Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Huawei 3900 Series LTE eNodeB Access Control Software version V100R008C01SPC820
2014-45-INF-1417
Huawei 3900 Series LTE eNodeB Software (a.k.a. eNodeB) version V100R011C10SPC112T
2015-6-INF-2036
name Huawei 3900 Series LTE eNodeB Access Control Software version V100R008C01SPC820 Huawei 3900 Series LTE eNodeB Software (a.k.a. eNodeB) version V100R011C10SPC112T
not_valid_before 2015-03-06 2017-11-10
not_valid_after 2020-03-06 2022-11-10
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Security%20Target%20of%20Huawei%203900%20Series%20LTE%20eNodeB%20Access%20Control%20Software%20v3.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015-06-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-45-INF-1417.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015-06-inf-2036.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015-06-ccra.pdf
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None f94c5359f337d6b7768416d7529bcd6e92e9728f5f566854f091c48d27262aa7
state/cert/txt_hash None 399db1046515bab98d7392d79e059fd3bdf4917bc071c15aa9946db3a4be2df0
state/report/extract_ok False True
state/report/pdf_hash 65164a305cf50860f2b3669901149a4df21b842ab5d4c88fc1ca859dbb3b3244 8b5686b3314c35809da49c24fcbbf387378255e61d43f46a8eeec25c3aff08a7
state/report/txt_hash 3bbe545199f30d1f678d4d7e03ba9cc8384e4b7a2341728117f8a17ad47add7c 3c467f962721e0583e72ed2097ce5973a4c2832a2ab5f67382d6718eab646452
state/st/pdf_hash 435cfa949b3693f4904dc5d19195b7f35c27ee9b8a6ea7e21a660b3fee57e7f0 4d91a09bc614870f1f6ef9ff6853ba21272d737607dd00151867caa1f95b783f
state/st/txt_hash 1752d1f4e8e432bf3be5e7da19b007110be8a8b8a5b0cbced8481048f5622096 4a9453421fc785958dc6f84d5edb3e2376ad273e6001550d68b629f69dc8ede8
heuristics/cert_id 2014-45-INF-1417 2015-6-INF-2036
pdf_data/cert_filename None 2015-06-ccra.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
      • EAL4: 1
      • EAL4 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
  • cc_sfr:
  • cc_claims:
    • T:
      • T.I: 1
  • vendor:
    • Huawei:
      • Huawei: 2
      • Huawei Technologies Co: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 836216
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20171019174427+02'00'
  • pdf_hyperlinks:
pdf_data/report_filename 2014-45-INF-1417.pdf 2015-06-inf-2036.pdf
pdf_data/report_keywords/cc_cert_id/ES
  • 2014-45-INF-1417 v2: 1
  • 2015-6-INF-2036 v3: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 8 6
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4+: 3
  • EAL4: 4
  • EAL4: 8
  • EAL4 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL4 4 8
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.3: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
  • FDP:
    • FDP_ACC: 3
    • FDP_ACF: 3
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 1
    • FIA_UAU: 2
    • FIA_UAU.5: 1
    • FIA_UID: 2
    • FIA_SOS.1: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FTA:
    • FTA_TSE: 2
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.3: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
  • FCS:
    • FCS_COP: 4
    • FCS_CKM: 3
  • FDP:
    • FDP_ACC: 3
    • FDP_ACF: 3
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 1
    • FIA_UAU: 2
    • FIA_UAU.5: 1
    • FIA_UID: 2
    • FIA_SOS.1: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FTA:
    • FTA_TSE: 2
  • FTP:
    • FTP_ITC: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/tee_name
  • other:
    • T6: 1
pdf_data/report_keywords/vendor/Huawei
  • Huawei: 27
  • Huawei Technologies Co: 2
  • Huawei: 25
pdf_data/report_keywords/vendor/Huawei/Huawei 27 25
pdf_data/report_metadata None
  • pdf_file_size_bytes: 462404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 12
  • /Producer: Microsoft® Word 2013
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20171204102135+01'00'
  • /ModDate: D:20171204102135+01'00'
  • pdf_hyperlinks: https://oc.ccn.cni.es/
pdf_data/st_filename Security Target of Huawei 3900 Series LTE eNodeB Access Control Software v3.0.pdf 2015-06-st.pdf
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE 2 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.2: 6
    • FAU_SAR.1: 7
    • FAU_SAR.3: 5
