Huawei WLAN AP Series Product V200R007C10SPC200

CSV information ?

Status archived
Valid from 05.12.2017
Valid until 05.12.2022
Scheme 🇪🇸 ES
Manufacturer Huawei Technologies Co. Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: 2016-47-INF-2126

Certificate ?

Extracted keywords

Vendor
Huawei

Security level
EAL 2
Claims
T.I

File metadata

Creation date: D:20171102115908+01'00'
Modification date: D:20171102123612+01'00'
Pages: 2

Certification report ?

Extracted keywords

Protocols
SSH, DTLS v1.0

Vendor
Huawei, Huawei Technologies Co

Security level
EAL2
Security Functional Requirements (SFR)
FDP_IFC.1, FDP_IFF.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.2, FIA_UID.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FTA_SSL.3, FTA_TSE.1, FTP_TRP.1
Certificates
2016-47-INF-2126 v1

File metadata

Creation date: D:20171020092309+02'00'
Modification date: D:20171020092309+02'00'
Pages: 14
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 10.0.0 (Windows)

References

Security target ?

Extracted keywords

Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA256
Schemes
Key Exchange
Protocols
SSH, DTLS v1.0, DTLS, IKE

Vendor
Huawei, Huawei Technologies Co

Security level
EAL2
Security Functional Requirements (SFR)
FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ACC.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU.2, FIA_UAU.2.1, FIA_UID.2, FIA_UID.2.1, FIA_UAU.1, FIA_UID.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FTA_SSL.3, FTA_SSL.3.1, FTA_TSE.1, FTA_TSE.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
PKCS#1, PKCS#3, RFC 2104, RFC 3526, RFC 4251, RFC 4252, RFC 4253, RFC 4254, RFC 4344, RFC 4419, CCMB-2012-09-001, CCMB-2012-09-004

File metadata

Creation date: D:20180316140118+01'00'
Modification date: D:20180316140118+01'00'
Pages: 30

References

Heuristics ?

