Huawei BSBC V1.5

CSV information ?

Status active
Valid from 30.10.2020
Valid until 30.10.2025
Scheme 🇳🇱 NL
Manufacturer Huawei Technologies Co., Ltd.
Category Network and Network-Related Devices and Systems
Security level ALC_DVS.2, EAL4+, AVA_VAN.5

Heuristics summary ?

Certificate ID: NSCIB-CC-0209053-CR

Certificate ?

Extracted keywords

Vendor
Huawei Technologies Co, Huawei

Security level
EAL4, EAL4 augmented
Claims
R.L
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLRS, AVA_VAN.5
Certificates
CC-20-0209053
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title C458-M&S20110614110
Creation date D:20201106141148+01'00'
Modification date D:20201106143312+01'00'
Pages 1
Creator C458-M
Producer KONICA MINOLTA bizhub C458

Certification report ?

Extracted keywords

Vendor
Huawei, Huawei Technologies Co

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_DVS.2, AVA_VAN.5
Certificates
NSCIB-CC-0209053-CR
Evaluation facilities
Brightsight

Side-channel analysis
JIL

File metadata

Title Certification Report
Author Microsoft Office User
Creation date D:20201103125300+00'00'
Modification date D:20201103125300+00'00'
Pages 11
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID NSCIB-CC-0209053-CR
Certified item Huawei BSBC V1.5
Certification lab Brightsight
Developer Huawei Technologies Co., Ltd

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256
Hash functions
SHA-256, PBKDF2
Block cipher modes
GCM

Vendor
Huawei, Huawei Technologies Co

Security level
EAL4+, EAL 4, EAL4
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, AVA_VAN.5
Security Functional Requirements (SFR)
FCS_COP.1, FDP_ACF, FDP_RIP.1, FDP_RIP.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FPT_FLS.1, FPT_FLS.1.1
Evaluation facilities
Brightsight

Side-channel analysis
Side-channel, Malfunction, malfunction

Standards
FIPS180-4, FIPS198-1, PKCS#1, PKCS #1

File metadata

Title XXX Procedure
Author wtest222
Creation date D:20200923105158+02'00'
Modification date D:20200923105158+02'00'
Pages 26
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: NSCIB-CC-0209053-CR

Extracted SARs

ADV_FSP.4, AGD_PRE.1, ADV_TDS.3, ADV_IMP.1, AVA_VAN.5, ADV_ARC.1, ALC_DVS.2, AGD_OPE.1

Scheme data ?

Manufacturer Huawei Technologies Co., Ltd.
Product Huawei BSBC V1.5
Scheme NSCIB
Cert Id CC-20-0209053
Manufacturer Link http://www.huawei.com/
Level EAL4 augmented with ALC_DVS.2 and AVA_VAN.5
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/cc-20-0209053-certificate.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/nscib-cc-0209053-cr-updated.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/nscib-cc-209053-stv1.4.pdf

References ?

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei BSBC V1.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC-20-0209053%20certificate.pdf",
  "dgst": "7d7c0166c168ee1e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0209053-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0448219-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0448219-CR",
          "NSCIB-CC-0444182-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-20-0209053",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/cc-20-0209053-certificate.pdf",
      "level": "EAL4 augmented with ALC_DVS.2 and AVA_VAN.5",
      "manufacturer": "Huawei Technologies Co., Ltd.",
      "manufacturer_link": "http://www.huawei.com/",
      "product": "Huawei BSBC V1.5",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/nscib-cc-0209053-cr-updated.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/11/nscib-cc-209053-stv1.4.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co., Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei BSBC V1.5",
  "not_valid_after": "2025-10-30",
  "not_valid_before": "2020-10-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CC-20-0209053 certificate.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-20-0209053": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLRS": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 1,
          "Huawei Technologies Co": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20201106141148+01\u002700\u0027",
      "/Creator": "C458-M",
      "/ModDate": "D:20201106143312+01\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C458",
      "/Title": "C458-M\u0026S20110614110",
      "pdf_file_size_bytes": 73376,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-0209053-CR-updated.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0209053-CR",
        "cert_item": "Huawei BSBC V1.5",
        "cert_lab": " Brightsight",
        "developer": "Huawei Technologies Co., Ltd"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0209053-CR": 11
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_DVS.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 15,
          "Huawei Technologies Co": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20201103125300+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20201103125300+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 391467,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:info@nl.tuv.com",
          "http://www.sogisportal.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "st_filename": "NSCIB-CC-209053-STv1.4.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_DVS.2": 3
        },
        "AVA": {
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL4": 7,
          "EAL4+": 3
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACF": 1,
          "FDP_RIP.1": 5,
          "FDP_RIP.1.1": 1
        },
        "FMT": {
          "FMT_LIM": 5,
          "FMT_LIM.1": 16,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 14,
          "FMT_LIM.2.1": 2
        },
        "FPT": {
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1,
          "malfunction": 1
        },
        "SCA": {
          "Side-channel": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS180-4": 4,
          "FIPS198-1": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 8,
          "Huawei Technologies Co": 6
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "wtest222",
      "/CreationDate": "D:20200923105158+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20200923105158+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "XXX Procedure",
      "pdf_file_size_bytes": 591266,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0209053-CR-updated.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "ALC_DVS.2",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-209053-STv1.4.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e4dc94141b9fe2bbda3afbf50f40c45d01d6c80ef4bc31e471d2b122185b6676",
      "txt_hash": "adabab71394fac3bbbf490066c85d6d4962c383276405857120592028933fa6a"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "72a921715294d8cadb84e33768a20a2d563e03d65b26e5340ed8513145959058",
      "txt_hash": "212c1d239704dbdb96a6706157fc0c24a4b29714506428ce3afb803a5928ff0d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "91604fa2604ba4c599b841d119331bb3804648781b5a735bbab87e7a59c0e028",
      "txt_hash": "8aaf031df06ea812107598862b554f2c585d81d258b0a11fd48659093698995c"
    }
  },
  "status": "active"
}