Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004
2019-19-INF-3679
SecDocs Security Komponenten Version 2.4
BSI-DSZ-CC-0994-2019
name Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004 SecDocs Security Komponenten Version 2.4
category Operating Systems Network and Network-Related Devices and Systems
scheme ES DE
status active archived
not_valid_after 01.02.2027 18.09.2024
not_valid_before 01.02.2022 19.09.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-Certificate.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0994c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-INF-3679.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0994a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0994b_pdf.pdf
manufacturer Huawei Technologies Co., Ltd. OpenLimit SignCubes AG
manufacturer_web https://www.huawei.com https://www.openlimit.com/
security_level EAL4, ALC_FLR.3 EAL4+, ALC_FLR.1
dgst 0cc9d8f07bee3b56 68abcdb0ecbdb64c
heuristics/cert_id 2019-19-INF-3679 BSI-DSZ-CC-0994-2019
heuristics/cert_lab [] BSI
heuristics/extracted_sars ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ALC_TAT.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 207.3.5 2.4
heuristics/scheme_data
heuristics/protection_profiles 70cdc8b0cf910af7 7155da39f08fe5be
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0049_2014b_pdf.pdf
pdf_data/cert_filename 2019-19-Certificate.pdf 0994c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0994-2019: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0067: 1
    • BSI-CC-PP-0067: 1
  • BSI:
    • BSI-CC-PP-0049-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL4: 1
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL 4 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.3: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.1: 1
pdf_data/cert_keywords/cc_claims
  • O:
    • O.E: 1
  • R:
    • R.C: 1
  • T:
    • T.I: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 2
pdf_data/cert_keywords/eval_facility
  • DEKRA:
    • DEKRA Testing and Certification: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 912672
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20191009133158+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, ArchiSafe Compliant Middleware, ACM PP, SecDocs Security Komponenten, OpenLimit SignCubes AG"
  • /ModDate: D:20191009134507+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: SecDocs Security Komponenten v2.4, OpenLimit SignCubes AG
  • /Title: Certification Report BSI-DSZ-CC-0994-2019
  • pdf_file_size_bytes: 320748
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 2019-19-INF-3679.pdf 0994a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.1
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-0994-2019
    • cert_item: SecDocs Security Komponenten, Version 2.4
    • cert_lab: BSI
    • developer: OpenLimit SignCubes AG sponsored by Fujitsu Technology Solutions GmbH
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Common Criteria Protection Profile for an ArchiSafe Compliant Middleware for Enabling the Long-Term Preservation of Electronic Documents, Version 1.2, 28 March 2014, BSI-CC-PP-0049-2014, Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2019-19-INF-3679- v1: 1
  • DE:
    • BSI-DSZ-CC-0994: 1
    • BSI-DSZ-CC-0994-2019: 15
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 6
  • BSI:
    • BSI-CC-PP-0049-2014: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL4: 8
    • EAL4+: 1
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 1: 1
    • EAL 2: 2
    • EAL 2+: 1
    • EAL 4: 5
    • EAL 4 augmented: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 3
    • ALC_FLR.3: 6
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ALC:
    • ALC_FLR: 3
    • ALC_FLR.1: 4
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 4
    • FCS_CKM.2: 1
    • FCS_CKM.4: 1
    • FCS_COP.1: 1
    • FCS_RNG: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
    • FDP_IFC.2: 1
    • FDP_IFF.1: 1
    • FDP_ITC.2: 1
    • FDP_RIP.2: 1
    • FDP_RIP.3: 2
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 2
    • FIA_SOS.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.5: 1
    • FIA_UAU.7: 1
    • FIA_UID.1: 1
    • FIA_USB.2: 2
  • FMT:
    • FMT_MSA.1: 2
    • FMT_MSA.3: 3
    • FMT_MSA.4: 1
    • FMT_MTD.1: 12
    • FMT_REV.1: 2
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_TDC.1: 1
  • FTA:
    • FTA_SSL.1: 1
    • FTA_SSL.2: 1
  • FTP:
