Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Database Engine of Microsoft SQL Server 2005 SP2, Enterprise Edition (English) Version 9.00.3068.00
BSI-DSZ-CC-0366-2008
Huawei Mate 40 Pro (M40 pro) with EMUI 11.0
OCSI/CERT/ATS/10/2020/RC
name Database Engine of Microsoft SQL Server 2005 SP2, Enterprise Edition (English) Version 9.00.3068.00 Huawei Mate 40 Pro (M40 pro) with EMUI 11.0
category Databases Mobility
scheme DE IT
status archived active
not_valid_after 01.09.2019 20.01.2027
not_valid_before 24.10.2008 20.01.2022
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0366a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_huawei_m40_emui11_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0366b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_huawei_m40_emui11_v1.0.pdf
manufacturer Microsoft Corporation Huawei Device Co., Ltd.
manufacturer_web https://www.microsoft.com https://www.huawei.com/
security_level EAL4+, ALC_FLR.2 {}
dgst e3e8d64b1e2d40d5 4646e2bd9bf0b59d
heuristics/cert_id BSI-DSZ-CC-0366-2008 OCSI/CERT/ATS/10/2020/RC
heuristics/cert_lab BSI []
heuristics/cpe_matches {} cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*, cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2022-48517, CVE-2021-22347, CVE-2021-40054, CVE-2021-46811, CVE-2021-22486, CVE-2022-44555, CVE-2021-37033, CVE-2021-22325, CVE-2023-39391, CVE-2021-39966, CVE-2021-37027, CVE-2021-22346, CVE-2022-41592, CVE-2021-40020, CVE-2022-38979, CVE-2021-22336, CVE-2022-41582, CVE-2021-37052, CVE-2023-34163, CVE-2022-41588, CVE-2021-40026, CVE-2021-36995, CVE-2021-46882, CVE-2022-34738, CVE-2021-46886, CVE-2022-44563, CVE-2023-41296, CVE-2021-40055, CVE-2021-22429, CVE-2021-46885, CVE-2022-39003, CVE-2022-41585, CVE-2021-22352, CVE-2023-52101, CVE-2021-22313, CVE-2023-49242, CVE-2021-22374, CVE-2021-46814, CVE-2022-41581, CVE-2021-37110, CVE-2021-40037, CVE-2023-46759, CVE-2021-37021, CVE-2022-31756, CVE-2023-39383, CVE-2021-37030, CVE-2021-37037, CVE-2021-40053, CVE-2023-26547, CVE-2023-34156, CVE-2021-22333, CVE-2021-40035, CVE-2021-22447, CVE-2022-46320, CVE-2021-40047, CVE-2023-39401, CVE-2020-9140, CVE-2022-38983, CVE-2022-34739, CVE-2021-40050, CVE-2023-1693, CVE-2022-39001, CVE-2023-52099, CVE-2021-40061, CVE-2021-36990, CVE-2021-36986, CVE-2022-46321, CVE-2021-22485, CVE-2022-48606, CVE-2022-37004, CVE-2023-39403, CVE-2021-40030, CVE-2023-1692, CVE-2022-41601, CVE-2021-37114, CVE-2021-39998, CVE-2022-41602, CVE-2021-22430, CVE-2021-40015, CVE-2023-52108, CVE-2021-37074, CVE-2023-44105, CVE-2022-48296, CVE-2021-22488, CVE-2021-40012, CVE-2021-36987, CVE-2022-22252, CVE-2021-22323, CVE-2022-22256, CVE-2021-22387, CVE-2023-46765, CVE-2021-37020, CVE-2023-41300, CVE-2021-22349, CVE-2023-39388, CVE-2022-41600, CVE-2022-46319, CVE-2021-36988, CVE-2021-22350