Huawei iTrustee

CSV information ?

Status archived
Valid from 22.02.2018
Valid until 22.02.2023
Scheme 🇳🇴 NO
Manufacturer Huawei Technologies Co., Ltd.
Category Trusted Computing
Security level EAL2+

Heuristics summary ?

Certificate ID: SERTIT-108

Certificate ?

Extracted keywords

CPLC
IC Version
Trusted Execution Environments
iTrustee
Vendor
Huawei Technologies Co, Huawei

Security level
EAL 2, EAL2, EAL 4
Security Assurance Requirements (SAR)
ALC_FLR, AVA_TEE.2
Certificates
SERTIT-108
Evaluation facilities
Brightsight

File metadata

Pages 1

Certification report ?

Extracted keywords

Randomness
RNG

Trusted Execution Environments
iTrustee, TEE
Vendor
Huawei, Huawei Technologies Co

Security level
EAL 2+, EAL2, EAL 4, EAL 2, EAL1, EAL7
Security Assurance Requirements (SAR)
ADV_ARC, ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_TEE.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.2, ASE_SPD.1, ASE_OBJ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_SAR.1, FAU_STG.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_RIP.1, FDP_ROL.1, FDP_SDI.2, FIA_ATD.1, FIA_UID.2, FIA_USB.1, FMT_MSA.1, FMT_MSA.3, FMT_SMR.1, FMT_SMF.1, FPT_FLS.1, FPT_TEE.1
Certificates
SERTIT-108

Standards
ISO/IEC 15408, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title Microsoft Word - SERTIT-108 CR 1.0.docx
Creation date D:20180223131228Z00'00'
Modification date D:20180223131228Z00'00'
Pages 23
Creator Word
Producer Mac OS X 10.13.3 Quartz PDFContext

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH
Hash functions
SHA1, SHA-1, SHA224, SHA384, SHA-2, MD5
Schemes
MAC
Protocols
IPsec, VPN
Randomness
RNG
Block cipher modes
ECB, CBC, CTR, CCM, XTS

Trusted Execution Environments
SE, iTrustee, TEE
Vendor
Huawei, Huawei Technologies Co

Security level
EAL2, EAL 2
Claims
O.INSTANCE_TIME, O.CA_TA_IDENTIFICATION, O.KEYS_USAGE, O.TEE_ID, O.INITIALIZATION, O.OPERATION, O.RNG, O.RUNTIME_CONFIDENTIALITY, O.RUNTIME_INTEGRITY, O.TA_AUTHENTICITY, O.TA_ISOLATION, O.TEE_DATA_PROTECTION, O.TEE_ISOLATION, O.TRUSTED_STORAGE, O.TA_PERSISTENT_TIME, O.ROLLBACK_PROTECTION, T.ABUSE_FUNCT, T.CLONE, T.FLASH_DUMP, T.IMPERSONATION, T.ROGUE_CODE_EXECUTION, T.PERTURBATION, T.RAM, T.RNG, T.SPY, T.TEE_FIRMWARE_DOWNGRADE, T.STORAGE_CORRUPTION, T.TEE_FIRMWARE_DOWNGRA, A.PROTECTION_AFTER_DELIVERY, A.ROLLBACK, A.TA_DEVELOPMENT, A.INTEGRATION, A.SECUREBOOT, A.SECURE_HARDWARE_PLATFORM, A.PROTECTION_AFTER_DELIVER, A.SECURE_HARDWARE_PLATFO, A.CONFIGURATION, A.PROTECTION_AFTER_DELILVERY, A.CONNECT, OP.USE_KEY, OP.EXTRACT_KEY, OP.LOAD, OP.STORE, OE.INSTANCE_TIME, OE.TEE_ID, OE.INITIALIZATION, OE.INSTANC_TIME, OE.RNG, OE.INTEGRATION_CONFIGURATION, OE.PROTECTION_AFTER_DELIVERY, OE.ROLLBACK, OE.SECRETS, OE.TA_DEVELOPMENT, OE.TRUSTED_HARDWARE, OE.TRUSTED_FIRMWARE, OE.INTEGRATION_CONFIGURATI, OE.PROTECTION_AFTER_DELIVE, OSP, OSP.INTEGRATION_CONFIGURATION, OSP.SECRETS, OSP.INTEGRATION_CONFIGURAT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, AVA_TEE, AVA_TEE.2, AVA_VAN, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_SAR.1, FAU_STG.1, FAU_ARP.1.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_SAA.1, FAU_GEN.1, FCS_COP.1, FCS_RNG.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_CKM.2, FDP_IFC, FDP_IFF, FDP_ITT, FDP_RIP, FDP_ACC, FDP_ACF, FDP_SDI.2, FDP_ROL, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_RIP.1, FDP_ROL.1, FDP_ITT.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_SDI, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FIA_ATD.1, FIA_UID.2, FIA_USB.1, FIA_ATD.1.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1, FMT_SMR.1, FMT_MSA, FMT_SMF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FPT_ITT, FPT_FLS.1, FPT_INI.1, FPT_TEE.1, FPT_STM, FPT_FLS.1.1, FPT_TEE.1.1, FPT_TEE.1.2, FPT_FLS
Certification process
out of scope, design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management . CC Huawei iTustee Software Security Target 2

