Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Huawei Server intelligent Baseboard Management Controller iBMC version 3.03.00.21
NSCIB-CC-0461863-CR
Xerox WorkCentre 7425/7428/7435 Version: Controller+PS ROM Ver. 1.180.9 IOT ROM Ver. 40.10.0 IIT ROM Ver. 22.13.1 ADF ROM Ver. 20.0.0
JISEC-CC-CRP-C0224
name Huawei Server intelligent Baseboard Management Controller iBMC version 3.03.00.21 Xerox WorkCentre 7425/7428/7435 Version: Controller+PS ROM Ver. 1.180.9 IOT ROM Ver. 40.10.0 IIT ROM Ver. 22.13.1 ADF ROM Ver. 20.0.0
category Network and Network-Related Devices and Systems Multi-Function Devices
scheme NL JP
status active archived
not_valid_after 09.11.2027 31.07.2014
not_valid_before 09.11.2022 15.07.2009
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-22-0461863-cert.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-0461863-cr-1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0224_erpt.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-0461863-st2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0224_est.pdf
manufacturer Huawei Technologies Co., Ltd. Fuji Xerox Co., Ltd.
manufacturer_web https://www.huawei.com https://www.fujixerox.co.jp/eng/
security_level EAL4+, ALC_FLR.1 EAL3
dgst 380de1d1d77fdb50 03c87431532a9c1d
heuristics/cert_id NSCIB-CC-0461863-CR JISEC-CC-CRP-C0224
heuristics/cert_lab []
heuristics/extracted_sars AGD_OPE.1, ALC_FLR.1 ASE_INT.1, AVA_VAN.2, ASE_REQ.1, ALC_CMC.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ALC_DVS.1, ALC_CMS.1, ADV_FSP.3, ASE_CCL.1
heuristics/extracted_versions 3.03.00.21 22.13.1, 1.180.9, 20.0.0, 40.10.0
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0224
  • certification_date: 01.07.2009
  • claim: EAL3
  • enhanced:
    • assurance_level: EAL3
    • cert_link: https://www.ipa.go.jp/en/security/c0224_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE provides copy, print, scan, and fax functions as basic functions. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the TOE via internal network, and general user client which is directly linked to the TOE. TOE security functions To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - FAX Flow Security
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • product: Xerox WorkCentre 7425/7428/7435
    • product_type: Multi Function Peripheral
    • report_link: https://www.ipa.go.jp/en/security/c0224_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0224_est.pdf
    • toe_version: Controller+PS ROM Ver. 1.180.9 IOT ROM Ver. 40.10.0 IIT ROM Ver. 22.13.1 ADF ROM Ver. 20.0.0
    • vendor: Fuji Xerox Co., Ltd.
  • expiration_date: 01.07.2014
  • supplier: Fuji Xerox Co., Ltd.
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0224_it9244.html
  • toe_japan_name: Xerox WorkCentre 7425/7428/7435 Controller+PS ROM Ver. 1.180.9 IOT ROM Ver. 40.10.0 IIT ROM Ver. 22.13.1 ADF ROM Ver. 20.0.0
  • toe_overseas_link: None
  • toe_overseas_name: -----
pdf_data/cert_filename nscib-cc-22-0461863-cert.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • CC-22-0461863: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL4: 2
    • EAL4 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR.3: 2
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 1
pdf_data/cert_keywords/eval_facility
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /Author: kruitr
  • /CreationDate: D:20221125150316+01'00'
  • /Creator: Bullzip PDF Printer (11.0.0.2588)
  • /ModDate: D:20221125150404+01'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-22-0461863-Cert.doc
  • pdf_file_size_bytes: 245214
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename nscib-cc-0461863-cr-1.0.pdf c0224_erpt.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0461863-CR
    • cert_item: Huawei Server intelligent Baseboard Management Controller iBMC version 3.03.00.21
    • cert_lab: UL
    • developer: Huawei Technologies Co., Ltd
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0461863-CR: 11
  • JP:
    • CRP-C0224-01: 1
    • Certification No. C0224: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL4: 2
    • EAL4 augmented: 1
    • EAL4+: 1
  • EAL:
    • EAL3: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
pdf_data/report_keywords/cc_claims
  • R:
    • R.C: 2
  • A:
    • A.ADMIN: 1
    • A.SECMODE: 1
  • T:
    • T.COMM_TAP: 1
    • T.CONFDATA: 1
    • T.CONSUME: 1
    • T.DATA_SEC: 1
    • T.RECOVER: 1
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 22
