,
          "FIA_UAU.5.1": 3,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 8,
          "FIA_UAU.6.1": 2,
          "FIA_UAU.7": 2,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 6,
          "FIA_UAU_EXT.1": 2,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UAU_EXT.2": 1,
          "FIA_UAU_EXT.2.1": 4,
          "FIA_UAU_EXT.2.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT": 3,
          "FMT_MOF_EXT.1": 3,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_SMF_EXT": 6,
          "FMT_SMF_EXT.1": 3,
          "FMT_SMF_EXT.1.1": 1,
          "FMT_SMF_EXT.2": 2,
          "FMT_SMF_EXT.2.1": 2
        },
        "FPT": {
          "FPT_AEX_EXT": 12,
          "FPT_AEX_EXT.1": 2,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.2": 2,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.3": 2,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 1,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_JTA_EXT": 3,
          "FPT_JTA_EXT.1": 2,
          "FPT_JTA_EXT.1.1": 1,
          "FPT_KST_EXT": 9,
          "FPT_KST_EXT.1": 2,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 2,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 2,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT_EXT": 3,
          "FPT_NOT_EXT.1": 3,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 6,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TUD_EXT": 6,
          "FPT_TUD_EXT.1": 3,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 1,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1
        },
        "FTA": {
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 2,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_SSL_EXT.1.2": 1,
          "FTA_SSL_EXT.1.3": 1
        },
        "FTP": {
          "FTP_ITC_EXT": 3,
          "FTP_ITC_EXT.1": 1,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_ITC_EXT.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 2
        },
        "GCM": {
          "GCM": 5
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 25
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 42,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 15
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 3
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 8,
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 9,
            "SHA-384": 4,
            "SHA-512": 2,
            "SHA384": 1,
            "SHA512": 2
          }
        },
        "scrypt": {
          "scrypt": 3
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.coloros.ocs.opencapabilityservice": 1
        },
        "java": {
          "java.security.cert": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 9
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-4": 3,
          "FIPS 186-4": 4,
          "FIPS 197": 4,
          "FIPS 198-1": 3,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2,
          "FIPS186-4": 1,
          "FIPS198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-57": 1,
          "SP 186-4": 1,
          "SP 800-108": 3,
          "SP 800-90A": 2
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2818": 2,
          "RFC 5246": 1,
          "RFC 5280": 2,
          "RFC 5288": 1,
          "RFC 5289": 4,
          "RFC 6125": 1,
          "RFC5246": 2
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 24,
            "AES-256": 14
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 6,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 1
        },
        "other": {
          "QTEE": 2,
          "TEE": 17
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 5
        },
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210927161603Z",
      "/Creator": "Word",
      "/ModDate": "D:20211005182215+02\u002700\u0027",
      "/Producer": "macOS Version 10.15.7 (Build 19H1030) Quartz PDFContext",
      "/Title": "Microsoft Word - Find X3 Pro on ColorOS 11.2 MDFPP3.1 ST 20210927.docx",
      "pdf_file_size_bytes": 899034,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 72
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.1.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals, Version 3.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20OPPO%20Find%20X3%20Pro.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ST%20-%20Find%20X3%20Pro%20on%20ColorOS%2011.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6cc5c483c9b3506c17e3820a0f33eebfdc7338b20587ded0aaf6d2ffbcb4843b",
      "txt_hash": "09b33699590b348ede9ac1631e57105b23d52649f62b177b50d599068c8a504d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e679a653e1cc548d562107e1750f84b711f83d96daa424c317ee2f259fbf665f",
      "txt_hash": "213d0fc9399550e2432111f19c680aef5eb44cf399063de76e74c4f85fc15c36"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "619231874fa6715123392f6463943f58f106e706ee22bdf8ae91279be0cb54d9",
      "txt_hash": "231bf55d49a6913403e5684afa4a0a818a9bf3a2643787f8f7c2407faff5ba51"
    }
  },
  "status": "active"
}