Side-channel analysis
side-channels
Certification process
out of scope, design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management . CC Huawei iTustee Software Security Target 2

Standards
FIPS 197, FIPS 46, FIPS 81, FIPS 180-4, FIPS PUB 197, FIPS PUB 46-3, FIPS PUB 180-4, PKCS #1, PKCS1, PKCS #3, RFC 1321, RFC 2202, RFC 4231, RFC 3610, RFC2119, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Author [email protected]
Creation date D:20180214125856+01'00'
Modification date D:20180214125856+01'00'
Pages 70
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: SERTIT-108

Extracted SARs

ADV_FSP.2, ALC_CMC.2, ASE_CCL.1, ASE_TSS.1, ATE_COV.1, ATE_FUN.1, ATE_DPT.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, AVA_TEE.2, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2

Scheme data ?

Product Huawei iTrustee
Url https://sertit.no/certified-products/product-archive/huawei-itrustee
Category Trusted Computing
Developer Huawei Technologies Co. , Ltd.
Certification Date 22.02.2018
Enhanced
Description The TOE type is the Trusted OS, which is only the software part of the Trusted Execution Environment (TEE) defined by [TEE PP]. It is for embedded devices implementing GlobalPlatform TEE specifications (see TEE System Architecture [SA], TEE Internal API [IAPI] and TEE Client API [CAPI]). However, the ST does not claim full functional compliance with GlobalPlatform TEE APIs specifications.
Id SERTIT-108
Mutual Recognition CCRA, SOG-IS
Product 2.0
Category Trusted Computing
Developer Huawei Technologies Co. , Ltd.
Evaluation Facility Brightsight B.V.
Certification Date 22.02.2018
Level EAL 2, ASE_TEE.2
Documents frozendict({'cert': [frozendict({'href': 'https://sertit.no/getfile.php/135319-1607953813/SERTIT/Sertifikater/2018/108/20180223133209.pdf'})], 'target': [frozendict({'href': 'https://sertit.no/getfile.php/135313-1607953805/SERTIT/Sertifikater/2018/108/CC%20Huawei%20iTrustee%20Software%20V2.0%20Security%20Target%202.1.pdf'})], 'report': [frozendict({'href': 'https://sertit.no/getfile.php/135316-1607953810/SERTIT/Sertifikater/2018/108/SERTIT-108%20CR%201.0.pdf'})]})

References ?

No references are available for this certificate.

Updates ?