, CVE-2022-34735, CVE-2023-52112, CVE-2021-22381, CVE-2021-22472, CVE-2023-52098, CVE-2022-41595, CVE-2021-46788, CVE-2020-9158, CVE-2022-48359, CVE-2021-40064, CVE-2022-46318, CVE-2021-22442, CVE-2022-31755, CVE-2021-40016, CVE-2023-6273, CVE-2021-40065, CVE-2023-39400, CVE-2022-31752, CVE-2023-39381, CVE-2023-39395, CVE-2022-31757, CVE-2022-41593, CVE-2022-47974, CVE-2023-44104, CVE-2022-39006, CVE-2023-46758, CVE-2021-22348, CVE-2023-46774, CVE-2021-22317, CVE-2023-39399, CVE-2022-46317, CVE-2021-22308, CVE-2021-22385, CVE-2022-48300, CVE-2021-37032, CVE-2021-39993, CVE-2023-34167, CVE-2021-22490, CVE-2021-22367, CVE-2023-49241, CVE-2021-37111, CVE-2023-1691, CVE-2022-44553, CVE-2022-38997, CVE-2022-44558, CVE-2022-44561, CVE-2021-36998, CVE-2021-40010, CVE-2021-37029, CVE-2023-34166, CVE-2021-46839, CVE-2022-31758, CVE-2022-48508, CVE-2021-22322, CVE-2022-41586, CVE-2021-40039, CVE-2022-34743, CVE-2021-36989, CVE-2021-22487, CVE-2021-22474, CVE-2022-37007, CVE-2023-34161, CVE-2021-22404, CVE-2022-41576, CVE-2021-22372, CVE-2021-37031, CVE-2023-44100, CVE-2022-48357, CVE-2021-46883, CVE-2021-22353, CVE-2021-46887, CVE-2022-37002, CVE-2022-44551, CVE-2021-46789, CVE-2022-39004, CVE-2023-46763, CVE-2022-41594, CVE-2022-44550, CVE-2022-48516, CVE-2022-44559, CVE-2021-22324, CVE-2021-22435, CVE-2020-9149, CVE-2021-22354, CVE-2022-48286, CVE-2023-39387, CVE-2022-48515, CVE-2021-37034, CVE-2022-41578, CVE-2021-22390, CVE-2022-48301, CVE-2022-31760, CVE-2021-22334, CVE-2021-39996, CVE-2021-22446, CVE-2021-22335, CVE-2021-22384, CVE-2021-22491, CVE-2022-22254, CVE-2022-39005, CVE-2021-46881, CVE-2023-44106, CVE-2021-40013, CVE-2023-49245, CVE-2021-22316, CVE-2020-9147, CVE-2023-1694, CVE-2021-22319, CVE-2023-44118, CVE-2022-22258, CVE-2021-37002, CVE-2021-40063, CVE-2021-22375, CVE-2021-22403, CVE-2021-37069, CVE-2021-22415, CVE-2021-22432, CVE-2021-37047, CVE-2023-44093, CVE-2022-31761, CVE-2023-1695, CVE-2021-37051, CVE-2021-22438, CVE-2022-48480, CVE-2021-37039, CVE-2022-41584, CVE-2023-49246, CVE-2022-48513, CVE-2021-36991, CVE-2021-22370, CVE-2022-41580, CVE-2022-34736, CVE-2022-38978, CVE-2022-48295, CVE-2021-22369, CVE-2022-37005, CVE-2021-22386, CVE-2022-41599, CVE-2021-22433, CVE-2022-39000, CVE-2022-41596, CVE-2022-34742, CVE-2023-52107, CVE-2021-22371, CVE-2021-37119, CVE-2022-41591, CVE-2021-22395, CVE-2023-41310, CVE-2022-22253, CVE-2022-48287, CVE-2022-48496, CVE-2021-37040, CVE-2021-22426, CVE-2021-46813, CVE-2022-44560, CVE-2021-36994, CVE-2021-22445, CVE-2023-44103, CVE-2022-48491, CVE-2022-37008, CVE-2022-41598, CVE-2021-40029, CVE-2021-37093, CVE-2022-22257, CVE-2021-46786, CVE-2023-31225, CVE-2021-22443, CVE-2021-22481, CVE-2021-22483, CVE-2021-46840, CVE-2021-22337, CVE-2021-46741, CVE-2021-22373, CVE-2021-40031, CVE-2021-22444, CVE-2021