Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Google Pixel Devices on Android 14
CCEVS-VR-VID-11419-2024
Huawei GaussDB 200 version 6.5.1 build e3690037
2019-32-INF-3664
name Google Pixel Devices on Android 14 Huawei GaussDB 200 version 6.5.1 build e3690037
category Mobility Databases
scheme US ES
not_valid_after 27.03.2026 22.03.2027
not_valid_before 27.03.2024 22.03.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-32_Certificado.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-32-INF-3664.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-32-ST.pdf
manufacturer Google LLC Huawei Technologies Co., Ltd.
manufacturer_web https://www.google.com https://www.huawei.com
security_level {} EAL2+, ALC_FLR.2
dgst d822fb20999bc557 b91f3f25e268a1e0
heuristics/cert_id CCEVS-VR-VID-11419-2024 2019-32-INF-3664
heuristics/cert_lab US []
heuristics/cpe_matches cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:* cpe:2.3:a:huawei:gaussdb_200:6.5.1:*:*:*:*:*:*:*, cpe:2.3:a:huawei:gaussdb_200:6.5.1.5:*:*:*:*:*:*:*, cpe:2.3:a:huawei:gaussdb_200:6.5.1.1:*:*:*:*:*:*:*
heuristics/related_cves CVE-2023-40096, CVE-2024-0039, CVE-2015-9030, CVE-2015-9050, CVE-2015-8998, CVE-2024-31316, CVE-2015-9028, CVE-2024-0037, CVE-2015-9043, CVE-2019-20606, CVE-2014-9979, CVE-2014-9972, CVE-2016-10332, CVE-2024-34741, CVE-2024-0045, CVE-2016-10386, CVE-2024-0038, CVE-2015-9023, CVE-2023-21352, CVE-2016-10391, CVE-2016-5853, CVE-2024-31332, CVE-2023-40079, CVE-2016-5859, CVE-2017-7372, CVE-2023-40095, CVE-2017-8241, CVE-2024-31324, CVE-2016-10380, CVE-2017-8253, CVE-2015-9073, CVE-2017-8268, CVE-2015-9001, CVE-2024-34738, CVE-2017-8234, CVE-2015-8595, CVE-2015-8592, CVE-2024-23713, CVE-2016-10341, CVE-2024-23704, CVE-2015-9062, CVE-2024-43084, CVE-2015-9029, CVE-2024-0036, CVE-2011-0419, CVE-2024-31323, CVE-2015-8596, CVE-2024-0018, CVE-2024-0049, CVE-2014-9965, CVE-2014-9973, CVE-2014-9974, CVE-2024-0040, CVE-2017-7364, CVE-2024-34739, CVE-2016-10381, CVE-2016-10387, CVE-2015-9051, CVE-2016-10383, CVE-2023-21355, CVE-2023-40080, CVE-2023-40084, CVE-2024-31314, CVE-2015-8996, CVE-2017-9678, CVE-2014-9963, CVE-2023-40078, CVE-2015-9027, CVE-2015-9068, CVE-2023-45776, CVE-2015-9069, CVE-2023-21360, CVE-2016-10339, CVE-2023-40111, CVE-2024-0048, CVE-2024-0022, CVE-2015-9066, CVE-2016-10384, CVE-2015-9046, CVE-2017-0843, CVE-2023-40076, CVE-2017-7367, CVE-2024-34727, CVE-2015-9036, CVE-2023-40073, CVE-2016-5867, CVE-2017-8263, CVE-2024-31331, CVE-2017-7366, CVE-2014-9968, CVE-2016-10392, CVE-2024-31317, CVE-2017-7371, CVE-2024-31322, CVE-2023-21357, CVE-2014-9937, CVE-2023-40094, CVE-2014-9935, CVE-2023-40081, CVE-2015-9065, CVE-2014-9411, CVE-2017-8267, CVE-2024-43081, CVE-2015-8999, CVE-2024-23712, CVE-2017-8240, CVE-2016-5872, CVE-2023-40082, CVE-2023-21350, CVE-2016-10338, CVE-2016-10340, CVE-2016-10239, CVE-2015-0576, CVE-2017-0862, CVE-2024-34737, CVE-2008-7298, CVE-2017-8243, CVE-2024-40661, CVE-2024-0032, CVE-2024-31339, CVE-2017-8255, CVE-2024-34740, CVE-2015-9072, CVE-2017-8237, CVE-2015-9000, CVE-2024-0019, CVE-2016-5862, CVE-2023-40114, CVE-2017-7373, CVE-2024-0017, CVE-2023-40110, CVE-2024-0047, CVE-2014-9962, CVE-2015-9031, CVE-2024-0050, CVE-2023-40090, CVE-2014-9978, CVE-2017-8233, CVE-2015-9070, CVE-2024-31326, CVE-2014-9936, CVE-2024-0053, CVE-2014-9981, CVE-2024-31325, CVE-2017-7365, CVE-2024-0052, CVE-2015-9048, CVE-2014-9964, CVE-2017-8266, CVE-2024-0046, CVE-2015-9060, CVE-2017-8239, CVE-2024-0030, CVE-2015-9054, CVE-2015-9035, CVE-2015-8593, CVE-2024-40656, CVE-2023-45781, CVE-2016-5858, CVE-2023-21373, CVE-2024-31318, CVE-2016-10342, CVE-2016-10334, CVE-2024-23708, CVE-2015-9037, CVE-2023-45777, CVE-2023-21361, CVE-2024-43089, CVE-2024-43086, CVE-2014-9977, CVE-2015-9041, CVE-2023-21351, CVE-2024-23705, CVE-2016-5861, CVE-2016-10335, CVE-2015-9052, CVE-2024-0020, CVE-2024-40652, CVE-2024-40659, CVE-2017-8256, CVE-2017-9685, CVE-2023-21364, CVE-2024-34721, CVE-2015-0574, CVE-2014-9961, CVE-2024-0023, CVE-2016-5863, CVE-2016-5347, CVE-2024-0016, CVE-2014-9976, CVE-2017-8261, CVE-2024-43088, CVE-2016-10346, CVE-2015-9032, CVE-2016-5871, CVE-2024-31315, CVE-2024-0044, CVE-2016-10389, CVE-2024-34719, CVE-2014-9969, CVE-2023-21366, CVE-2023-21374, CVE-2017-6421, CVE-2016-10343, CVE-2024-40662, CVE-2016-10390, CVE-2024-40654, CVE-2016-10344, CVE-2015-9020, CVE-2023-45774, CVE-2017-8235, CVE-2023-21353, CVE-2024-0041, CVE-2021-39810, CVE-2016-10347, CVE-2016-10333, CVE-2024-43093, CVE-2024-0014, CVE-2024-0051, CVE-2015-9055, CVE-2024-43090, CVE-2023-21354, CVE-2015-8594, CVE-2015-1529, CVE-2015-9038, CVE-2015-9045, CVE-2023-21359, CVE-2023-40077, CVE-2024-34720, CVE-2017-8272, CVE-2024-0024, CVE-2023-40091, CVE-2016-10385, CVE-2017-8260, CVE-2024-31313, CVE-2017-7370, CVE-2024-0026, CVE-2024-34743, CVE-2017-9682, CVE-2024-34731, CVE-2016-5855, CVE-2024-0031, CVE-2016-5864, CVE-2015-9022, CVE-2023-40109, CVE-2024-31327, CVE-2024-40655, CVE-2024-0027, CVE-2017-0865, CVE-2024-0025, CVE-2015-9040, CVE-2017-7369, CVE-2014-9975, CVE-2024-40657, CVE-2024-43087, CVE-2015-8997, CVE-2023-40093, CVE-2023-40075, CVE-2016-10382, CVE-2015-9042, CVE-2014-9966, CVE-2015-9067, CVE-2015-9025, CVE-2015-9061, CVE-2024-23717, CVE-2017-8238, CVE-2015-9024, CVE-2024-0021, CVE-2024-23709, CVE-2024-31319, CVE-2017-9679, CVE-2023-40107, CVE-2017-8270, CVE-2023-40100, CVE-2015-9044, CVE-2015-8995, CVE-2015-9047, CVE-2015-9049, CVE-2023-40105, CVE-2024-23707, CVE-2024-34722, CVE-2024-40660, CVE-2016-5854, CVE-2017-0864, CVE-2023-40092, CVE-2017-8257, CVE-2024-31310, CVE-2017-8236, CVE-2015-0575, CVE-2023-40106, CVE-2024-34723, CVE-2017-8262, CVE-2024-34734, CVE-2024-43083, CVE-2023-40098, CVE-2015-9064, CVE-2017-9680, CVE-2024-43085, CVE-2015-9063, CVE-2014-9971, CVE-2024-0035, CVE-2024-43091, CVE-2015-9053, CVE-2023-40087, CVE-2023-21358, CVE-2014-9980, CVE-2017-8254, CVE-2023-40088, CVE-2016-10337, CVE-2015-9033, CVE-2024-23706, CVE-2023-21356, CVE-2023-40115, CVE-2017-9684, CVE-2024-23710, CVE-2015-9034, CVE-2023-45773, CVE-2023-45775, CVE-2015-9021, CVE-2017-8242, CVE-2014-9960, CVE-2024-0033, CVE-2024-0043, CVE-2024-40658, CVE-2023-40089, CVE-2024-31312, CVE-2024-31311, CVE-2017-8265, CVE-2020-13843, CVE-2016-5860, CVE-2016-10388, CVE-2015-9003, CVE-2017-0863, CVE-2024-34736, CVE-2014-9967, CVE-2015-9002, CVE-2015-9071, CVE-2023-40103, CVE-2017-7368, CVE-2016-10336, CVE-2015-9026, CVE-2023-40083, CVE-2024-40650, CVE-2015-9039, CVE-2024-34742, CVE-2024-43080 CVE-2020-1811, CVE-2020-1790, CVE-2020-1853
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ALC_FLR.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 14 6.5.1
heuristics/scheme_data
  • category: Database management systems
  • certification_date: 22.03.2022
  • enhanced:
  • manufacturer: Huawei Technologies Co., Ltd.
  • product: Huawei GaussDB 200 version 6.5.1 build e3690037
  • product_link: https://oc.ccn.cni.es/en/certified-products/certified-products/805-huawei-gaussdb-200-version-6-5-1-build-e3690037
heuristics/protection_profiles 29ba341b00e9bd10, c40ae795865a0dba, 51729b94f0ac139f, 36b1d4890baaa7f4, 83014eb399a802f3, 593b939921a117e0 3f6ac99252bbf14e
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD-BIO-v1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0088b_pdf.pdf
