iTrustee Version 5.0

CSV information ?

Status active
Valid from 11.11.2021
Valid until 11.11.2026
Scheme 🇫🇷 FR
Manufacturer Huawei Technologies Co. Ltd.
Category Trusted Computing
Security level EAL4+, ALC_FLR.1

Heuristics summary ?

Certificate ID: ANSSI-CC-2021/48

Certificate ?

Extracted keywords

Trusted Execution Environments
iTrustee

Security level
EAL4, EAL2
Security Assurance Requirements (SAR)
ADV_FLR.1
Certificates
ANSSI-CC-2021/48
Evaluation facilities
THALES/CNES

File metadata

Creation date D:20211126153230+01'00'
Modification date D:20211126153230+01'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
DES

Trusted Execution Environments
iTrustee, TEE
Vendor
Huawei

Security level
EAL 4, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_FLR.1, AGD_PRE, AGD_OPE, ALC_FLR
Certificates
ANSSI-CC-2021/48

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20211126153110+01'00'
Modification date D:20211126153110+01'00'
Pages 13
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDH, ECC
Hash functions
SHA256
Schemes
MAC
Protocols
IPsec, VPN
Randomness
RNG
Block cipher modes
CBC, XTS

Trusted Execution Environments
SE, iTrustee, TEE
Vendor
Huawei, Huawei Technologies Co

Security level
EAL4, EAL 4
Claims
O.CA_TA_IDENTIFICATION, O.KEYS_USAGE, O.TEE_ID, O.INITIALIZATION, O.INSTANCE_TIME, O.OPERATION, O.RNG, O.RUNTIME_CONFIDENTIALITY, O.RUNTIME_INTEGRITY, O.TA_AUTHENTICITY, O.TA_ISOLATION, O.TEE_DATA_PROTECTION, O.TEE_ISOLATION, O.TRUSTED_STORAGE, O.INI_INTERNAL, T.ABUSE_FUNCT, T.CLONE, T.FLASH_DUMP, T.IMPERSONATION, T.ROGUE_CODE_EXECUTION, T.PERTURBATION, T.RAM, T.RNG, T.SPY, T.TEE_FIRMWARE_DOWNGRADE, T.STORAGE_CORRUPTION, A.PROTECTION_AFTER_DELIVERY, A.ROLLBACK, A.TA_DEVELOPMENT, A.INTEGRATION, A.SECUREBOOT, A.RNG, A.PROTECTION_AFTER_DELIVER, A.PROTECTION_AFTER_DELILVERY, OP.USE_KEY, OP.EXTRACT_KEY, OP.LOAD, OP.STORE, OE.RNG, OE.INTEGRATION_CONFIGURATION, OE.INITIALIZATION, OE.PROTECTION_AFTER_DELIVERY, OE.ROLLBACK, OE.SECRETS, OE.TA_DEVELOPMENT, OE.TRUSTED_HARDWARE, OE.INTEGRATION_CONFIGURATI, OE.PROTECTION_AFTER_DELIVE, OSP, OSP.INTEGRATION_CONFIGURATION, OSP.SECRETS, OSP.INTEGRATION_CONFIGURAT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_TDS.1, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_FSP.2, ADV_TDS.2, AGD_PRE, AGD_OPE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_TAT.1, ALC_CMC.4, ALC_CMS.1, ALC_DVS.1, ALC_LCD.1, ALC_CMS.4, ALC_DEL.1, ATE_COV.2, ATE_FUN.1, ATE_COV.1, ATE_DPT.1, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.1, ASE_REQ.2, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_SAR.1, FAU_STG.1, FAU_ARP.1.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_SAA.1, FAU_GEN.1, FCS_COP.1, FCS_RNG.1, FCS_CKM.4, FCS_COP.1.1, FCS_CKM.4.1, FCS_CKM.1, FDP_IFC, FDP_IFF, FDP_ITT, FDP_RIP, FDP_ACC, FDP_ACF, FDP_SDI.2, FDP_ROL, FDP_IFC.2, FDP_IFF.1, FDP_RIP.1, FDP_ACC.1, FDP_ACF.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ROL.1, FDP_ITT.1, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FIA_ATD.1, FIA_UID.2, FIA_USB.1, FIA_ATD.1.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1, FMT_SMR.1, FMT_MSA, FMT_SMF.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1.1, FPT_INI, FPT_INI.1, FPT_ITT, FPT_FLS.1, FPT_TEE.1, FPT_STM, FPT_INI.1.1, FPT_INI.1.2, FPT_INI.1.3, FPT_FLS.1.1, FPT_TEE.1.1, FPT_TEE.1.2, FPT_STM.1

