Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Oracle Linux 9.3
653-EWA
HUAWEI iMaster NCE V100R019C10
NSCIB-CC-0132791-CR
name Oracle Linux 9.3 HUAWEI iMaster NCE V100R019C10
category Operating Systems Network and Network-Related Devices and Systems
scheme CA NL
not_valid_after 14.02.2030 28.09.2025
not_valid_before 14.02.2025 28.09.2020
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20CT%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/20-0132791%20certificate.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0132791-CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20ST%20v1.5.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20CC%20HUAWEI%20iMaster%20NCE%20V100R019C10%20-Security%20Target%20V1.9.pdf
manufacturer Oracle Corporation Huawei Technologies Co., Ltd.
manufacturer_web https://www.oracle.com https://www.huawei.com
security_level {} EAL4+, ALC_FLR.2
dgst be8e046b00e33ce3 54e482e7fe047f55
heuristics/cert_id 653-EWA NSCIB-CC-0132791-CR
heuristics/cert_lab []
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 9.3 -
heuristics/scheme_data
  • certification_date: 14.02.2025
  • level: PP_OS_V4.3, PKG_TLS_V1.1, PKG_SSH_V1.0
  • product: Oracle Linux 9.3
  • vendor: Oracle Corporation
heuristics/protection_profiles c40ae795865a0dba, ed9c9d74c3710878, 3d6ad6fde534f6c6 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_4.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf {}
pdf_data/cert_filename 653-EWA CT v1.0.pdf 20-0132791 certificate.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 653-EWA: 1
  • NL:
    • CC-20-0132791: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL4: 2
    • EAL4 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 1
    • Huawei Technologies Co: 1
pdf_data/cert_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • BrightSight:
    • Brightsight: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author: Clark, Cory P.
  • /CreationDate: D:20250218135452-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: 03c3dcc6-6bfd-4194-a625-fb83b8d0389e
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2023-05-16T11:46:20Z
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
  • /ModDate: D:20250218135452-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 185393
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20201008160018+01'00'
  • /Creator: C458-M
  • /ModDate: D:20201008155641+02'00'
  • /Producer: KONICA MINOLTA bizhub C458
  • /Title: C458-M&S20100816000
  • pdf_file_size_bytes: 69091
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 653-EWA CR v1.0.pdf NSCIB-CC-0132791-CR.pdf
pdf_data/report_frontpage
  • NL:
  • CA:
  • NL:
    • cert_id: NSCIB-CC-0132791-CR
    • cert_item: Huawei iMaster NCE V100R019C10
    • cert_lab: Brightsight
    • developer: Huawei Technologies Co.,Ltd
  • CA:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0132791-CR: 10
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL4: 2
    • EAL4 augmented: 1
    • EAL4+: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 11
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • BrightSight:
    • Brightsight: 2
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile, and uses the software in: 1
    • out of scope: 1
pdf_data/report_metadata
  • /Author: Clark, Cory P.
  • /CreationDate: D:20250218133709-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: f4235719-a1a3-4fb4-8b18-a47ac84bac11
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2022-07-20T10:41:47Z
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
  • /ModDate: D:20250218133709-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 336111
  • pdf_hyperlinks: https://www.cisa.gov/known-exploited-vulnerabilities-catalog, mailto:[email protected], https://linux.oracle.com/security/, https://nvd.nist.gov/vuln/search
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
pdf_data/st_filename 653-EWA ST v1.5.pdf [ST] CC HUAWEI iMaster NCE V100R019C10 -Security Target V1.9.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
    • ALC_TSU_EXT.1: 8
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 1
  • FCS:
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.4: 9
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 2
    • FCS_COP: 27
    • FCS_COP.1: 4
    • FCS_DTLS_EXT.1: 1
    • FCS_RBG_EXT.1: 8
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSHC_EXT.1: 10
    • FCS_SSHC_EXT.1.1: 2
    • FCS_SSHS_EXT.1: 8
    • FCS_SSHS_EXT.1.1: 2
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSH_EXT.1: 10
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 4
    • FCS_SSH_EXT.1.3: 3
    • FCS_SSH_EXT.1.4: 3
    • FCS_SSH_EXT.1.5: 3
    • FCS_SSH_EXT.1.6: 3
    • FCS_SSH_EXT.1.7: 3
    • FCS_SSH_EXT.1.8: 3