pdf_data/cert_filename st_vid11419-ci.pdf 2019-32_Certificado.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11419-2024: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0088-V2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_claims
  • A:
    • A.U: 1
  • O:
    • O.E: 1
  • R:
    • R.C: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 2
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/cert_metadata
  • /CreationDate: D:20240329114002-04'00'
  • /ModDate: D:20240329114002-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 189538
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20220310164952+01'00'
  • /ModDate: D:20220310164952+01'00'
  • /Producer: GPL Ghostscript 9.27
  • pdf_file_size_bytes: 847729
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename st_vid11419-vr.pdf 2019-32-INF-3664.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11419-2024
    • cert_item: Google Pixel Devices on Android 14
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11419-2024: 1
  • ES:
    • 2019-32-INF-3664- v1: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0088-V2: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 7
    • EAL2+: 1
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE: 3
    • AGD_OPE.1: 1
    • AGD_PRE: 4
  • ALC:
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 2
    • ALC_FLR.2: 8
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SEL.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_RIP.1: 1
  • FIA:
    • FIA_ATD.1: 1
    • FIA_UAU.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_MTD.1: 1
    • FMT_REV.1: 2
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_TRC.1: 1
  • FTA:
    • FTA_MCS.1: 1
    • FTA_TSE.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.U: 5
pdf_data/report_keywords/vendor
  • Qualcomm:
    • Qualcomm: 3
  • Huawei:
    • Huawei: 14
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • DEKRA:
    • DEKRA Testing and Certification: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 3
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 8
  • TLS:
    • TLS:
      • TLS: 3
      • TLSv1.1: 1
      • TLSv1.2: 2
pdf_data/report_keywords/tee_name
  • other:
    • TEE: 2
pdf_data/report_metadata
  • /Author: comptont
  • /CreationDate: D:20240328080104-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20240328080104-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 332468
  • pdf_hyperlinks: http://www.kb.cert.org/vuls/, https://web.nvd.nist.gov/view/vuln/search
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /CreationDate: D:20220325091528+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20220325091528+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_file_size_bytes: 909986
  • pdf_hyperlinks: https://www.sogis.org/, http://www.commoncriteriaportal.org/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
pdf_data/st_filename st_vid11419-st.pdf 2019-32-ST.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0088-V2: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 5
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 8
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 6
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE: 2
    • AGD_OPE.1: 1
    • AGD_PRE: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ALT_EXT.2: 3
    • FAU_ALT_EXT.2.1: 1
    • FAU_ALT_EXT.2.2: 1
    • FAU_GEN: 3
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL.1: 2
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 9
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM_EXT.1: 3