-40051, CVE-2021-22389, CVE-2021-22406, CVE-2021-36992, CVE-2023-41305, CVE-2021-36997, CVE-2022-48292, CVE-2021-37044, CVE-2021-40059, CVE-2022-48293, CVE-2021-40049, CVE-2022-44562, CVE-2023-39408, CVE-2022-34741, CVE-2021-40052, CVE-2021-46884, CVE-2020-9139, CVE-2021-36999, CVE-2021-22473, CVE-2020-9142, CVE-2021-37053, CVE-2021-22344, CVE-2023-39402, CVE-2021-36996, CVE-2022-37003, CVE-2021-22448, CVE-2021-37049, CVE-2021-40017, CVE-2023-49240, CVE-2023-39389, CVE-2023-44098, CVE-2021-40038, CVE-2021-40011, CVE-2021-22394, CVE-2022-44549, CVE-2021-22401, CVE-2021-39969, CVE-2021-22434, CVE-2022-44557, CVE-2022-48302, CVE-2023-46764, CVE-2021-37050, CVE-2022-31753, CVE-2022-34737, CVE-2021-37001, CVE-2023-49243, CVE-2021-22427, CVE-2022-46761, CVE-2021-40009, CVE-2023-4565, CVE-2021-22392, CVE-2021-22407, CVE-2022-44552, CVE-2021-22391, CVE-2023-46756, CVE-2021-22388, CVE-2021-22345, CVE-2022-48488, CVE-2021-22482, CVE-2020-9144, CVE-2021-37043, CVE-2021-40048, CVE-2021-22475, CVE-2021-37103, CVE-2020-36600, CVE-2021-37046, CVE-2023-39382, CVE-2022-48507, CVE-2021-39973, CVE-2021-40044, CVE-2023-26548, CVE-2023-39409, CVE-2021-22431, CVE-2021-22405, CVE-2020-9148, CVE-2023-39398, CVE-2021-37097, CVE-2021-22402, CVE-2023-49248, CVE-2021-22436, CVE-2023-1696, CVE-2021-37117, CVE-2021-22428, CVE-2022-48346, CVE-2021-22379, CVE-2021-22343, CVE-2023-26549, CVE-2021-37035, CVE-2022-31751, CVE-2021-46787, CVE-2022-44548, CVE-2022-41597, CVE-2021-37055, CVE-2021-40034, CVE-2023-39405, CVE-2021-37042, CVE-2022-48349, CVE-2022-41603, CVE-2022-48494, CVE-2023-44119, CVE-2020-9146, CVE-2022-31759, CVE-2021-40040, CVE-2021-36993, CVE-2022-46312, CVE-2021-46742, CVE-2022-31762, CVE-2023-52113, CVE-2023-52102, CVE-2023-52114, CVE-2023-44116, CVE-2021-22412, CVE-2021-36985, CVE-2023-46772, CVE-2021-40045, CVE-2022-34740, CVE-2022-39002, CVE-2022-48294, CVE-2022-48314, CVE-2021-37041, CVE-2021-22351, CVE-2023-44112, CVE-2022-48291, CVE-2023-52116, CVE-2022-41587, CVE-2023-49239
heuristics/extracted_sars ADV_RCR.1, AVA_VLA.2, ADV_HLD.2, AGD_USR.1, AVA_SOF.1, ADV_FSP.2, ADV_IMP.1, ATE_COV.2, ALC_TAT.1, AVA_MSU.2, AGD_ADM.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ALC_FLR.2, ALC_DVS.1, ATE_IND.2, ADV_LLD.1, ADV_SPM.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1
heuristics/extracted_versions 9.00.3068.00 11.0
heuristics/report_references/directly_referencing CCEVS-VR-0131-2005 {}
heuristics/report_references/indirectly_referencing CCEVS-VR-0131-2005 {}
heuristics/scheme_data
  • certification_date: 20.01.2022
  • level: conforme a PP_MD_V3.1
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/huawei/cr_huawei_m40_emui11_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/huawei/rc_huawei_m40_emui11_v1.0_it.pdf
  • supplier: Huawei Device Co., Ltd.