    • FTP_ITC.1: 1
  • FAU:
    • FAU_GEN.1: 2
  • FCS:
    • FCS_CKM: 2
    • FCS_COP: 13
    • FCS_RNG: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
    • FDP_IFC.1: 1
    • FDP_IFF.1: 1
  • FIA:
    • FIA_UAU.2: 2
    • FIA_UID.2: 2
  • FMT:
    • FMT_MSA.1: 3
    • FMT_MSA.3: 2
    • FMT_SMR.1: 1
  • FTP:
    • FTP_ITC.1: 8
pdf_data/report_keywords/cc_claims
  • A:
    • A.U: 5
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 21
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • DEKRA:
    • DEKRA Testing and Certification: 5
  • TSystems:
    • T-Systems International: 3
pdf_data/report_keywords/symmetric_crypto
  • constructions:
    • MAC:
      • CMAC: 2
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 4
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 2
  • TLS:
    • TLS:
      • TLS: 3
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 1: 1
    • AIS 20: 2
    • AIS 31: 2
    • AIS 32: 1
  • FIPS:
    • FIPS 180-4: 2
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • RFC:
    • RFC 4493: 1
    • RFC 5246: 1
    • RFC 5289: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 1.0, 03.09.2019, Evaluation Technical Report BSI-DSZ-CC-0994, T-Systems International GmbH, (confidential document) [8] Common Criteria Protection Profile for an ArchiSafe Compliant Middleware for Enabling the: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • in der Informationstechnik [9] Configuration list for the TOE, Version 7, 02.09.2019, EVG-CM-Liste (confidential document) [10] Integrator’s manual, 05.06.2019, MSOS_Integratorhandbuch_DE.pdf [11] Administrator’s manual: 1
pdf_data/report_metadata
pdf_data/st_filename 2019-19-ST.pdf 0994b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0994: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 5
  • BSI:
    • BSI-CC-PP-0049: 1
    • BSI-CC-PP-0049-2014: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
  • EAL:
    • EAL 4: 1
    • EAL4: 2
    • EAL4 augmented: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 4
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 7
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.1: 7
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 3
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 38
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 22
    • FCS_COP.1.1: 1
    • FCS_RNG: 3
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 5
    • FDP_IFC.2: 8
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 6
    • FDP_IFF.1.5: 1
    • FDP_ITC: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 12
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP: 1
    • FDP_RIP.2: 17
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 20
    • FDP_RIP.3.1: 2
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 15
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.2: 13
    • FIA_USB.2.1: 2
    • FIA_USB.2.2: 2
    • FIA_USB.2.3: 2
    • FIA_USB.2.4: 2
  • FMT:
    • FMT_MSA.1: 16
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 20
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 81
    • FMT_MTD.1.1: 12
    • FMT_REV.1: 13
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 21
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 26
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 9
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
  • FTA:
    • FTA_SSL.1: 6
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 6
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 1
  • FAU:
    • FAU_GEN.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM: 25
    • FCS_CKM.1: 10
    • FCS_CKM.2: 4
    • FCS_CKM.4: 6
    • FCS_COP: 55
    • FCS_COP.1: 8
    • FCS_RNG: 7
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC.1: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 13
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 24
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 19
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 8
    • FDP_ITC.2: 8
  • FIA:
    • FIA_UAU.1: 1
    • FIA_UAU.2: 7
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 4
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 26
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 25
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_SMF.1: 4
    • FMT_SMR.1: 16
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_TDC.1: 6
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 49
    • FTP_ITC.1.1: 4
    • FTP_ITC.1.2: 4
    • FTP_ITC.1.3: 4