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 11
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 11
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 5
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 2
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 3
    • FCS_CKM_EXT.6.1: 1
    • FCS_CKM_EXT.8: 4
    • FCS_CKM_EXT.8.1: 1
    • FCS_COP: 66
    • FCS_COP.1: 7
    • FCS_RBG_EXT.1: 15
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_SRV_EXT.1: 3
    • FCS_SRV_EXT.1.1: 1
    • FCS_SRV_EXT.2: 2
    • FCS_SRV_EXT.2.1: 1
    • FCS_STC_EXT.1.2: 1
    • FCS_STG_EXT: 1
    • FCS_STG_EXT.1: 5
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 6
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 2
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_STG_EXT.4: 2
    • FCS_STG_EXT.4.1: 1
    • FCS_TLSC_EXT: 7
    • FCS_TLSC_EXT.1: 9
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 3
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.4: 2
    • FCS_TLSC_EXT.4.1: 1
    • FCS_TLSC_EXT.5: 2
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLS_EXT.1: 2
    • FCS_TLS_EXT.1.1: 1
    • FCS_WPA_EXT.1: 3
    • FCS_WPA_EXT.1.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF_EXT.1: 3
    • FDP_ACF_EXT.1.1: 1
    • FDP_ACF_EXT.1.2: 2
    • FDP_ACF_EXT.2: 2
    • FDP_ACF_EXT.2.1: 1
    • FDP_DAR_EXT.1: 3
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 4
    • FDP_DAR_EXT.2.1: 1
    • FDP_DAR_EXT.2.2: 1
    • FDP_DAR_EXT.2.3: 1
    • FDP_DAR_EXT.2.4: 1
    • FDP_IFC_EXT.1: 3
    • FDP_IFC_EXT.1.1: 1
    • FDP_STG_EXT.1: 2
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 4
    • FDP_UPC_EXT.1: 5
  • FIA:
    • FIA_AFL_EXT.1: 2
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT.1: 3
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 3
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 3
    • FIA_BLT_EXT.3.1: 1
    • FIA_BLT_EXT.4: 3
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.4.2: 1
    • FIA_BLT_EXT.6: 2
    • FIA_BLT_EXT.6.1: 1
    • FIA_BLT_EXT.7: 3
    • FIA_BLT_EXT.7.1: 1
    • FIA_BMG_EXT: 1
    • FIA_ENR_EXT.2: 3
    • FIA_ENR_EXT.2.1: 1
    • FIA_MBE_EXT.1: 2
    • FIA_MBE_EXT.1.1: 1
    • FIA_MBE_EXT.2: 2
    • FIA_MBE_EXT.2.1: 1
    • FIA_MBV_EXT: 4
    • FIA_MBV_EXT.1: 7
    • FIA_MBV_EXT.2: 2
    • FIA_MBV_EXT.2.1: 1
    • FIA_PAE_EXT.1: 3
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT.1: 3
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.7: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.1: 3
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 3
    • FIA_UAU_EXT.2.1: 3
    • FIA_UAU_EXT.2.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 4
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 1
    • FMT_POL_EXT.2: 3
    • FMT_POL_EXT.2.1: 1
    • FMT_POL_EXT.2.2: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 3
    • FMT_SMF.1.1: 1
    • FMT_SMF_EXT: 2
    • FMT_SMF_EXT.1: 2
    • FMT_SMF_EXT.2: 2
    • FMT_SMF_EXT.2.1: 1
    • FMT_SMF_EXT.3: 2
    • FMT_SMF_EXT.3.1: 1
    • FMT_SMF_EXT.4: 3
    • FMT_SMF_EXT.4.1: 1
    • FMT_SMF_EXT.4.2: 1
    • FMT_UNR_EXT.1: 2
    • FMT_UNR_EXT.1.1: 2
  • FPT:
    • FPT_AEX_EXT.1: 3
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 2
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 3
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 2
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_AEX_EXT.5: 2
    • FPT_AEX_EXT.5.1: 1
    • FPT_AEX_EXT.5.2: 1
    • FPT_BBD_EXT.1: 2
    • FPT_BBD_EXT.1.1: 1
    • FPT_BDP_EXT.1: 2
    • FPT_BDP_EXT.1.1: 1
    • FPT_BDP_EXT.1.2: 1