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/huawei/st_huawei_m40_emui11_v1.0.pdf
  • title: Huawei Mate 40 Pro (M40 pro) with EMUI 11.0
heuristics/protection_profiles 7d1054ebab3d212f df09b703c88c665a, c88af12926be2779
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_DBMS_BR_V1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.1.pdf
pdf_data/report_filename 0366a.pdf cr_huawei_m40_emui11_v1.0_en.pdf
pdf_data/report_frontpage
  • DE:
    • cert_id: BSI-DSZ-CC-0366-2008
    • cert_item: Database Engine of Microsoft SQL Server 2005 SP2, Enterprise Edition (English) Version 9.00.3068.00
    • cert_lab: BSI
    • developer: Microsoft Corporation
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
  • DE:
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0366: 1
    • BSI-DSZ-CC-0366-2008: 18
  • US:
    • CCEVS-VR-05-0131: 1
  • IT:
    • OCSI/CERT/ATS/10/2020/RC: 25
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 4: 7
    • EAL 4 augmented: 4
    • EAL 7: 1
    • EAL1: 5
    • EAL2: 3
    • EAL3: 4
    • EAL4: 6
    • EAL5: 6
    • EAL6: 3
    • EAL7: 4
  • EAL:
    • EAL1: 1
    • EAL2: 1
    • EAL4: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_FLR.2: 5
    • ALC_LCD: 1
    • ALC_TAT: 2
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
    • AVA_VLA.4: 1
  • ADV:
    • ADV_FSP.1: 3
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.1: 3
    • ALC_CMS.1: 3
    • ALC_FLR: 1
    • ALC_TSU_EXT.1: 3
  • ASE:
    • ASE_CCL.1: 3
    • ASE_ECD.1: 3
    • ASE_INT.1: 3
    • ASE_OBJ.1: 3
    • ASE_REQ.1: 3
    • ASE_SPD.1: 3
    • ASE_TSS.1: 3
  • ATE:
    • ATE_IND.1: 3
  • AVA:
    • AVA_VAN.1: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 23
    • Microsoft Corporation: 11
  • Huawei:
    • Huawei: 17
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 2
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 3
pdf_data/report_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 1
  • other:
    • TEE: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 32: 1
    • AIS 34: 1
    • AIS1: 1
    • AIS11: 1
    • AIS14: 1
    • AIS19: 1
    • AIS23: 1
  • ISO:
    • ISO/IEC 15408:2005: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Server 2005, Enterprise Edition (English), Version 9.00.3068.00, Size: 360573 bytes, 2008-07-23 (confidential documents) [9] U.S. Government Protection Profile for Database Management Systems in Basic Robustness: 1
    • of Microsoft SQL Server 2005, Enterprise Edition (English) Version 9.00.3068.00, ITSEF: TÜVIT (confidential document) [8] Configuration Management Microsoft SQL Server 2005 Database, Engine Common Criteria Evaluation: 1
pdf_data/report_metadata
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20081113135858+01'00'
  • /Creator: Writer
  • /Keywords: "BSI-DSZ-CC-0366-2008, Common Criteria, Certification, Zertifizierung, One Microsoft Way, Redmond, WA 98052-6399, USA, Database Engine of Microsoft SQL Server 2005, Enterprise Edition (English) Version 9.00.3068.00"
  • /ModDate: D:20081117153915+01'00'
  • /Producer: StarOffice 8
  • /Subject: Common Criteria, Certification
  • /Title: Certification Report BSI-DSZ-CC-0366-2008
  • pdf_file_size_bytes: 676834
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: OCSI
  • /CreationDate: D:20220120071420+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20220120071420+00'00'
  • /Title: Certification Report "Huawei Mate 40 Pro (M40 pro) with EMUI 11.0"
  • pdf_file_size_bytes: 469187
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
pdf_data/st_filename 0366b.pdf st_huawei_m40_emui11_v1.0.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-366: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 4: 9
    • EAL 4 augmented: 7
    • EAL1: 1
