Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
HarmonyOS 3.0 on Huawei MatePad Pro
NSCIB-CC-0531255-CR
Argrace IoT Security Communication Module (BLE+ Wi-Fi) v2.0A-009
ISCB-5-RPT-C126-CR-v1
name HarmonyOS 3.0 on Huawei MatePad Pro Argrace IoT Security Communication Module (BLE+ Wi-Fi) v2.0A-009
category Mobility Other Devices and Systems
scheme NL MY
not_valid_after 19.12.2028 07.06.2027
not_valid_before 19.12.2023 07.06.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-CERT-C126-CERTIFICATE-v1.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-cr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-C126-CR-v1.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-st_v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20of%20Argrace%20IoT%20Security%20Communication%20Module%20(BLE%20+%20Wi-Fi)_v1.5.0422.pdf
manufacturer Huawei Device Co., Ltd. Hangzhou Yaguan Technology Co. Ltd (HYT)
manufacturer_web https://www.huawei.com/ https://argrace.ai
security_level ALC_FLR.3, EAL2+ EAL2+, ALC_FLR.1
dgst c85f7e09316c6900 e332ac09b70c0926
heuristics/cert_id NSCIB-CC-0531255-CR ISCB-5-RPT-C126-CR-v1
heuristics/cert_lab []
heuristics/cpe_matches cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2023-52098, CVE-2023-46770, CVE-2023-39393, CVE-2024-45445, CVE-2025-58314, CVE-2023-39387, CVE-2023-41296, CVE-2022-41591, CVE-2022-48297, CVE-2024-47291, CVE-2024-27897, CVE-2025-54611, CVE-2024-54100, CVE-2023-52363, CVE-2022-48513, CVE-2023-52720, CVE-2023-52370, CVE-2023-37240, CVE-2022-48291, CVE-2024-45449, CVE-2023-39406, CVE-2023-39405, CVE-2023-52552, CVE-2022-48293, CVE-2025-54637, CVE-2022-48302, CVE-2024-42033, CVE-2023-52113, CVE-2023-52717, CVE-2023-39382, CVE-2024-42034, CVE-2023-52386, CVE-2024-39674, CVE-2023-39381, CVE-2024-45447, CVE-2023-46764, CVE-2023-46755, CVE-2024-54096, CVE-2024-47292, CVE-2024-36500, CVE-2024-30417, CVE-2023-46768, CVE-2023-52544, CVE-2022-44559, CVE-2023-44119, CVE-2023-52719, CVE-2024-36503, CVE-2023-49243, CVE-2023-39408, CVE-2023-52366, CVE-2024-42031, CVE-2023-44109, CVE-2024-30418, CVE-2023-52540, CVE-2023-41304, CVE-2022-48355, CVE-2023-37245, CVE-2022-44560, CVE-2023-26549, CVE-2023-52554, CVE-2022-48350, CVE-2022-44556, CVE-2023-52380, CVE-2022-48288, CVE-2023-52108, CVE-2023-52376, CVE-2023-49246, CVE-2023-39404, CVE-2023-49242, CVE-2023-52385, CVE-2023-52104, CVE-2023-52387, CVE-2022-48289, CVE-2022-48357, CVE-2023-39386, CVE-2023-52716, CVE-2022-48359, CVE-2024-54097, CVE-2023-44115, CVE-2022-48290, CVE-2022-48292, CVE-2023-52377, CVE-2023-52114, CVE-2022-48349, CVE-2023-39398, CVE-2023-26547, CVE-2022-48300, CVE-2023-39397, CVE-2023-44105, CVE-2023-46774, CVE-2024-32991, CVE-2025-54636, CVE-2024-42032, CVE-2023-46761, CVE-2023-1691, CVE-2023-52553, CVE-2022-41590, CVE-2025-66325, CVE-2024-39673, CVE-2023-52375, CVE-2024-45443, CVE-2024-42037, CVE-2024-32996, CVE-2022-48346, CVE-2024-36502, CVE-2022-48299, CVE-2023-46758, CVE-2022-48613, CVE-2023-44095, CVE-2023-37238, CVE-2025-48902, CVE-2023-52364, CVE-2024-47290, CVE-2022-44555, CVE-2023-44098, CVE-2024-56442, CVE-2024-45446, CVE-2023-52543, CVE-2023-44103, CVE-2023-52102, CVE-2025-58302, CVE-2023-7271, CVE-2024-45450, CVE-2023-44117, CVE-2023-39399, CVE-2023-52369, CVE-2023-44106, CVE-2022-44557, CVE-2023-34164, CVE-2023-52378, CVE-2024-56440, CVE-2023-52103, CVE-2023-41299, CVE-2023-44116, CVE-2023-41305, CVE-2023-44097, CVE-2023-5801, CVE-2023-1695, CVE-2023-46765, CVE-2023-52365, CVE-2023-44094, CVE-2023-52955, CVE-2024-32992, CVE-2022-48354, CVE-2023-52545, CVE-2022-48361, CVE-2023-52538, CVE-2023-52383, CVE-2024-51529, CVE-2024-45444, CVE-2022-48360, CVE-2024-51528, CVE-2023-44111, CVE-2023-41300, CVE-2023-44112, CVE-2024-54099, CVE-2023-39395, CVE-2023-41307, CVE-2023-39383, CVE-2023-52384, CVE-2023-52367, CVE-2024-32997, CVE-2023-49244, CVE-2023-4566, CVE-2023-41293, CVE-2023-41303, CVE-2023-41310, CVE-2025-31175, CVE-2023-52549, CVE-2024-32990, CVE-2023-52388, CVE-2023-52099, CVE-2023-52097, CVE-2024-30414, CVE-2024-30416, CVE-2024-51527, CVE-2023-46759, CVE-2022-48298, CVE-2022-48508, CVE-2023-1696, CVE-2023-46773, CVE-2023-39400, CVE-2024-54101, CVE-2023-44102, CVE-2023-52713, CVE-2023-52373, CVE-2023-1694, CVE-2022-44548, CVE-2023-49247, CVE-2023-41309, CVE-2023-6273, CVE-2023-44096, CVE-2023-52359, CVE-2023-52111, CVE-2024-32998, CVE-2023-41301, CVE-2022-48348, CVE-2023-44100, CVE-2023-44099, CVE-2023-49240, CVE-2023-52539, CVE-2023-52954, CVE-2023-52357, CVE-2024-58043, CVE-2023-3456, CVE-2023-49241, CVE-2023-46760, CVE-2024-56447, CVE-2023-37241, CVE-2023-4565, CVE-2023-41302, CVE-2025-53186, CVE-2024-56441, CVE-2023-39389, CVE-2023-3455, CVE-2024-57961, CVE-2023-49248, CVE-2024-27896, CVE-2023-39391, CVE-2023-46756, CVE-2023-41298, CVE-2023-52362, CVE-2023-39401, CVE-2023-44118, CVE-2023-52372, CVE-2023-46763, CVE-2023-46767, CVE-2023-52116, CVE-2024-47293, CVE-2024-56449, CVE-2025-54646, CVE-2023-52381, CVE-2025-54641, CVE-2024-32999, CVE-2023-44108, CVE-2023-52551, CVE-2025-58276, CVE-2023-39388, CVE-2023-46766, CVE-2023-49239, CVE-2023-52374, CVE-2023-52542, CVE-2023-41312, CVE-2023-41308, CVE-2024-36501, CVE-2022-48621, CVE-2023-46762, CVE-2023-1693, CVE-2023-52714, CVE-2024-56448, CVE-2022-48358, CVE-2023-52358, CVE-2022-48352, CVE-2023-37239, CVE-2023-39385, CVE-2023-52112, CVE-2023-44104, CVE-2023-41295, CVE-2022-48351, CVE-2022-44553, CVE-2022-48286, CVE-2023-52107, CVE-2021-46856, CVE-2023-46771, CVE-2023-46769, CVE-2024-51530, CVE-2025-66329, CVE-2023-41311, CVE-2022-48314, CVE-2023-52101, CVE-2024-36499, CVE-2023-39403, CVE-2023-39402, CVE-2023-39390, CVE-2023-7265, CVE-2023-52953, CVE-2024-42039, CVE-2023-37242, CVE-2022-44561, CVE-2023-52537, CVE-2023-39380, CVE-2023-52368, CVE-2022-44562, CVE-2024-32995, CVE-2022-48313, CVE-2022-48301, CVE-2022-48347, CVE-2023-44110, CVE-2023-44113, CVE-2023-52550, CVE-2023-39409, CVE-2025-54642, CVE-2022-48296, CVE-2022-48606, CVE-2023-1692, CVE-2023-52541, CVE-2023-39384, CVE-2024-54098, CVE-2024-42036, CVE-2023-49245, CVE-2023-44093, CVE-2024-42038, CVE-2023-39392, CVE-2023-26548, CVE-2024-32993, CVE-2024-39670, CVE-2023-39394, CVE-2023-52109, CVE-2023-39396, CVE-2024-57960, CVE-2023-52379, CVE-2023-44114, CVE-2024-30415, CVE-2024-45441, CVE-2024-47294 {}
heuristics/extracted_sars AGD_OPE.1, ALC_FLR.3 ASE_CCL.1, ATE_FUN.1, ASE_OBJ.2, ALC_CMS.2, ASE_INT.1, ASE_REQ.2, AGD_PRE.1, ATE_IND.2, ASE_ECD.1, AVA_VAN.2, ALC_FLR.1, ADV_TDS.1, ASE_SPD.1, ALC_CMC.2, ADV_FSP.2, ATE_COV.1, AGD_OPE.1, ALC_DEL.1, ASE_TSS.1, ADV_ARC.1
heuristics/extracted_versions 3.0 2.0
heuristics/scheme_data
pdf_data/cert_filename nscib-cc-23-0531255-cert.pdf ISCB-5-CERT-C126-CERTIFICATE-v1.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • CC-23-0531255: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 2
    • EAL2 augmented: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.3: 3
pdf_data/cert_keywords/cc_claims
  • R:
    • R.C: 1
    • R.L: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 1
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author: kruitr
  • /CreationDate: D:20231220084522+01'00'
  • /Creator: Bullzip PDF Printer (11.10.0.2761)