Side-channel analysis
side-channels

Standards
FIPS 197, FIPS 180-4, FIPS 198-1, FIPS PUB 197, FIPS PUB 180-4, NIST SP 800-56A, PKCS #1, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Author [email protected]
Creation date D:20211011110824+02'00'
Modification date D:20211011110824+02'00'
Pages 61
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: ANSSI-CC-2021/48

Extracted SARs

ASE_ECD.1, ALC_FLR.1, ALC_DEL.1, AVA_VAN.3, AGD_PRE.1, ADV_IMP.1, ALC_LCD.1, ADV_FSP.4, ATE_FUN.1, ADV_FLR.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ASE_CCL.1, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_DVS.1, ATE_DPT.1, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.4, ASE_TSS.1, ADV_TDS.3

References ?

No references are available for this certificate.

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '23aa73a7bd40947b727c3ff00de118cc567da195168ca4ee96bbaed4ad6d3848', 'txt_hash': 'a0a27fb524fdaa515e57d6cbe65ed56f1a3a4d7767ad142f222848228193709b'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f6ae1f28ee2c4287baab753c56cd610531d07eabeed9ac6a79f277d86de228c2', 'txt_hash': '57bf500bc982937348723cc0daad19946ebbe618d3f3cac41161d3904d2b57e5'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '892ddddcf9f9515bf59083d84f92828f4b42dada2fef0399ec18dcd70a8ebd0e', 'txt_hash': '24078251f62d7bb69a7752fd6e3201d6cb04d45978b46d2d4b38cf5762fc43a8'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 213195, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 13, '/Author': '', '/CreationDate': "D:20211126153110+01'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20211126153110+01'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1178639, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/Author': '[email protected]', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20211011110824+02'00'", '/ModDate': "D:20211011110824+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.huawei.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 279292, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20211126153230+01'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20211126153230+01'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/48': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL2': 2, 'EAL7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ADV': {'ADV_FLR.1': 1}, 'AGD': {'AGD_PRE': 1, 'AGD_OPE': 1}, 'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'iTrustee': 10, 'TEE': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL 4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 5, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_FSP.4': 9, 'ADV_TDS.3': 8, 'ADV_IMP.1': 4, 'ADV_FSP.2': 2, 'ADV_TDS.2': 1}, 'AGD': {'AGD_PRE': 3, 'AGD_OPE': 3, 'AGD_OPE.1': 5, 'AGD_PRE.1': 5}, 'ALC': {'ALC_FLR.1': 3, 'ALC_TAT.1': 3, 'ALC_CMC.4': 1, 'ALC_CMS.1': 1, 'ALC_DVS.1': 3, 'ALC_LCD.1': 3, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.2': 3, 'ATE_FUN.1': 6, 'ATE_COV.1': 2, 'ATE_DPT.1': 2}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 4, 'ASE_INT.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 2, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 2, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 9, 'FAU_SAR.1': 8, 'FAU_STG.1': 8, 'FAU_ARP.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_SAA.1': 2, 'FAU_GEN.1': 4}, 'FCS': {'FCS_COP.1': 17, 'FCS_RNG.1': 1, 'FCS_CKM.4': 12, 'FCS_COP.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_CKM.1': 3}, 'FDP': {'FDP_IFC': 17, 'FDP_IFF': 18, 'FDP_ITT': 8, 'FDP_RIP': 7, 'FDP_ACC': 28, 'FDP_ACF': 24, 'FDP_SDI.2': 16, 'FDP_ROL': 8, 'FDP_IFC.2': 2, 'FDP_IFF.1': 7, 'FDP_RIP.1': 1, 'FDP_ACC.1': 8, 'FDP_ACF.1': 10, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ROL.1': 2, 'FDP_ITT.1': 1, 'FDP_IFC.1': 5, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3}, 'FIA': {'FIA_ATD.1': 11, 'FIA_UID.2': 10, 'FIA_USB.1': 9, 'FIA_ATD.1.