  • 30.09.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '685b4e267aa82ca23a20adfd22cdf16ccc867267fcea999d99c106bc176e5770', 'txt_hash': '65deee37deaacf75a6c27606e81624ad6c895a574d0c39945924c86ab8eb4e0a'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1441465, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/Author': '[email protected]', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20180214125856+01'00'", '/ModDate': "D:20180214125856+01'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://standards.ieee.org/reading/ieee/std_public/description/testtech/1149.1-2001_desc.html', 'http://www.huawei.com/']}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'AVA': {'AVA_TEE': 4, 'AVA_TEE.2': 17, 'AVA_VAN': 2, 'AVA_VAN.2': 5}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 10, 'FAU_SAR.1': 9, 'FAU_STG.1': 9, 'FAU_ARP.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_SAA.1': 2, 'FAU_GEN.1': 2}, 'FCS': {'FCS_COP.1': 17, 'FCS_RNG.1': 1, 'FCS_CKM.1': 15, 'FCS_CKM.4': 13, 'FCS_COP.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 2, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC': 18, 'FDP_IFF': 19, 'FDP_ITT': 9, 'FDP_RIP': 8, 'FDP_ACC': 28, 'FDP_ACF': 24, 'FDP_SDI.2': 17, 'FDP_ROL': 8, 'FDP_ACC.1': 9, 'FDP_ACF.1': 12, 'FDP_IFC.2': 3, 'FDP_IFF.1': 8, 'FDP_RIP.1': 2, 'FDP_ROL.1': 3, 'FDP_ITT.1': 2, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_SDI': 1, 'FDP_IFC.1': 5, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_ATD.1': 12, 'FIA_UID.2': 11, 'FIA_USB.1': 10, 'FIA_ATD.1.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 18, 'FMT_MSA': 47, 'FMT_SMF.1': 21, 'FMT_MSA.1': 5, 'FMT_MSA.3': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_ITT': 1, 'FPT_FLS.1': 15, 'FPT_INI.1': 1, 'FPT_TEE.1': 8, 'FPT_STM': 1, 'FPT_FLS.1.1': 1, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1, 'FPT_FLS': 1}}, 'cc_claims': {'O': {'O.INSTANCE_TIME': 2, 'O.CA_TA_IDENTIFICATION': 11, 'O.KEYS_USAGE': 14, 'O.TEE_ID': 1, 'O.INITIALIZATION': 25, 'O.OPERATION': 34, 'O.RNG': 1, 'O.RUNTIME_CONFIDENTIALITY': 22, 'O.RUNTIME_INTEGRITY': 24, 'O.TA_AUTHENTICITY': 17, 'O.TA_ISOLATION': 21, 'O.TEE_DATA_PROTECTION': 18, 'O.TEE_ISOLATION': 16, 'O.TRUSTED_STORAGE': 26, 'O.TA_PERSISTENT_TIME': 1, 'O.ROLLBACK_PROTECTION': 1}, 'T': {'T.ABUSE_FUNCT': 14, 'T.CLONE': 12, 'T.FLASH_DUMP': 5, 'T.IMPERSONATION': 7, 'T.ROGUE_CODE_EXECUTION': 14, 'T.PERTURBATION': 15, 'T.RAM': 10, 'T.RNG': 8, 'T.SPY': 8, 'T.TEE_FIRMWARE_DOWNGRADE': 9, 'T.STORAGE_CORRUPTION': 11, 'T.TEE_FIRMWARE_DOWNGRA': 1}, 'A': {'A.PROTECTION_AFTER_DELIVERY': 3, 'A.ROLLBACK': 5, 'A.TA_DEVELOPMENT': 5, 'A.INTEGRATION': 4, 'A.SECUREBOOT': 5, 'A.SECURE_HARDWARE_PLATFORM': 4, 'A.PROTECTION_AFTER_DELIVER': 1, 'A.SECURE_HARDWARE_PLATFO': 1, 'A.CONFIGURATION': 1, 'A.PROTECTION_AFTER_DELILVERY': 1, 'A.CONNECT': 1}, 'OP': {'OP.USE_KEY': 4, 'OP.EXTRACT_KEY': 4, 'OP.LOAD': 3, 'OP.STORE': 4}, 'OE': {'OE.INSTANCE_TIME': 7, 'OE.TEE_ID': 11, 'OE.INITIALIZATION': 23, 'OE.INSTANC_TIME': 1, 'OE.RNG': 7, 'OE.INTEGRATION_CONFIGURATION': 12, 'OE.PROTECTION_AFTER_DELIVERY': 8, 'OE.ROLLBACK': 9, 'OE.SECRETS': 6, 'OE.TA_DEVELOPMENT': 7, 'OE.TRUSTED_HARDWARE': 10, 'OE.TRUSTED_FIRMWARE': 8, 'OE.INTEGRATION_CONFIGURATI': 3, 'OE.PROTECTION_AFTER_DELIVE': 3}, 'OSP': {'OSP': 1, 'OSP.INTEGRATION_CONFIGURATION': 4, 'OSP.SECRETS': 5, 'OSP.INTEGRATION_CONFIGURAT': 1}}, 'vendor': {'Huawei': {'Huawei': 154, 'Huawei Technologies Co': 77}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 5}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4, 'SHA-1': 3}, 'SHA2': {'SHA224': 4, 'SHA384': 4, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 