    • EAL4: 3
    • EAL4 augmented: 3
    • EAL4+: 1
  • EAL:
    • EAL 1: 2
    • EAL 1 augmented: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.2: 2
    • ADV_HLD.2: 2
    • ADV_IMP.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.1: 2
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS.1: 1
    • ALC_FLR.2: 16
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.2: 2
    • AVA_SOF.1: 2
    • AVA_VLA.2: 6
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 5
    • ALC_TSU_EXT: 3
    • ALC_TSU_EXT.1: 8
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 12
    • FAU_GEN.1: 4
    • FAU_GEN.2: 2
    • FAU_GEN_EXP.2: 10
    • FAU_GEN_EXP.2.1: 1
    • FAU_SEL: 9
    • FAU_SEL.1: 2
    • FAU_STG.1: 1
    • FAU_STG.4: 1
    • FAU_STG_EXP.4: 8
    • FAU_STG_EXP.4.1: 3
  • FCS:
    • FCS_COP.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACC.2: 1
    • FDP_ACF: 10
    • FDP_ACF.1: 7
    • FDP_ACF.1.3: 1
    • FDP_IFC.1: 1
    • FDP_RIP.1: 3
    • FDP_RIP.2: 11
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_ATD.1: 10
    • FIA_ATD.1.1: 2
    • FIA_UAU.1: 1
    • FIA_UAU.2: 9
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1: 10
    • FIA_UID.2: 11
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 4
    • FMT_MSA.3.2: 1
    • FMT_MSA_EXP.3: 10
    • FMT_MSA_EXP.3.1: 1
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_REV.1: 17
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 4
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 2
    • FMT_SMR.1: 16
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_RVM.1: 1
    • FPT_SEP: 1
    • FPT_SEP.1: 4
    • FPT_SEP_EXP.1: 11
    • FPT_SEP_EXP.1.1: 1
    • FPT_SEP_EXP.1.2: 1
    • FPT_STM.1: 2
    • FPT_TRC.1: 1
    • FPT_TRC.1.1: 1
    • FPT_TRC.1.2: 1
    • FPT_TRC_EXP.1: 11
    • FPT_TRC_EXP.1.1: 1
  • FTA:
    • FTA_MCS.1: 9
    • FTA_MCS.1.1: 1
    • FTA_MCS.1.2: 2
    • FTA_TAH.1: 1
    • FTA_TAH_EXP.1: 10
    • FTA_TAH_EXP.1.1: 1
    • FTA_TAH_EXP.1.2: 1
    • FTA_TSE.1: 9
    • FTA_TSE.1.1: 2
  • FAU:
    • FAU_GEN: 5
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_STG: 4
    • FAU_STG.1: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 2
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 10
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 13
    • FCS_CKM.2.1: 2
    • FCS_CKM_EXT: 18
    • FCS_CKM_EXT.1: 2
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 2
    • FCS_CKM_EXT.2.1: 2
    • FCS_CKM_EXT.3: 3
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 2
    • FCS_CKM_EXT.4: 4
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 2
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 2
    • FCS_CKM_EXT.6.1: 1
    • FCS_COP.1: 34
    • FCS_COP.1.1: 6
    • FCS_RBG_EXT: 3
    • FCS_RBG_EXT.1: 12
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_SRV_EXT: 3
    • FCS_SRV_EXT.1: 2
    • FCS_SRV_EXT.1.1: 1
    • FCS_STG_EXT: 9
    • FCS_STG_EXT.1: 3
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 4
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 3
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLSC_EXT: 15
    • FCS_TLSC_EXT.1: 9
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 3
    • FCS_TLSC_EXT.2.1: 1
  • FDP:
    • FDP_ACF_EXT: 3
    • FDP_ACF_EXT.1: 1
    • FDP_ACF_EXT.1.1: 1
    • FDP_ACF_EXT.1.2: 1
    • FDP_DAR_EXT: 6
    • FDP_DAR_EXT.1: 2
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 3
    • FDP_DAR_EXT.2.1: 1
    • FDP_DAR_EXT.2.2: 1
    • FDP_DAR_EXT.2.3: 1
    • FDP_DAR_EXT.2.4: 1
    • FDP_IFC_EXT: 3
    • FDP_IFC_EXT.1: 2
    • FDP_IFC_EXT.1.1: 1
    • FDP_PBA_EXT: 2
    • FDP_PBA_EXT.1: 2
    • FDP_PBA_EXT.1.1: 1
    • FDP_STG_EXT: 3
    • FDP_STG_EXT.1: 3
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 3