    • FPT_JTA_EXT.1: 2
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT.1: 4
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 3
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 3
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT.1: 2
    • FPT_NOT_EXT.1.1: 1
    • FPT_PBT_EXT.1: 2
    • FPT_PBT_EXT.1.1: 1
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 8
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 2
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 3
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 2
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.3: 2
    • FPT_TUD_EXT.3.1: 1
    • FPT_TUD_EXT.5: 1
    • FPT_TUD_EXT.6: 2
    • FPT_TUD_EXT.6.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 3
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB.1: 1
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT.1: 3
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_BLT_EXT: 6
    • FTP_BLT_EXT.1: 3
    • FTP_BLT_EXT.1.1: 1
    • FTP_BLT_EXT.1.2: 1
    • FTP_BLT_EXT.2: 2
    • FTP_BLT_EXT.2.1: 1
    • FTP_BLT_EXT.3: 2
    • FTP_ITC: 2
    • FTP_ITC.1: 3
    • FTP_ITC_EXT.1: 5
    • FTP_ITC_EXT.1.1: 3
    • FTP_ITC_EXT.1.2: 2
    • FTP_ITC_EXT.1.3: 2
    • FTP_TRP.1: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 10
    • FAU_GEN.2.1: 2
    • FAU_MTD.1: 2
    • FAU_SEL.1: 10
    • FAU_SEL.1.1: 2
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 17
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_RIP.1: 10
    • FDP_RIP.1.1: 2
  • FIA:
    • FIA_ATD.1: 16
    • FIA_ATD.1.1: 2
    • FIA_UAU.1: 9
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UID.1: 15
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_USB.1: 5
  • FMT:
    • FMT_MOF.1: 10
    • FMT_MOF.1.1: 2
    • FMT_MSA.1: 11
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 10
    • FMT_MTD.1.1: 1
    • FMT_REV.1: 15
    • FMT_REV.1.1: 5
    • FMT_REV.1.2: 3
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 2
    • FMT_SMR.1: 21
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
  • FPT:
    • FPT_ITT.1: 1
    • FPT_STM.1: 1
    • FPT_TRC.1: 11
    • FPT_TRC.1.1: 2
    • FPT_TRC.1.2: 2
  • FTA:
    • FTA_MCS.1: 9
    • FTA_MCS.1.1: 2
    • FTA_MCS.1.2: 2
    • FTA_TSE.1: 8
    • FTA_TSE.1.1: 2
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_ADMIN: 1
    • OE.DATA_PROPER_USER: 2
    • OE.IT_ENTERPRISE: 1
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.WIRELESS_NETWORK: 1
  • A:
    • A.AUTHUSER: 2
    • A.CONNECT: 3
    • A.MANAGE: 3
    • A.NO_GENERA: 1
    • A.NO_GENERAL_PURPOSE: 2
    • A.PEER_FUNC: 1
    • A.PHYSICAL: 3
    • A.SUPPORT: 4
    • A.TRAINEDUS: 1
    • A.TRAINEDUSER: 1
  • O:
    • O.ADMIN_RO: 3
    • O.ADMIN_ROL: 1
    • O.ADMIN_ROLE: 7
    • O.AUDIT: 2
    • O.AUDIT_GE: 2
    • O.AUDIT_GENERATION: 3
    • O.DISCRETIO: 3
    • O.DISCRETIONARY: 1
    • O.DISCRETIONARY_ACCESS: 5
    • O.MANAGE: 13
    • O.MEDIATE: 9
    • O.RESIDUAL: 2
    • O.RESIDUAL_: 1
    • O.RESIDUAL_I: 1
    • O.RESIDUAL_INFORM: 1
    • O.RESIDUAL_INFORMATION: 6
    • O.TOE_ACCE: 8
    • O.TOE_ACCES: 1
    • O.TOE_ACCESS: 10
  • OE:
    • OE.ADMIN: 10
    • OE.INFO: 5
    • OE.INFO_PRO: 4
    • OE.INFO_PROTECT: 11
    • OE.IT_REMOT: 4
    • OE.IT_REMOTE: 6
    • OE.IT_TRUST: 4
    • OE.IT_TRUSTED: 1
    • OE.IT_TRUSTED_SYSTEM: 5
    • OE.NO_GENE: 3
    • OE.NO_GENERAL: 1
    • OE.NO_GENERAL_PURPOSE: 4
    • OE.PHYSICAL: 8
  • T:
    • T.ACCESS_TSF: 2
    • T.ACCESS_TSFDATA: 2
    • T.ACCESS_TSFFUNC: 1
    • T.IA_MASQUE: 2
    • T.IA_MASQUERADE: 2
    • T.IA_USER: 2
    • T.RESIDUAL_: 1
    • T.RESIDUAL_DATA: 2