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 17, 'FMT_MSA': 47, 'FMT_SMF.1': 22, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.1': 4, 'FMT_MSA.3': 9, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_INI': 4, 'FPT_INI.1': 10, 'FPT_ITT': 1, 'FPT_FLS.1': 14, 'FPT_TEE.1': 7, 'FPT_STM': 6, 'FPT_INI.1.1': 2, 'FPT_INI.1.2': 2, 'FPT_INI.1.3': 2, 'FPT_FLS.1.1': 1, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1, 'FPT_STM.1': 2}}, 'cc_claims': {'O': {'O.CA_TA_IDENTIFICATION': 10, 'O.KEYS_USAGE': 14, 'O.TEE_ID': 10, 'O.INITIALIZATION': 1, 'O.INSTANCE_TIME': 8, 'O.OPERATION': 33, 'O.RNG': 1, 'O.RUNTIME_CONFIDENTIALITY': 20, 'O.RUNTIME_INTEGRITY': 21, 'O.TA_AUTHENTICITY': 17, 'O.TA_ISOLATION': 20, 'O.TEE_DATA_PROTECTION': 18, 'O.TEE_ISOLATION': 15, 'O.TRUSTED_STORAGE': 26, 'O.INI_INTERNAL': 17}, 'T': {'T.ABUSE_FUNCT': 15, 'T.CLONE': 12, 'T.FLASH_DUMP': 6, 'T.IMPERSONATION': 8, 'T.ROGUE_CODE_EXECUTION': 15, 'T.PERTURBATION': 15, 'T.RAM': 11, 'T.RNG': 1, 'T.SPY': 9, 'T.TEE_FIRMWARE_DOWNGRADE': 7, 'T.STORAGE_CORRUPTION': 11}, 'A': {'A.PROTECTION_AFTER_DELIVERY': 3, 'A.ROLLBACK': 5, 'A.TA_DEVELOPMENT': 5, 'A.INTEGRATION': 7, 'A.SECUREBOOT': 5, 'A.RNG': 6, 'A.PROTECTION_AFTER_DELIVER': 1, 'A.PROTECTION_AFTER_DELILVERY': 1}, 'OP': {'OP.USE_KEY': 3, 'OP.EXTRACT_KEY': 3, 'OP.LOAD': 3, 'OP.STORE': 4}, 'OE': {'OE.RNG': 8, 'OE.INTEGRATION_CONFIGURATION': 13, 'OE.INITIALIZATION': 24, 'OE.PROTECTION_AFTER_DELIVERY': 8, 'OE.ROLLBACK': 8, 'OE.SECRETS': 7, 'OE.TA_DEVELOPMENT': 6, 'OE.TRUSTED_HARDWARE': 24, 'OE.INTEGRATION_CONFIGURATI': 3, 'OE.PROTECTION_AFTER_DELIVE': 2}, 'OSP': {'OSP': 1, 'OSP.INTEGRATION_CONFIGURATION': 4, 'OSP.SECRETS': 5, 'OSP.INTEGRATION_CONFIGURAT': 1}}, 'vendor': {'Huawei': {'Huawei': 82, 'Huawei Technologies Co': 66}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 19}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'XTS': {'XTS': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}, 'other': {'iTrustee': 99, 'TEE': 325}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 2, 'FIPS 180-4': 2, 'FIPS 198-1': 1, 'FIPS PUB 197': 1, 'FIPS PUB 180-4': 1}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/48': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_FLR.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Thales': {'THALES/CNES': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'iTrustee': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2021_48fr.pdf.
    • The st_filename property was set to anssi-cible-cc-2021_48fr.pdf.
    • The cert_filename property was set to certificat-anssi-cc-2021_48.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2021/48.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_48fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_48fr.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FLR', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
    • The scheme_data property was set to {'product': 'iTrustee Version 5.0', 'url': 'https://cyber.gouv.fr/produits-certifies/itrustee-version-50', 'description': 'Le produit Ă©valuĂ© est « iTrustee, Version 5.0 » dĂ©veloppĂ© par HUAWEI TECHNOLOGIES FRANCE.\nCe produit est un environnement d’exĂ©cution de confiance (Trusted Execution Environment – TEE) pour des mobiles. Il s’agit d’un environnement d’exĂ©cution isolĂ© de tout autre environnement d’exĂ©cution, y compris l’environnement d’exĂ©cution du mobile (Rich Execution Environment – REE) et leurs applications qui', 'sponsor': 'HUAWEI CENTRAL SOFTWARE', 'developer': 'HUAWEI TECHNOLOGIES FRANCE', 'cert_id': '2021/48', 'level': 'EAL4+', 'expiration_date': '11 Novembre 2026', 'enhanced': {'cert_id': '2021/48', 'certification_date': '11/11/2021', 'expiration_date': '11/11/2026', 'category': 'Divers', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'HUAWEI TECHNOLOGIES FRANCE', 'sponsor': 'HUAWEI CENTRAL SOFTWARE', 'evaluation_facility': 'THALES / CNES', 'level': 'EAL4+', 'protection_profile': 'NA', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ADV_FLR.1', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2021/12/certificat-anssi-cc-2021_48.