    • FDP_UPC_EXT.1: 1
    • FDP_UPC_EXT.1.1: 1
    • FDP_UPC_EXT.1.2: 1
  • FIA:
    • FIA_AFL_EXT: 3
    • FIA_AFL_EXT.1: 2
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT: 12
    • FIA_BLT_EXT.1: 1
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 1
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 1
    • FIA_BLT_EXT.3.1: 1
    • FIA_BLT_EXT.4: 1
    • FIA_BLT_EXT.4.1: 1
    • FIA_BMG_EXT: 1
    • FIA_BMG_EXT.1: 5
    • FIA_BMG_EXT.1.1: 5
    • FIA_BMG_EXT.1.2: 2
    • FIA_PAE_EXT: 3
    • FIA_PAE_EXT.1: 2
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 2
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT: 3
    • FIA_TRT_EXT.1: 2
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 4
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 8
    • FIA_UAU.6.1: 2
    • FIA_UAU.7: 2
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 6
    • FIA_UAU_EXT.1: 2
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 1
    • FIA_UAU_EXT.2.1: 2
    • FIA_UAU_EXT.2.2: 1
  • FMT:
    • FMT_MOF_EXT: 3
    • FMT_MOF_EXT.1: 3
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 1
    • FMT_SMF_EXT: 11
    • FMT_SMF_EXT.1: 6
    • FMT_SMF_EXT.1.1: 1
    • FMT_SMF_EXT.2: 2
    • FMT_SMF_EXT.2.1: 2
  • FPT:
    • FPT_AEX_EXT: 12
    • FPT_AEX_EXT.1: 2
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 2
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 2
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 1
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_JTA_EXT: 2
    • FPT_JTA_EXT.1: 2
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT: 9
    • FPT_KST_EXT.1: 2
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 2
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 2
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT: 3
    • FPT_NOT_EXT.1: 2
    • FPT_NOT_EXT.1.1: 1
    • FPT_STM: 2
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 9
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 9
    • FPT_TST_EXT.2.1: 2
    • FPT_TUD_EXT: 6
    • FPT_TUD_EXT.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 1
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.2.4: 1
  • FTA:
    • FTA_SSL_EXT: 3
    • FTA_SSL_EXT.1: 2
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_WSE_EXT: 3
    • FTA_WSE_EXT.1: 3
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC_EXT: 9
    • FTP_ITC_EXT.1: 4
    • FTP_ITC_EXT.1.1: 1
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.COMM: 5
    • A.NO_EVIL: 3
    • A.NO_GENERAL_PURPOSE: 3
    • A.OS_PP_VALIDATED: 5
    • A.PHYSICAL: 3
  • O:
    • O.ACCESS_HISTORY: 5
    • O.ADMIN_GUIDANCE: 8
    • O.ADMIN_ROLE: 5
    • O.AUDIT_GENERATION: 4
    • O.CONFIGURATION_IDENTIFICAT: 2
    • O.CONFIGURATION_IDENTIFICATI: 2
    • O.CONFIGURATION_IDENTIFICATIO: 1
    • O.CONFIGURATION_IDENTIFICATION: 3
    • O.DOCUMENTED_DESIGN: 6
    • O.INTERNAL_TOE_DOMAINS: 5
    • O.MANAGE: 5
    • O.MEDIATE: 5
    • O.PARTIAL_FUNCTIONAL_T: 2
    • O.PARTIAL_FUNCTIONAL_TEST: 4
    • O.PARTIAL_SELF_PROTECTI: 2
    • O.PARTIAL_SELF_PROTECTION: 3
    • O.RESIDUAL_INFORMATION: 7
    • O.TOE_ACCESS: 7
    • O.VULNERABILITY_ANALSIS: 1
    • O.VULNERABILITY_ANALY: 1
    • O.VULNERABILITY_ANALYSI: 3
    • O.VULNERABILITY_ANALYSIS: 3
  • OE:
    • OE.COMM: 6
    • OE.NO_EVIL: 4
    • OE.NO_GENERAL_: 2
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.OS_PP_VALIDATED: 5
    • OE.PHYSICAL: 3
  • R:
    • R.COMM: 3
    • R.EVL: 4
  • T:
    • T.ACCIDENTAL_ADMIN_ERR: 1
    • T.ACCIDENTAL_ADMIN_ERROR: 1
    • T.MASQUERADE: 3
    • T.POOR_DESIGN: 3
    • T.POOR_IMPLEMENTATIO: 1
    • T.POOR_IMPLEMENTATION: 2
    • T.POOR_TEST: 3
    • T.RESIDUAL_DATA: 4
    • T.TSF_COMPROMISE: 3
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNAUTHORIZED_ACCSS: 1