    • FAU_STG.1: 7
    • FAU_STG.3: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3.1: 1
  • FDP:
    • FDP_ACC: 19
    • FDP_ACF: 19
    • FDP_ACC.1.1: 3
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 3
    • FDP_ACF.1.4: 3
    • FDP_ACF.1: 3
    • FDP_ACC.1: 5
    • FDP_IFC.1: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD.1: 5
    • FIA_SOS.1: 6
    • FIA_UAU: 14
    • FIA_UAU.5: 7
    • FIA_UID: 20
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 2
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.1: 2
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MSA.1: 7
    • FMT_MSA.3: 11
    • FMT_SMF.1: 14
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
  • FTA:
    • FTA_TSE: 13
    • FTA_TSE.1.1: 2
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.2: 6
    • FAU_SAR.1: 7
    • FAU_SAR.3: 5
    • FAU_STG.1: 7
    • FAU_STG.3: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3.1: 1
  • FCS:
    • FCS_COP: 27
    • FCS_CKM: 20
    • FCS_COP.1.1: 4
    • FCS_CKM.1.1: 3
    • FCS_CKM.1: 4
    • FCS_CKM.4: 6
    • FCS_CKM.2: 2
    • FCS_COP.1: 2
  • FDP:
    • FDP_ACC: 19
    • FDP_ACF: 19
    • FDP_ACC.1.1: 3
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 3
    • FDP_ACF.1.4: 3
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_ACF.1: 3
    • FDP_ACC.1: 5
    • FDP_IFC.1: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD.1: 5
    • FIA_SOS.1: 6
    • FIA_UAU: 14
    • FIA_UAU.5: 7
    • FIA_UID: 16
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 2
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.1: 3
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MSA.1: 7
    • FMT_MSA.3: 12
    • FMT_SMF.1: 19
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
  • FTA:
    • FTA_TSE: 13
    • FTA_TSE.1.1: 2
  • FTP:
    • FTP_ITC: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 19
  • FDP_ACF: 19
  • FDP_ACC.1.1: 3
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 3
  • FDP_ACF.1.4: 3
  • FDP_ACF.1: 3
  • FDP_ACC.1: 5
  • FDP_IFC.1: 1
  • FDP_ACC: 19
  • FDP_ACF: 19
  • FDP_ACC.1.1: 3
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 3
  • FDP_ACF.1.4: 3
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_ACF.1: 3
  • FDP_ACC.1: 5
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 20 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 19
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 1
  • IKE:
    • IKE: 1
  • TLS:
    • SSL:
      • SSL: 15
    • TLS:
      • TLS: 2
      • TLS1.2: 1
  • IKE:
    • IKEv2: 1
    • IKE: 2
  • IPsec:
    • IPsec: 5
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 1
  • IKEv2: 1
  • IKE: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKE 1 2
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 15
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 1
  • TLS: 2
  • TLS1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/st_keywords/standard_id
  • RFC:
    • RFC 4306: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
      • AES-128: 2
pdf_data/st_keywords/tee_name
  • other:
    • T6: 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/vendor/Huawei/Huawei 21 20
pdf_data/st_metadata
  • pdf_file_size_bytes: 477328
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 49
  • /CreationDate: D:20141209162357+01'00'
  • /Author: tech
  • /Creator: PScript5.dll Version 5.2
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20141209162357+01'00'
  • /Title: Microsoft Word - Security Target of Huawei 3900 Series LTE eNodeB Access Control Software v3.0.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1481660
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Producer: Microsoft® Word 2013
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20171204152120+01'00'
  • /ModDate: D:20171204152120+01'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20141209162357+01'00' D:20171204152120+01'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20141209162357+01'00' D:20171204152120+01'00'
pdf_data/st_metadata//Producer Acrobat Distiller 7.0 (Windows) Microsoft® Word 2013
pdf_data/st_metadata/pdf_file_size_bytes 477328 1481660
pdf_data/st_metadata/pdf_number_of_pages 49 68
dgst 83c9168e8eee79d3 38a030b448050b88