  • /ModDate: D:20231220084546+01'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-23-0531255-Cert.docx
  • pdf_file_size_bytes: 286124
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20220624063419Z00'00'
  • /Creator: Word
  • /ModDate: D:20220624063419Z00'00'
  • /Producer: macOS Version 11.6 (Build 20G165) Quartz PDFContext
  • /Title: ISCB-5-CERT-C126-CERTIFICATE-v1 (signed)
  • pdf_file_size_bytes: 777098
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
pdf_data/report_filename nscib-cc-23-0531255-cr.pdf ISCB-5-RPT-C126-CR-v1.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0531255-CR
    • cert_item: HarmonyOS 3.0 on Huawei MatePad Pro
    • cert_lab: SGS Brightsight B.V.
    • developer: Huawei Device Co.,Ltd
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0531255-CR: 11
  • MY:
    • ISCB-5-RPT-C126-CR-v1: 34
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 2 augmented: 1
    • EAL2: 1
    • EAL2 augmented: 1
    • EAL2+: 2
    • EAL4: 1
  • EAL:
    • EAL 2: 5
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_OPE_PRE: 1
  • ALC:
    • ALC_FLR.3: 2
  • ALC:
    • ALC_FLR.1: 9
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.5: 7
  • FDP:
    • FDP_ACC: 14
    • FDP_ACF: 14
  • FPT:
    • FPT_PHP.3: 8
  • FTP:
    • FTP_ITC.1: 2
    • FTP_PHP.3: 2
pdf_data/report_keywords/cc_claims
  • R:
    • R.C: 3
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 18
    • Huawei Technologies Co: 1
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 2
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 4
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/tee_name
  • other:
    • TEE: 1
    • iTrustee: 3
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 18045: 2
    • ISO/IEC15408: 2
pdf_data/report_metadata
  • /CreationDate: D:20220626052254Z00'00'
  • /Creator: Word
  • /ModDate: D:20220626052254Z00'00'
  • /Producer: macOS Version 11.6 (Build 20G165) Quartz PDFContext
  • /Title: ISCB-5-RPT-C126-CR-v1
  • pdf_file_size_bytes: 1173615
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
pdf_data/st_filename nscib-cc-23-0531255-st_v1.0.pdf ST of Argrace IoT Security Communication Module (BLE Wi-Fi)_v1.5.0422.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 7
    • EAL2 augmented: 1
  • EAL:
    • EAL 2: 3
    • EAL 2 augmented: 1
    • EAL2: 1
pdf_data/st_keywords/cc_sar
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_OPE_PRE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.3: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.1: 5
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 4
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKH: 12
    • FCS_CKH.1: 12
    • FCS_CKH.1.1: 2
    • FCS_CKH.1.2: 2
    • FCS_CKH.1.3: 2
    • FCS_CKM.1: 6
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP: 14
    • FCS_COP.1: 6
    • FCS_RNG: 4
    • FCS_RNG.1: 11
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 7
    • FDP_ACF: 20
    • FDP_ACF.1: 15
    • FDP_IFC.1: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
  • FIA:
    • FIA_AFL: 5
    • FIA_AFL.1: 2
    • FIA_SOS: 1
    • FIA_SOS.1: 3
    • FIA_SOS.1.1: 1
    • FIA_UAU: 5
    • FIA_UAU.1: 7
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 3
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID: 1
    • FIA_UID.1: 6
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA: 21
    • FMT_MSA.1: 4
    • FMT_MSA.3: 7
    • FMT_SMF: 23
    • FMT_SMF.1: 6
    • FMT_SMR.1: 7
  • FPR:
    • FPR_PSE: 10
    • FPR_PSE.1: 6
  • FPT:
    • FPT_FLS: 1
    • FPT_FLS.1: 6