    • T.TSF: 1
    • T.TSF_COMPR: 1
    • T.TSF_COMPROMISE: 1
    • T.UNAUTHOR: 2
    • T.UNAUTHORIZED_ACCESS: 2
pdf_data/st_keywords/vendor
  • Qualcomm:
    • Qualcomm: 7
  • Huawei:
    • Huawei: 9
    • Huawei Technologies Co: 87
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 34
      • AES-128: 1
      • AES-256: 17
  • constructions:
    • MAC:
      • HMAC: 7
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 6
    • ECDH:
      • ECDH: 6
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 22
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 13
      • SHA-384: 4
      • SHA-512: 2
      • SHA256: 1
  • scrypt:
    • scrypt: 3
  • SHA:
    • SHA2:
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 9
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • TLS:
    • TLS:
      • TLS: 74
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 21
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 19
  • RNG:
    • RBG: 10
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 8
  • CCM:
    • CCM: 3
  • GCM:
    • GCM: 11
  • XTS:
    • XTS: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-521: 4
    • secp256r1: 2
    • secp384r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 24
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 2
  • other:
    • TEE: 36
    • Trusty: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 15
    • FIPS 186-4: 18
    • FIPS 197: 16
    • FIPS 198-1: 15
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 1
    • SP 800-108: 10
    • SP 800-38A: 4
    • SP 800-38C: 1
    • SP 800-38D: 3
    • SP 800-38E: 4
    • SP 800-56A: 1
    • SP 800-90A: 6
  • RFC:
    • RFC 2818: 2
    • RFC 3394: 2
    • RFC 4346: 1
    • RFC 5216: 1
    • RFC 5246: 3
    • RFC 5280: 4
    • RFC 5288: 3
    • RFC 5289: 8
    • RFC 5746: 1
    • RFC 6125: 1
    • RFC 6960: 1
  • X509:
    • X.509: 13
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • 1_SLES.tar.gz Clients Clients (including local and remote clients: gsql 6.5.1, JDBC, ODBC) are also out of scope and thus not included in the TOE. They are used to interact with the TOE. Server Tools Server Tools: 1
    • Co., Ltd. 6 Item Requirement ● NeoKylin 7.6 Software The Software of Python v2.7.5 is also out of scope and thus not included in the TOE. JDK v1.8 (server version) FusionInsight_BASE_6.5.1_SLES.tar.gz: 1
    • Manager Network channel is also out of scope and thus not included in the TOE. It is used to monitor the status of each node instance in the: 1
    • including local and remote clients: gsql 6.5.1, JDBC, ODBC) are also out of scope and thus not included in the TOE: 1
    • is, all tools listed in section 7.3 of GaussDB 200 6.5.1 Product Documentation 09.pdf) are also out of scope and thus not included in the TOE. They are used to manager and monitor the TOE. Firewall Used to: 1
    • out of scope: 7
    • provide the required environment for installing and running the TOE. Data Network channel is also out of scope and thus not included in the TOE. It is used to transmit service data between node instances in a: 1
    • this is, all tools listed in section 7.3 of GaussDB 200 6.5.1 Product Documentation 09.pdf) are also out of scope and thus not included in the TOE: 1
    • with new information. 2.3.3 Non-TOE Hardware and Software The following hardware resources are out of scope and thus not included in the TOE but are necessary for its operation: Server hardware and OS are: 1
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/extract_ok True False
state/st/pdf_hash Different Different
state/st/txt_hash Different Different