29}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'CTR': {'CTR': 2}, 'CCM': {'CCM': 1}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}, 'other': {'iTrustee': 38, 'TEE': 391}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 46': 1, 'FIPS 81': 1, 'FIPS 180-4': 3, 'FIPS PUB 197': 1, 'FIPS PUB 46-3': 1, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS #1': 2, 'PKCS1': 2, 'PKCS #3': 1}, 'RFC': {'RFC 1321': 2, 'RFC 2202': 1, 'RFC 4231': 1, 'RFC 3610': 1, 'RFC2119': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management . CC Huawei iTustee Software Security Target 2': 1}}}.
  • 16.09.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'convert_garbage': True, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': 'fd28fc387324c1390d4d295740e55f71f7b66dfa2f4802bdca797d25b06c0a0d', 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8aa1d86e6af60050e39e385949043d99011e0521c129aaa6113496b78c8a44ba', 'txt_hash': '6bbf851777b92a730cfe9ca88dafcbeae91f2c547c55bbd61fcc93fde5c18f34'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '685b4e267aa82ca23a20adfd22cdf16ccc867267fcea999d99c106bc176e5770', 'txt_hash': '65deee37deaacf75a6c27606e81624ad6c895a574d0c39945924c86ab8eb4e0a'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '25ec54bfa9f785302192e9466e4f210e97ed4b00e87eae261a624a86625ca439', 'txt_hash': 'e9f1c4ca1bc5e01155f0e1705f0b8c94931924febbf4489301eb81f63a1d0e5a'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1443500, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/Title': 'Microsoft Word - SERTIT-108 CR 1.0.docx', '/Producer': 'Mac OS X 10.13.3 Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20180223131228Z00'00'", '/ModDate': "D:20180223131228Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1441465, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/Author': '[email protected]', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20180214125856+01'00'", '/ModDate': "D:20180214125856+01'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://standards.ieee.org/reading/ieee/std_public/description/testtech/1149.1-2001_desc.html', 'http://www.huawei.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 719705, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-108': 22}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 21, 'EAL2': 2, 'EAL 4': 1, 'EAL 2': 1, 'EAL1': 1, 'EAL7': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.2': 2, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 2}, 'AVA': {'AVA_TEE.2': 5, 'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 1, 'FAU_SAR.1': 1, 'FAU_STG.1': 1}, 'FCS': {'FCS_COP.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.4': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_IFC.2': 1, 'FDP_IFF.1': 1, 'FDP_RIP.1': 1, 'FDP_ROL.1': 1, 'FDP_SDI.2': 1}, 'FIA': {'FIA_ATD.1': 1, 'FIA_UID.2': 1, 'FIA_USB.1': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMR.1': 1, 'FMT_SMF.1': 1}, 'FPT': {'FPT_FLS.1': 1, 'FPT_TEE.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 33, 'Huawei Technologies Co': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'iTrustee': 49, 'TEE': 29}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'AVA': {'AVA_TEE': 4, 'AVA_TEE.2': 17, 'AVA_VAN': 2, 'AVA_VAN.2': 5}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 10, 'FAU_SAR.1': 9, 'FAU_STG.1': 9, 'FAU_ARP.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_SAA.1': 2, 'FAU_GEN.1': 2}, 'FCS': {'FCS_COP.1': 17, 'FCS_RNG.1': 1, 'FCS_CKM.1': 15, 'FCS_CKM.4': 13, 'FCS_COP.