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2021/12/anssi-cible-cc-2021_48fr.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2021/12/anssi-cc-2021_48fr.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name iTrustee Version 5.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Trusted Computing",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_48.pdf",
  "dgst": "71b8639bab045936",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2021/48",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "iTrustee Version 5.0",
  "not_valid_after": "2026-11-11",
  "not_valid_before": "2021-11-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-anssi-cc-2021_48.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/48": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Thales": {
          "THALES/CNES": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "iTrustee": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20211126153230+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20211126153230+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 279292,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2021_48fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/48": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FLR.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 6,
          "iTrustee": 10
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 8
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20211126153110+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20211126153110+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 213195,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "anssi-cible-cc-2021_48fr.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.INTEGRATION": 7,
          "A.PROTECTION_AFTER_DELILVERY": 1,
          "A.PROTECTION_AFTER_DELIVER": 1,
          "A.PROTECTION_AFTER_DELIVERY": 3,
          "A.RNG": 6,
          "A.ROLLBACK": 5,
          "A.SECUREBOOT": 5,
          "A.TA_DEVELOPMENT": 5
        },
        "O": {
          "O.CA_TA_IDENTIFICATION": 10,
          "O.INITIALIZATION": 1,
          "O.INI_INTERNAL": 17,
          "O.INSTANCE_TIME": 8,
          "O.KEYS_USAGE": 14,
          "O.OPERATION": 33,
          "O.RNG": 1,
          "O.RUNTIME_CONFIDENTIALITY": 20,
          "O.RUNTIME_INTEGRITY": 21,
          "O.TA_AUTHENTICITY": 17,
          "O.TA_ISOLATION": 20,
          "O.TEE_DATA_PROTECTION": 18,
          "O.TEE_ID": 10,
          "O.TEE_ISOLATION": 15,
          "O.TRUSTED_STORAGE": 26
        },
        "OE": {
          "OE.INITIALIZATION": 24,
          "OE.INTEGRATION_CONFIGURATI": 3,
          "OE.INTEGRATION_CONFIGURATION": 13,
          "OE.PROTECTION_AFTER_DELIVE": 2,
          "OE.PROTECTION_AFTER_DELIVERY": 8,
          "OE.RNG": 8,
          "OE.ROLLBACK": 8,
          "OE.SECRETS": 7,
          "OE.TA_DEVELOPMENT": 6,
          "OE.TRUSTED_HARDWARE": 24
        },
        "OP": {
          "OP.EXTRACT_KEY": 3,
          "OP.LOAD": 3,
          "OP.STORE": 4,
          "OP.USE_KEY": 3
        },
        "OSP": {
          "OSP": 1,
          "OSP.INTEGRATION_CONFIGURAT": 1,
          "OSP.INTEGRATION_CONFIGURATION": 4,
          "OSP.SECRETS": 5
        },
        "T": {
          "T.ABUSE_FUNCT": 15,
          "T.CLONE": 12,
          "T.FLASH_DUMP": 6,
          "T.IMPERSONATION": 8,
          "T.PERTURBATION": 15,
          "T.RAM": 11,
          "T.RNG": 1,
          "T.ROGUE_CODE_EXECUTION": 15,
          "T.SPY": 9,
          "T.STORAGE_CORRUPTION": 11,
          "T.TEE_FIRMWARE_DOWNGRADE": 7