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 3
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2006-09-001: 2
    • CCMB-2007-09-002: 2
    • CCMB-2007-09-003: 2
    • CCMB-2007-09-004: 2
pdf_data/report_metadata
  • /CreationDate: D:20090826174342+09'00'
  • /ModDate: D:20090826174342+09'00'
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Title: untitled
  • pdf_file_size_bytes: 135073
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
pdf_data/st_filename nscib-cc-0461863-st2.0.pdf c0224_est.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 2
  • EAL:
    • EAL 3: 1
    • EAL3: 6
pdf_data/st_keywords/cc_sar
  • AGD:
    • AGD_OPE.1: 3
  • ALC:
    • ALC_FLR.1: 2
  • ADV:
    • ADV_ARC.1: 3
    • ADV_FSP.1: 3
    • ADV_FSP.2: 2
    • ADV_FSP.3: 1
    • ADV_TDS.1: 3
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.1: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 2
    • ASE_INT.1: 3
    • ASE_OBJ.2: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_COV.2: 1
    • ATE_FUN.1: 3
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 5
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 7
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 5
    • FAU_STG.3.1: 1
  • FCS:
    • FCS_CKM: 5
    • FCS_CKM.1: 7
    • FCS_CKM.2: 1
    • FCS_CKM.4: 8
    • FCS_COP: 22
    • FCS_COP.1: 19
  • FDP:
    • FDP_ACC.1: 13
    • FDP_IFC.1: 12
    • FDP_ITC.1: 4
    • FDP_ITC.2: 2
    • FDP_ROL: 1
    • FDP_UCT.1: 5
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 4
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 7
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 4
    • FIA_SOS.1.1: 1
    • FIA_SOS_EXT.1: 1
    • FIA_UAU.1: 6
    • FIA_UAU.2: 14
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 8
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 9
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 15
    • FIA_UID.2: 13
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 10
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 9
    • FMT_MSA.3: 7
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.4: 7
    • FMT_MSA.4.1: 1
    • FMT_SMF.1: 13
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ARB: 4
    • FPT_ARB.1: 10
    • FPT_ARB.1.1: 2
    • FPT_ARB.1.2: 2
    • FPT_ARB.1.3: 2
    • FPT_FLS: 3
    • FPT_FLS_EXT.1: 29
    • FPT_FLS_EXT.1.1: 1
    • FPT_FLS_EXT.2: 12
    • FPT_FLS_EXT.2.1: 1
    • FPT_ITC.1: 2
    • FPT_RCV.2: 13
    • FPT_RCV.3: 10
    • FPT_RCV.3.1: 1
    • FPT_RCV.3.2: 1
    • FPT_RCV.3.3: 1
    • FPT_RCV.3.4: 1
    • FPT_ROTS.2: 1
    • FPT_SMR.1: 1
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TST.1: 1
    • FPT_TST_EXT.1: 11
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 2
  • FRU:
    • FRU_FLT.1: 17
    • FRU_FLT.1.1: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 1
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
    • FTA_TSE.1: 7
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_FLS_EXT.1: 1
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 11
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 8
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 2
    • FAU_SAR.2: 8
    • FAU_SAR.2.1: 1
    • FAU_STG: 1
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 3
    • FCS_COP.1: 8
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC: 1
    • FDP_IFC.1: 11
    • FDP_IFC.1.1: 1
    • FDP_IFF: 1
    • FDP_IFF.1: 8
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 17
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_ATD.1: 10
    • FIA_ATD.1.1: 1
    • FIA_UAU: 1
    • FIA_UAU.1: 4
    • FIA_UAU.2: 13
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 10
    • FIA_UAU.7.1: 1
    • FIA_UIA.2: 1
    • FIA_UID: 1
    • FIA_UID.1: 7
    • FIA_UID.2: 12
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MOF.1.1: 1
    • FMT_MSA: 1
    • FMT_MSA.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 10
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 14
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN: 4
    • A.SECMODE: 3
  • O:
    • O.AUDITS: 8
    • O.CIPHER: 5
    • O.COMM_SEC: 7
    • O.FAX_SEC: 4
    • O.MANAGE: 9
    • O.RESIDUAL: 5
    • O.RESTRICT: 6
    • O.USER: 7
  • OE:
    • OE.ADMIN: 3
    • OE.AUTH: 4
    • OE.COMMS_SEC: 3
    • OE.COMM_SEC: 1
    • OE.FUNCTION: 5
  • T:
    • T.COMM_TAP: 4
    • T.CONFDATA: 3
    • T.CONSUME: 4
    • T.DATA_SEC: 3
    • T.RECOVER: 4