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 2, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC': 18, 'FDP_IFF': 19, 'FDP_ITT': 9, 'FDP_RIP': 8, 'FDP_ACC': 28, 'FDP_ACF': 24, 'FDP_SDI.2': 17, 'FDP_ROL': 8, 'FDP_ACC.1': 9, 'FDP_ACF.1': 12, 'FDP_IFC.2': 3, 'FDP_IFF.1': 8, 'FDP_RIP.1': 2, 'FDP_ROL.1': 3, 'FDP_ITT.1': 2, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_SDI': 1, 'FDP_IFC.1': 5, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_ATD.1': 12, 'FIA_UID.2': 11, 'FIA_USB.1': 10, 'FIA_ATD.1.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 18, 'FMT_MSA': 47, 'FMT_SMF.1': 21, 'FMT_MSA.1': 5, 'FMT_MSA.3': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_ITT': 1, 'FPT_FLS.1': 15, 'FPT_INI.1': 1, 'FPT_TEE.1': 8, 'FPT_STM': 1, 'FPT_FLS.1.1': 1, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1, 'FPT_FLS': 1}}, 'cc_claims': {'O': {'O.INSTANCE_TIME': 2, 'O.CA_TA_IDENTIFICATION': 11, 'O.KEYS_USAGE': 14, 'O.TEE_ID': 1, 'O.INITIALIZATION': 25, 'O.OPERATION': 34, 'O.RNG': 1, 'O.RUNTIME_CONFIDENTIALITY': 22, 'O.RUNTIME_INTEGRITY': 24, 'O.TA_AUTHENTICITY': 17, 'O.TA_ISOLATION': 21, 'O.TEE_DATA_PROTECTION': 18, 'O.TEE_ISOLATION': 16, 'O.TRUSTED_STORAGE': 26, 'O.TA_PERSISTENT_TIME': 1, 'O.ROLLBACK_PROTECTION': 1}, 'T': {'T.ABUSE_FUNCT': 14, 'T.CLONE': 12, 'T.FLASH_DUMP': 5, 'T.IMPERSONATION': 7, 'T.ROGUE_CODE_EXECUTION': 14, 'T.PERTURBATION': 15, 'T.RAM': 10, 'T.RNG': 8, 'T.SPY': 8, 'T.TEE_FIRMWARE_DOWNGRADE': 9, 'T.STORAGE_CORRUPTION': 11, 'T.TEE_FIRMWARE_DOWNGRA': 1}, 'A': {'A.PROTECTION_AFTER_DELIVERY': 3, 'A.ROLLBACK': 5, 'A.TA_DEVELOPMENT': 5, 'A.INTEGRATION': 4, 'A.SECUREBOOT': 5, 'A.SECURE_HARDWARE_PLATFORM': 4, 'A.PROTECTION_AFTER_DELIVER': 1, 'A.SECURE_HARDWARE_PLATFO': 1, 'A.CONFIGURATION': 1, 'A.PROTECTION_AFTER_DELILVERY': 1, 'A.CONNECT': 1}, 'OP': {'OP.USE_KEY': 4, 'OP.EXTRACT_KEY': 4, 'OP.LOAD': 3, 'OP.STORE': 4}, 'OE': {'OE.INSTANCE_TIME': 7, 'OE.TEE_ID': 11, 'OE.INITIALIZATION': 23, 'OE.INSTANC_TIME': 1, 'OE.RNG': 7, 'OE.INTEGRATION_CONFIGURATION': 12, 'OE.PROTECTION_AFTER_DELIVERY': 8, 'OE.ROLLBACK': 9, 'OE.SECRETS': 6, 'OE.TA_DEVELOPMENT': 7, 'OE.TRUSTED_HARDWARE': 10, 'OE.TRUSTED_FIRMWARE': 8, 'OE.INTEGRATION_CONFIGURATI': 3, 'OE.PROTECTION_AFTER_DELIVE': 3}, 'OSP': {'OSP': 1, 'OSP.INTEGRATION_CONFIGURATION': 4, 'OSP.SECRETS': 5, 'OSP.INTEGRATION_CONFIGURAT': 1}}, 'vendor': {'Huawei': {'Huawei': 154, 'Huawei Technologies Co': 77}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 5}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4, 'SHA-1': 3}, 'SHA2': {'SHA224': 4, 'SHA384': 4, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 29}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'CTR': {'CTR': 2}, 'CCM': {'CCM': 1}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}, 'other': {'iTrustee': 38, 'TEE': 391}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 46': 1, 'FIPS 81': 1, 'FIPS 180-4': 3, 'FIPS PUB 197': 1, 'FIPS PUB 46-3': 1, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS #1': 2, 'PKCS1': 2, 'PKCS #3': 1}, 'RFC': {'RFC 1321': 2, 'RFC 2202': 1, 'RFC 4231': 1, 'RFC 3610': 1, 'RFC2119': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn’t provides TA management . CC Huawei iTustee Software Security Target 2': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-108': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 1, 'EAL 4': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}, 'AVA': {'AVA_TEE.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei Technologies Co': 1, 'Huawei': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'iTrustee': 1}}, 'os_name': {}, 'cplc_data': {'ICVersion': {'IC Version': 1}}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to SERTIT-108 CR 1.0.pdf.
    • The st_filename property was set to CC Huawei iTrustee Software V2.0 Security Target 2.1.pdf.