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 5,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 9,
          "ADV_IMP.1": 4,
          "ADV_TDS.1": 2,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 8
        },
        "AGD": {
          "AGD_OPE": 3,
          "AGD_OPE.1": 5,
          "AGD_PRE": 3,
          "AGD_PRE.1": 5
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 3,
          "ALC_FLR.1": 3,
          "ALC_LCD.1": 3,
          "ALC_TAT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 4,
          "ASE_INT.1": 5,
          "ASE_OBJ.2": 3,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_COV.2": 3,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 6
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL4": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 9,
          "FAU_ARP.1.1": 1,
          "FAU_GEN.1": 4,
          "FAU_SAA.1": 2,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 3,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 17,
          "FCS_COP.1.1": 1,
          "FCS_RNG.1": 1
        },
        "FDP": {
          "FDP_ACC": 28,
          "FDP_ACC.1": 8,
          "FDP_ACF": 24,
          "FDP_ACF.1": 10,
          "FDP_IFC": 17,
          "FDP_IFC.1": 5,
          "FDP_IFC.2": 2,
          "FDP_IFF": 18,
          "FDP_IFF.1": 7,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3,
          "FDP_ITT": 8,
          "FDP_ITT.1": 1,
          "FDP_RIP": 7,
          "FDP_RIP.1": 1,
          "FDP_ROL": 8,
          "FDP_ROL.1": 2,
          "FDP_SDI.2": 16,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 11,
          "FIA_ATD.1.1": 1,
          "FIA_UID.1": 1,
          "FIA_UID.2": 10,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 9,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA": 47,
          "FMT_MSA.1": 4,
          "FMT_MSA.3": 9,
          "FMT_SMF.1": 22,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 14,
          "FPT_FLS.1.1": 1,
          "FPT_INI": 4,
          "FPT_INI.1": 10,
          "FPT_INI.1.1": 2,
          "FPT_INI.1.2": 2,
          "FPT_INI.1.3": 2,
          "FPT_ITT": 1,
          "FPT_STM": 6,
          "FPT_STM.1": 2,
          "FPT_TEE.1": 7,
          "FPT_TEE.1.1": 1,
          "FPT_TEE.1.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 19
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channels": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 180-4": 2,
          "FIPS 197": 2,
          "FIPS 198-1": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        },
        "other": {
          "TEE": 325,
          "iTrustee": 99
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 82,
          "Huawei Technologies Co": 66
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "[email protected]",
      "/CreationDate": "D:20211011110824+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20211011110824+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 1178639,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.huawei.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 61
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_48fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_48fr.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "892ddddcf9f9515bf59083d84f92828f4b42dada2fef0399ec18dcd70a8ebd0e",
      "txt_hash": "24078251f62d7bb69a7752fd6e3201d6cb04d45978b46d2d4b38cf5762fc43a8"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "23aa73a7bd40947b727c3ff00de118cc567da195168ca4ee96bbaed4ad6d3848",
      "txt_hash": "a0a27fb524fdaa515e57d6cbe65ed56f1a3a4d7767ad142f222848228193709b"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f6ae1f28ee2c4287baab753c56cd610531d07eabeed9ac6a79f277d86de228c2",
      "txt_hash": "57bf500bc982937348723cc0daad19946ebbe618d3f3cac41161d3904d2b57e5"
    }
  },
  "status": "active"
}