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHUSER: 4
    • A.CONNECT: 4
    • A.DETECT: 4
    • A.MANAGE: 6
    • A.PEER: 6
    • A.PHYSICAL: 3
    • A.TRAINEDUSER: 4
  • O:
    • O.AUDITING: 15
    • O.CRYPTO: 14
    • O.DISCRETIONARY: 10
    • O.MANAGE: 23
    • O.NETWORK: 12
    • O.ROLE: 16
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 5
    • OE.INFO_PROTECT: 7
    • OE.INSTALL: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 18
    • T.IA: 6
    • T.RESTRICT: 2
    • T.ROLE: 6
  • A:
    • A.ADMIN: 3
    • A.AUTHENT: 3
    • A.COMMUNICATION: 3
    • A.CONFIGURATION: 3
    • A.EVIDENCEDATA: 3
    • A.NO_BYPASS: 3
    • A.PHYSPROT: 3
    • A.RULES: 3
    • A.SERVER: 3
    • A.STORAGE: 3
    • A.TIMESTAMP: 3
    • A.TOKEN: 3
    • A.TRUSTAPP: 3
    • A.TRUSTCRYPTO: 3
  • O:
    • O.ACCESS: 5
    • O.AOID: 2
    • O.AUTH_REQUEST: 6
    • O.CONFIGURATION: 2
    • O.CRYPTO_SPOOF: 4
    • O.DATA_EXAM: 1
    • O.DELETION: 4
    • O.DELETION_LOG: 2
    • O.RETURN: 7
    • O.STORAGE_SPOOF: 3
    • O.TOE_AUTHENT: 5
    • O.TOE_COMM: 5
  • OE:
    • OE.ADMIN: 4
    • OE.AUTHENT: 4
    • OE.COMMUNICATION: 4
    • OE.CONFIGURATION: 3
    • OE.EVIDENCEDATA: 3
    • OE.NO_BYPASS: 3
    • OE.PHYSPROT: 3
    • OE.RULES: 2
    • OE.SERVER: 3
    • OE.STORAGE: 2
    • OE.TIMESTAMP: 3
    • OE.TOKEN: 2
    • OE.TRUSTAPP: 3
    • OE.TRUSTCRYPTO: 2
  • T:
    • T.CRYPTO_SPOOF: 2
    • T.DATA_DELETION: 2
    • T.DATA_MODIFY: 2
    • T.EVIDCOMP_SPOOF: 2
    • T.STORAGE_SPOOF: 2
    • T.TOE_SPOOF: 2
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 22
    • Huawei Technologies Co: 7
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 5
  • constructions:
    • MAC:
      • CMAC: 1
      • HMAC: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 19
  • FF:
    • DH:
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 12
  • ECC:
    • ECC:
      • ECC: 8
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 5
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA-2048: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-2: 2
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
  • SHA:
    • SHA2:
      • SHA-256: 7
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
  • KEX:
    • Key exchange: 1
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 50
    • SSHv2: 6
  • TLS:
    • TLS:
      • TLS: 20
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 2
  • TLS:
    • TLS:
      • TLS: 13
      • TLS v1.2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 2
  • RNG:
    • RNG: 13
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
  • GCM:
    • GCM: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
  • NIST:
    • secp256r1: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA25619: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 7
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS PUB 186-3: 8
    • FIPS PUB 186-4: 6
  • RFC:
    • RFC 4252: 4
    • RFC 4253: 5
    • RFC 5246: 4
    • RFC 768: 1
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC4252: 5
    • RFC4253: 9
    • RFC5246: 5
    • RFC5656: 1
    • RFC6668: 1
  • X509:
    • X.509: 1
  • BSI:
    • AIS 31: 1
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 180-4: 3
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38D: 1
  • PKCS:
    • PKCS#12: 1
  • RFC:
    • RFC 2104: 1
    • RFC 2631: 1
    • RFC 4492: 1
    • RFC 4493: 2
    • RFC 4998: 1
    • RFC 5114: 1
    • RFC 5116: 1
    • RFC 5246: 2
    • RFC 5280: 1
    • RFC 5288: 1
    • RFC 5289: 2
  • X509:
    • X.509: 7
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
  • OutOfScope:
    • Resolved by FDP_IFC.1 FMT_SMF.1 Not resolved because the management of these security attributes is out of scope. FMT_SMR.1 Not resolved because the role “Administrator” is assumed to be managed by the IT: 1
    • b) objects: Archive Objects c) operations: archive requests, any other operations which are out of scope of this ST but added to a product or part of a product which claims to serve as a TOE: none41 42: 1
    • out of scope: 3
    • time)44. 40 [assignment: access control SFP] 41 [assignment: any other operations which are out of scope of this ST PP but added to a product or part of a product which claims to serve as a TOE] 42: 1
pdf_data/st_metadata
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/extract_ok False True
state/st/pdf_hash Different Different
state/st/txt_hash Different Different