    • The cert_filename property was set to 20180223133209.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to SERTIT-108.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_TEE', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SERTIT-108%20CR%201.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC%20Huawei%20iTrustee%20Software%20V2.0%20Security%20Target%202.1.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei iTrustee was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Trusted Computing",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/20180223133209.pdf",
  "dgst": "3a8be3480f42f9f6",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "SERTIT-108",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_TEE",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Trusted Computing",
      "certification_date": "22.02.2018",
      "developer": "Huawei Technologies Co. , Ltd.",
      "enhanced": {
        "category": "Trusted Computing",
        "certification_date": "22.02.2018",
        "description": "The TOE type is the Trusted OS, which is only the software part of the Trusted Execution Environment (TEE) defined by [TEE PP]. It is for embedded devices implementing GlobalPlatform TEE specifications (see TEE System Architecture [SA], TEE Internal API [IAPI] and TEE Client API [CAPI]). However, the ST does not claim full functional compliance with GlobalPlatform TEE APIs specifications.",
        "developer": "Huawei Technologies Co. , Ltd.",
        "documents": {
          "cert": [
            {
              "href": "https://sertit.no/getfile.php/135319-1607953813/SERTIT/Sertifikater/2018/108/20180223133209.pdf"
            }
          ],
          "report": [
            {
              "href": "https://sertit.no/getfile.php/135316-1607953810/SERTIT/Sertifikater/2018/108/SERTIT-108%20CR%201.0.pdf"
            }
          ],
          "target": [
            {
              "href": "https://sertit.no/getfile.php/135313-1607953805/SERTIT/Sertifikater/2018/108/CC%20Huawei%20iTrustee%20Software%20V2.0%20Security%20Target%202.1.pdf"
            }
          ]
        },
        "evaluation_facility": "Brightsight B.V.",
        "id": "SERTIT-108",
        "level": "EAL 2, ASE_TEE.2",
        "mutual_recognition": "CCRA, SOG-IS",
        "product": "2.0"
      },
      "product": "Huawei iTrustee",
      "url": "https://sertit.no/certified-products/product-archive/huawei-itrustee"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co., Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei iTrustee",
  "not_valid_after": "2023-02-22",
  "not_valid_before": "2018-02-22",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "20180223133209.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-108": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        },
        "AVA": {
          "AVA_TEE.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {
        "ICVersion": {
          "IC Version": 1
        }
      },
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "iTrustee": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 1,
          "Huawei Technologies Co": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "pdf_file_size_bytes": 719705,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "SERTIT-108 CR 1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-108": 22
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_TEE.2": 5,
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2+": 21,
          "EAL 4": 1,
          "EAL1": 1,
          "EAL2": 2,
          "EAL7": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1,
          "FAU_SAR.1": 1,