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 101
    • Huawei Technologies Co: 89
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 7
    • RC:
      • RC2: 1
      • RC4: 1
  • DES:
    • 3DES:
      • Triple-DES: 3
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 2
  • RSA:
    • RSA2048: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-512: 1
      • SHA512: 2
  • SHA:
    • SHA1:
      • SHA-1: 10
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 3
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 29
  • TLS:
    • TLS:
      • TLS: 25
      • TLS 1.2: 1
      • TLS 1.3: 2
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 2
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_CCM: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CCM: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CCM: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CCM: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256: 1
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • fault induction: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102-1: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 1
    • FIPS 186-4: 1
    • FIPS 197: 1
    • FIPS 198-1: 1
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-56B: 1
    • NIST SP 800-57: 4
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
    • PKCS#3: 1
  • RFC:
    • RFC 2104: 2
    • RFC 3174: 2
    • RFC 3268: 2
    • RFC 3526: 2
    • RFC 4250: 2
    • RFC 4251: 4
    • RFC 4252: 4
    • RFC 4253: 4
    • RFC 4254: 4
    • RFC 4344: 1
    • RFC 4346: 2
    • RFC 4419: 2
    • RFC 4432: 2
    • RFC 4462: 2
    • RFC 4634: 2
    • RFC 5246: 4
    • RFC 5288: 2
    • RFC 5487: 2
    • RFC 5647: 2
    • RFC 5656: 2
    • RFC 6234: 2
    • RFC 6655: 2
    • RFC 6668: 2
    • RFC 7251: 1
    • RFC 7905: 2
    • RFC 8017: 2
    • RFC 8332: 2
    • RFC 8446: 4
    • RFC 8492: 2
    • RFC 8709: 2
    • RFC 8731: 2
    • RFC-4344: 3
    • RFC-4419: 1
    • RFC-5647: 2
    • RFC-6668: 4
    • RFC-7905: 1
    • RFC-8332: 2
    • RFC-8709: 1
    • RFC-8731: 2
    • RFC4253: 2
    • RFC4419: 2
    • RFC4432: 2
    • RFC4462: 2
    • RFC5288: 8
    • RFC5656: 2
    • RFC6655: 2
    • RFC7251: 3
    • RFC7905: 3
    • RFC8446: 3
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • X509:
    • X.509: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • server’s service plane usually conducts other services and interfaces with other components out of scope of the TOE, it is essential to define that no other management functionality or application shall: 1
    • with the management operation of the TOE. Such seamless and non-conflicting operational policy is out of scope of the TOE and belongs to the administrator of the cloud or data centre. 4.2.5 OE: 1
pdf_data/st_metadata
  • /Author: zhangli (AH)
  • /Comments:
  • /Company: Huawei Technologies Co.,Ltd.
  • /CreationDate: D:20221109190149+08'00'
  • /Creator: Acrobat PDFMaker 22 Word 版
  • /Keywords:
  • /ModDate: D:20221125150549+01'00'
  • /Producer: Adobe PDF Library 22.3.39
  • /SourceModified: D:20221109110124
  • /Subject:
  • /Title:
  • /_2015_ms_pID_725343: (3)3sNf0e39ZTRxxfLI5QOzF4k0ctZme9LdhUROMvLBeHcmGggE4emrCacrsFsIqKT7QPUFaCKH EqSaNYihxzyG+5HUknBbdbFR78bqE7PDe7eAuKAGvtboxF6c5YwR3sMNcCokY1QBncm4gXZP lhAulD0DDuJOqb/Z2bO+iHIDWdl3Znt1Ju2EREENxPw25BP75t0ab1PY5ZFks2xM7NHxz81O Ocn1z3STunny3I2YjB
  • /_2015_ms_pID_7253431: dqlgxGsEg1wed5ZeJZiPUuEapBlVKymoaLTaeFTppyQCw9f6ZC1B/T GARnybBknetIuCCEp7Gd7s+NDACM3uwmp6NdVFshffjRLsga0NYctS5HeeVdShaqn7ve9hNC Yl6Wmv54KMT9H+lQj9BBjlpqo9ykr3xht3BwZibCEEsqFjvKi2j37hm6EGqdtvKVnGIQWgM2 7fD12Kq4FF2PNgcx3IC0fZrO0EinIGflsrBB
  • /_2015_ms_pID_7253432: i4P+5eEDoWzceUP2lDIMDEY=
  • /_change:
  • /_full-control:
  • /_readonly:
  • /sflag: 1667991649
  • pdf_file_size_bytes: 1019166
  • pdf_hyperlinks: mailto:[email protected], mailto:[email protected], mailto:[email protected], mailto:[email protected], mailto:[email protected], mailto:[email protected], mailto:[email protected], http://www.huawei.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 83
  • /Author: fx11526
  • /CreationDate: D:20090805165918+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20090811140339+09'00'
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Title: Microsoft Word - 英訳_Security Target.doc
  • pdf_file_size_bytes: 433036
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 82
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different