    • FCS_STO_EXT.1: 10
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 11
    • FCS_TLSC_EXT.1.1: 3
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.3: 3
    • FCS_TLSC_EXT.5: 7
    • FCS_TLSC_EXT.5.1: 3
    • FCS_TLSS_EXT: 5
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLS_EXT.1: 3
  • FDP:
    • FDP_ACF_EXT.1: 8
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1: 7
    • FDP_IFC_EXT.1.1: 2
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 7
    • FMT_MOF_EXT.1.1: 2
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 4
  • FPT:
    • FPT_ACF_EXT.1: 7
    • FPT_ACF_EXT.1.1: 2
    • FPT_ACF_EXT.1.2: 2
    • FPT_ASLR_EXT.1: 7
    • FPT_ASLR_EXT.1.1: 2
    • FPT_SBOP_EXT.1: 7
    • FPT_SBOP_EXT.1.1: 2
    • FPT_TST_EXT.1: 8
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1: 8
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
  • FTP:
    • FTP_ITC_EXT.1: 7
    • FTP_ITC_EXT.1.1: 2
    • FTP_TRP: 1
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 8
    • FAU_STG.3.1: 1
  • FCS:
    • FCS_CKM: 7
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 11
    • FCS_CKM.4.1: 1
    • FCS_COP: 13
    • FCS_COP.1: 1
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACC.2: 9
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 3
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_UIT.1: 7
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 10
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 8
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 4
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 15
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 18
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
  • FTA:
    • FTA_SSL.3: 7
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAH.1: 7
    • FTA_TAH.1.1: 1
    • FTA_TAH.1.2: 1
    • FTA_TAH.1.3: 1
    • FTA_TSE.1: 9
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC: 14
    • FTP_ITC.1: 2
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
    • FTP_TRP.1: 10
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PLATFORM: 3
    • A.PROPER_ADMIN: 3
    • A.PROPER_USER: 3
  • O:
    • O.ACCOUNTABILITY: 3
    • O.INTEGRITY: 5
    • O.MANAGEMENT: 5
    • O.PROTECTED_COMMS: 5
    • O.PROTECTED_STORAGE: 3
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.LOCAL_ATTACK: 2
    • T.NETWORK_ATTACK: 6
    • T.NETWORK_EAVESDROP: 4
  • A:
    • A.NTP: 3
  • OE:
    • OE.NTP: 3
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 10
    • Huawei Technologies Co: 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 13
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 8
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 4
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 8
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 2
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 10
      • SHA-384: 8
      • SHA-512: 9
  • PBKDF:
    • PBKDF2: 8
  • SHA:
    • SHA2:
      • SHA256: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 73
    • SSHv2: 1
  • TLS:
    • DTLS:
      • DTLS: 2
    • TLS:
      • TLS: 50
      • TLS 1.1: 1
      • TLS 1.2: 3
      • TLS v1.2: 5
  • VPN:
    • VPN: 11
  • SSH:
    • SSH: 3
    • SSHv2: 2
  • TLS:
    • TLS:
      • TLS: 7
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 4
  • GCM:
    • GCM: 4
  • CBC:
    • CBC: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 14
    • P-521: 10
    • secp384r1: 4
    • secp521r1: 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 16
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 186-4: 1
    • FIPS PUB 186-5: 12
  • NIST:
    • NIST SP 800-38A: 9
    • NIST SP 800-38D: 3
    • NIST SP 800-57: 4
    • SP 800-186: 1
  • RFC:
    • RFC 3526: 1
    • RFC 4251: 4
    • RFC 4252: 8
    • RFC 4253: 13
    • RFC 4256: 1
    • RFC 4344: 5
    • RFC 5246: 9
    • RFC 5280: 5
    • RFC 5288: 7
    • RFC 5289: 14
    • RFC 5647: 6
    • RFC 5656: 40
    • RFC 5759: 1
    • RFC 6066: 1
    • RFC 6125: 3
    • RFC 6187: 12
    • RFC 6668: 8
    • RFC 6960: 1
    • RFC 6961: 1
    • RFC 8268: 5
    • RFC 8332: 24
    • RFC 8603: 2
    • RFC 8709: 6
    • RFC 8731: 2
  • X509:
    • X.509: 16
  • FIPS:
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38A: 1
  • RFC:
    • RFC8018: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 1
pdf_data/st_metadata
  • /Author: Huawei Technologies Co.,Ltd.
  • /CreationDate: D:20200917113810+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20200917113810+02'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Technical Document
  • /Title: Network Cloud Engine Security Target
  • pdf_file_size_bytes: 2482761
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 60
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different