          "FAU_STG.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_IFC.2": 1,
          "FDP_IFF.1": 1,
          "FDP_RIP.1": 1,
          "FDP_ROL.1": 1,
          "FDP_SDI.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 1,
          "FIA_UID.2": 1,
          "FIA_USB.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 1,
          "FPT_TEE.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 29,
          "iTrustee": 49
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 33,
          "Huawei Technologies Co": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180223131228Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20180223131228Z00\u002700\u0027",
      "/Producer": "Mac OS X 10.13.3 Quartz PDFContext",
      "/Title": "Microsoft Word - SERTIT-108 CR 1.0.docx",
      "pdf_file_size_bytes": 1443500,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "CC Huawei iTrustee Software V2.0 Security Target 2.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONFIGURATION": 1,
          "A.CONNECT": 1,
          "A.INTEGRATION": 4,
          "A.PROTECTION_AFTER_DELILVERY": 1,
          "A.PROTECTION_AFTER_DELIVER": 1,
          "A.PROTECTION_AFTER_DELIVERY": 3,
          "A.ROLLBACK": 5,
          "A.SECUREBOOT": 5,
          "A.SECURE_HARDWARE_PLATFO": 1,
          "A.SECURE_HARDWARE_PLATFORM": 4,
          "A.TA_DEVELOPMENT": 5
        },
        "O": {
          "O.CA_TA_IDENTIFICATION": 11,
          "O.INITIALIZATION": 25,
          "O.INSTANCE_TIME": 2,
          "O.KEYS_USAGE": 14,
          "O.OPERATION": 34,
          "O.RNG": 1,
          "O.ROLLBACK_PROTECTION": 1,
          "O.RUNTIME_CONFIDENTIALITY": 22,
          "O.RUNTIME_INTEGRITY": 24,
          "O.TA_AUTHENTICITY": 17,
          "O.TA_ISOLATION": 21,
          "O.TA_PERSISTENT_TIME": 1,
          "O.TEE_DATA_PROTECTION": 18,
          "O.TEE_ID": 1,
          "O.TEE_ISOLATION": 16,
          "O.TRUSTED_STORAGE": 26
        },
        "OE": {
          "OE.INITIALIZATION": 23,
          "OE.INSTANCE_TIME": 7,
          "OE.INSTANC_TIME": 1,
          "OE.INTEGRATION_CONFIGURATI": 3,
          "OE.INTEGRATION_CONFIGURATION": 12,
          "OE.PROTECTION_AFTER_DELIVE": 3,
          "OE.PROTECTION_AFTER_DELIVERY": 8,
          "OE.RNG": 7,
          "OE.ROLLBACK": 9,
          "OE.SECRETS": 6,
          "OE.TA_DEVELOPMENT": 7,
          "OE.TEE_ID": 11,
          "OE.TRUSTED_FIRMWARE": 8,
          "OE.TRUSTED_HARDWARE": 10
        },
        "OP": {
          "OP.EXTRACT_KEY": 4,
          "OP.LOAD": 3,
          "OP.STORE": 4,
          "OP.USE_KEY": 4
        },
        "OSP": {
          "OSP": 1,
          "OSP.INTEGRATION_CONFIGURAT": 1,
          "OSP.INTEGRATION_CONFIGURATION": 4,
          "OSP.SECRETS": 5
        },
        "T": {
          "T.ABUSE_FUNCT": 14,
          "T.CLONE": 12,
          "T.FLASH_DUMP": 5,
          "T.IMPERSONATION": 7,
          "T.PERTURBATION": 15,
          "T.RAM": 10,
          "T.RNG": 8,
          "T.ROGUE_CODE_EXECUTION": 14,
          "T.SPY": 8,
          "T.STORAGE_CORRUPTION": 11,
          "T.TEE_FIRMWARE_DOWNGRA": 1,
          "T.TEE_FIRMWARE_DOWNGRADE": 9
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "AVA": {
          "AVA_TEE": 4,
          "AVA_TEE.2": 17,
          "AVA_VAN": 2,
          "AVA_VAN.2": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 4,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 10,
          "FAU_ARP.1.1": 1,
          "FAU_GEN.1": 2,
          "FAU_SAA.1": 2,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 13,
          "FCS_CKM.4.1": 2,
          "FCS_COP.1": 17,
          "FCS_COP.1.1": 1,
          "FCS_RNG.1": 1
        },
        "FDP": {