    • FPT_FLS.1.1: 1
    • FPT_PHP: 1
    • FPT_PHP.3: 5
    • FPT_PHP.3.1: 2
    • FPT_RCV: 1
    • FPT_RCV.2: 5
    • FPT_RCV.2.1: 1
    • FPT_RCV.2.2: 1
    • FPT_TST: 1
    • FPT_TST.1: 10
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 16
    • FTP_ITC.1: 9
  • FCS:
    • FCS_CKM: 4
    • FCS_CKM.1: 4
    • FCS_CKM.2: 3
    • FCS_CKM.4: 7
    • FCS_CKM.5: 12
    • FCS_CKM.5.1: 2
    • FCS_COP: 2
    • FCS_COP.1: 9
  • FDP:
    • FDP_ACC: 13
    • FDP_ACC.1: 9
    • FDP_ACF: 15
    • FDP_ACF.1: 21
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
  • FMT:
    • FMT_MSA.3: 7
  • FPT:
    • FPT_PFP.3: 1
    • FPT_PHP: 1
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC: 2
    • FTP_ITC.1: 5
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.APP_DISTRIBUTION_PLATFORM: 2
    • A.PASSWORD_PIN_PATTERN: 2
  • O:
    • O.ACCESS_CONTROL: 3
    • O.AUTHENTICATED_UPDATES: 3
    • O.AUTHENTICATE_PEER_DEVICE: 3
    • O.AUTHENTICATE_USER: 3
    • O.CRITICAL_STORAGE: 4
    • O.CRYPTOGRAPHY: 6
    • O.DATA_CLASSIFICATION: 2
    • O.PERSISTENT: 2
    • O.PROTECT_ASSETS_AT_REST: 3
    • O.PROTECT_COMMS: 5
    • O.RANDOMS: 4
    • O.SECURE_BOOT: 6
    • O.SECURE_WIPE: 3
    • O.SELF_PROTECTION: 2
    • O.SEPARATION: 3
  • OE:
    • OE.APP_DISTRIBUTION_PLATFORM: 2
    • OE.PASSWORD_PIN_PATTERN: 2
  • T:
    • T.COUNTERFEIT_DEVICE: 2
    • T.EAVESDROP: 3
    • T.FLAWAPP: 3
    • T.IMPERSONATE: 3
    • T.MODIFY-COMMS: 3
    • T.MODIFY_DEVICE: 3
    • T.PERSISTENT: 3
    • T.PHYSICAL: 3
    • T.RECOVER_DATA: 3
    • T.SPOOF: 3
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 27
    • Huawei Technologies Co: 58
pdf_data/st_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 13
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
  • RSA:
    • RSA-2048: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA256: 3
  • MD:
    • MD5:
      • MD5: 16
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • PAKE:
    • PAKE: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 16
      • TLS 1.2: 1
      • TLS v1.2: 4
  • TLS:
    • TLS:
      • TLS: 7
      • TLS 1.2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
    • PRNG: 1
  • RNG:
    • RNG: 1
  • RNG:
    • RNG: 7
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 3
  • XTS:
    • XTS: 1
  • CBC:
    • CBC: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 1
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 2
  • other:
    • TEE: 15
    • iTrustee: 3
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-01: 1
    • CCMB-2017-04-02: 1
    • CCMB-2017-04-03: 1
    • CCMB-2017-04-04: 1
  • FIPS:
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38E: 1
    • NIST SP 800-90A: 1
    • SP 800-108: 4
    • SP 800-132: 1
  • RFC:
    • RFC 2818: 3
    • RFC 5246: 1
    • RFC 5280: 3
    • RFC 5289: 6
    • RFC5289: 2
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS 197: 3
  • NIST:
    • NIST SP 800-38A: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • out of the scope of the TOE. Any data on these devices or services associated with these devices is out of scope of the TOE. The operating system of the TOE controls and manages the hardware and the apps (both: 1
pdf_data/st_metadata
  • /Author: 牟宁波
  • /CreationDate: D:20220424232935+08'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20220424232935+08'00'
  • /Producer: Microsoft® Word 2016
  • /Title: ST of Argrace IoT Security Communication Module (BLE + Wi-Fi)_v1.5.0422
  • pdf_file_size_bytes: 913651
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different