    • T.UNIDENTIFIED_ACTIONS: 3
  • A:
    • A.CONFIG: 1
    • A.NOTIFY: 1
    • A.NO_TOE_BYPASS: 1
    • A.PRECAUTION: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.AUTH: 1
    • O.AUTH_COMM: 1
    • O.COMMS: 1
    • O.CONFIG: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.INTEGRITY: 1
    • O.PRIVACY: 1
    • O.STORAGE: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.WIRELESS_ACCESS_POINT_CONNECTION: 1
  • OE:
    • OE.CONFIG: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
  • T:
    • T.EAVESDROP: 1
    • T.FLAWAPP: 3
    • T.NETWORK: 1
    • T.PERSISTENT: 3
    • T.PHYSICAL: 3
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED: 1
    • T.UNDETECTED: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 104
    • Microsoft Corporation: 2
  • Huawei:
    • Huawei: 120
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
      • AES-: 2
      • AES-128: 1
      • AES-256: 7
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDH: 6
      • ECDHE: 3
    • ECDSA:
      • ECDSA: 7
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 6
      • SHA-384: 1
      • SHA-512: 1
      • SHA256: 1
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 2
  • TLS:
    • TLS:
      • TLS: 45
      • TLS 1.2: 2
  • VPN:
    • VPN: 8
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 13
  • RNG:
    • RBG: 9
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CCM:
    • CCM: 1
  • CTR:
    • CTR: 2
  • GCM:
    • GCM: 5
  • XTS:
    • XTS: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 12
    • P-384: 10
    • secp256r1: 2
    • secp384r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 25
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 16
  • ARM:
    • ARM TrustZone: 1
    • TrustZone: 7
  • other:
    • TEE: 13
pdf_data/st_keywords/standard_id
  • CC:
    • CCIMB-2005-08-002: 1
    • CCIMB-2005-08-003: 1
    • CCIMB-2005-08-004: 1
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 4
  • ISO:
    • ISO/IEC 29147:2018: 1
  • NIST:
    • NIST SP 800-108: 1
    • NIST SP 800-38A: 3
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 2
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
    • SP 186-4: 1
    • SP 800-108: 2
    • SP 800-132: 2
    • SP 800-38F: 1
    • SP 800-90A: 1
  • RFC:
    • RFC 2818: 2
    • RFC 3394: 2
    • RFC 5216: 1
    • RFC 5246: 2
    • RFC 5280: 5
    • RFC 5289: 12
    • RFC 5759: 2
    • RFC 6125: 1
    • RFC5246: 2
  • X509:
    • X.509: 7
pdf_data/st_keywords/javacard_packages
  • java:
    • java.security.cert: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • access to its storage media. Note: Defending against device re-use after physical compromise is out of scope of this ST. T.FLAWAPP Malicious or Flawed Application (PP_MD_V3.1) Applications loaded onto the: 1
    • out of scope: 1
pdf_data/st_metadata
  • /Author: Roger French, Microsoft Corporation
  • /CreationDate: D:20080909105655+02'00'
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Keywords: CC, ST, Common Criteria, SQL, Security Target
  • /ModDate: D:20081117154129+01'00'
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • /SourceModified: D:20080729064854
  • /Subject: Security Target
  • /Title: Microsoft SQL Server 2005 Database Engine Common Criteria Evaluation
  • pdf_file_size_bytes: 1046402
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /CreationDate: D:20220118130640Z00'00'
  • /Creator: Word
  • /ModDate: D:20220118130640Z00'00'
  • /Producer: macOS Version 11.6.1 (Build 20G224) Quartz PDFContext
  • /Title: Microsoft Word - Huawei EMUI 11.0 M40 Pro_MDFPP31_ST v1.0.docx
  • pdf_file_size_bytes: 1739846
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 75
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different