          "FDP_ACC": 28,
          "FDP_ACC.1": 9,
          "FDP_ACF": 24,
          "FDP_ACF.1": 12,
          "FDP_IFC": 18,
          "FDP_IFC.1": 5,
          "FDP_IFC.2": 3,
          "FDP_IFF": 19,
          "FDP_IFF.1": 8,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_ITT": 9,
          "FDP_ITT.1": 2,
          "FDP_RIP": 8,
          "FDP_RIP.1": 2,
          "FDP_ROL": 8,
          "FDP_ROL.1": 3,
          "FDP_SDI": 1,
          "FDP_SDI.2": 17,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 12,
          "FIA_ATD.1.1": 1,
          "FIA_UID.1": 1,
          "FIA_UID.2": 11,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 10,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA": 47,
          "FMT_MSA.1": 5,
          "FMT_MSA.3": 10,
          "FMT_SMF.1": 21,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 18,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 15,
          "FPT_FLS.1.1": 1,
          "FPT_INI.1": 1,
          "FPT_ITT": 1,
          "FPT_STM": 1,
          "FPT_TEE.1": 8,
          "FPT_TEE.1.1": 1,
          "FPT_TEE.1.2": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "design and development. Delivering image of iTrustee to device manufacturer. The other phases are out of scope of this ST. The TOE doesn\u2019t provides TA management . CC Huawei iTustee Software Security Target 2": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 4
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 4
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA224": 4,
            "SHA384": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 29
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channels": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 3,
          "FIPS 197": 1,
          "FIPS 46": 1,
          "FIPS 81": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 46-3": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS #3": 1,
          "PKCS1": 2
        },
        "RFC": {
          "RFC 1321": 2,
          "RFC 2202": 1,
          "RFC 3610": 1,
          "RFC 4231": 1,
          "RFC2119": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        },
        "other": {
          "TEE": 391,
          "iTrustee": 38
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 154,
          "Huawei Technologies Co": 77
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "[email protected]",
      "/CreationDate": "D:20180214125856+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20180214125856+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 1441465,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://standards.ieee.org/reading/ieee/std_public/description/testtech/1149.1-2001_desc.html",
          "http://www.huawei.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 70
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SERTIT-108%20CR%201.0.pdf",
  "scheme": "NO",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC%20Huawei%20iTrustee%20Software%20V2.0%20Security%20Target%202.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "25ec54bfa9f785302192e9466e4f210e97ed4b00e87eae261a624a86625ca439",
      "txt_hash": "e9f1c4ca1bc5e01155f0e1705f0b8c94931924febbf4489301eb81f63a1d0e5a"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8aa1d86e6af60050e39e385949043d99011e0521c129aaa6113496b78c8a44ba",
      "txt_hash": "6bbf851777b92a730cfe9ca88dafcbeae91f2c547c55bbd61fcc93fde5c18f34"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "685b4e267aa82ca23a20adfd22cdf16ccc867267fcea999d99c106bc176e5770",
      "txt_hash": "65deee37deaacf75a6c27606e81624ad6c895a574d0c39945924c86ab8eb4e0a"
    }
  },
  "status": "archived"
}