Certificate ID: 2016-47-INF-2126

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f406d07297102db5c6c2f2045821bca9f03afa97c2ba3145ce1eaae091175094', 'txt_hash': '449462f7de392dab1b81ece9093264dd5a0814d4743d63188c3b8ee35e010f82'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '012cf8a99bd2c1c08c3dd0a53089af6804159ac8ea19fcdfb93ca65858d5c9eb', 'txt_hash': 'c1f8a0bfa950bac8d249ad0e721b586a86e8a30d6d92d5ed1614ea5e09f66cbf'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8b41e7ed2c912d544793d4d35c42b2cecf95c8b892b9a3405c7287929a621127', 'txt_hash': 'fc381c3cdb9c63b8703c012f3e6ba9d064d5195502d2b5e4b67c11c9db1cb779'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 740530, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20171102115908+01'00'", '/ModDate': "D:20171102123612+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {'Huawei': {'Huawei': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '2016-47-CCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'2017-9-20': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 012cf8a99bd2c1c08c3dd0a53089af6804159ac8ea19fcdfb93ca65858d5c9eb.
    • The st_txt_hash property was set to c1f8a0bfa950bac8d249ad0e721b586a86e8a30d6d92d5ed1614ea5e09f66cbf.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 375825, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 30, '/CreationDate': "D:20180316140118+01'00'", '/ModDate': "D:20180316140118+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2}}, 'cc_sar': {}, 'cc_sfr': {'FDP': {'FDP_IFC.1': 9, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 6, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ACC.1': 1}, 'FIA': {'FIA_AFL.1': 10, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_UAU.2': 5, 'FIA_UAU.2.1': 1, 'FIA_UID.2': 5, 'FIA_UID.2.1': 1, 'FIA_UAU.1': 2, 'FIA_UID.1': 1}, 'FMT': {'FMT_MSA.1': 5, 'FMT_MSA.1.1': 1, 'FMT_MSA.3': 7, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 9, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FTA': {'FTA_SSL.3': 5, 'FTA_SSL.3.1': 1, 'FTA_TSE.1': 5, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 7, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 47, 'Huawei Technologies Co': 3}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 21}, 'TLS': {'DTLS': {'DTLS v1.0': 2, 'DTLS': 3}}, 'IKE': {'IKE': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#1': 2, 'PKCS#3': 1}, 'RFC': {'RFC 2104': 1, 'RFC 3526': 1, 'RFC 4251': 1, 'RFC 4252': 1, 'RFC 4253': 1, 'RFC 4254': 1, 'RFC 4344': 1, 'RFC 4419': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2016-47-ST.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2016-47-ST.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 06.12.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'TLS': {'DTLS': {'DTLS v1.0': 1}}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'TLS': {'DTLS': {'DTLS v1.0': 2, 'DTLS': 3}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2016-47-INF-2126.pdf', 'st_filename': '2016-47-ST.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'ES': {'__delete__': ['2016-47-INF-2126']}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 6}}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 15}}}}, 'crypto_protocol': {'__delete__': ['TLS']}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FDP': {'__update__': {'FDP_IFF.1': 6}}, 'FIA': {'__update__': {'FIA_ATD.1': 5, 'FIA_UAU.2': 5, 'FIA_UID.2': 5, 'FIA_UID.1': 1}}, 'FMT': {'__update__': {'FMT_MSA.1': 5, 'FMT_MSA.3': 7, 'FMT_SMF.1': 4, 'FMT_SMR.1': 9}}, 'FTA': {'__update__': {'FTA_SSL.3': 5, 'FTA_TSE.1': 5}}, 'FTP': {'__update__': {'FTP_TRP.1': 7}}}}, 'crypto_protocol': {'__delete__': ['TLS']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2016-47-INF-2126': 1, '2016-47-INF-2126 v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 5}}, 'cc_sar': {}, 'cc_sfr': {'FDP': {'FDP_IFC.1': 1, 'FDP_IFF.1': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_UAU.2': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 20, 'Huawei Technologies Co': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'TLS': {'TLS v1.0': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2}}, 'cc_sar': {}, 'cc_sfr': {'FDP': {'FDP_IFC.1': 9, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 8, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ACC.1': 1}, 'FIA': {'FIA_AFL.1': 10, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1': 4, 'FIA_ATD.1.1': 1, 'FIA_UAU.2': 7, 'FIA_UAU.2.1': 1, 'FIA_UID.2': 6, 'FIA_UID.2.1': 1, 'FIA_UAU.1': 2, 'FIA_UID.1': 2}, 'FMT': {'FMT_MSA.1': 7, 'FMT_MSA.1.1': 1, 'FMT_MSA.3': 5, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 8, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1, 'FTA_TSE.1': 4, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 5, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 47, 'Huawei Technologies Co': 3}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 21}, 'TLS': {'TLS': {'TLS v1.0': 2, 'TLS': 2}}, 'IKE': {'IKE': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#1': 2, 'PKCS#3': 1}, 'RFC': {'RFC 2104': 1, 'RFC 3526': 1, 'RFC 4251': 1, 'RFC 4252': 1, 'RFC 4253': 1, 'RFC 4254': 1, 'RFC 4344': 1, 'RFC 4419': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.07.2022 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2022-12-05.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'f406d07297102db5c6c2f2045821bca9f03afa97c2ba3145ce1eaae091175094', 'st_pdf_hash': '012cf8a99bd2c1c08c3dd0a53089af6804159ac8ea19fcdfb93ca65858d5c9eb', 'report_txt_hash': '449462f7de392dab1b81ece9093264dd5a0814d4743d63188c3b8ee35e010f82', 'st_txt_hash': 'c1f8a0bfa950bac8d249ad0e721b586a86e8a30d6d92d5ed1614ea5e09f66cbf'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 22}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 50}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': None}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2016-47-INF-2126 v1': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei WLAN AP Series Product V200R007C10SPC200 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-47-CCRA.pdf",
  "dgst": "f254bdb3e177193d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2016-47-INF-2126",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei WLAN AP Series Product V200R007C10SPC200",
  "not_valid_after": "2022-12-05",
  "not_valid_before": "2017-12-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2016-47-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20171102115908+01\u002700\u0027",
      "/ModDate": "D:20171102123612+01\u002700\u0027",
      "pdf_file_size_bytes": 740530,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2016-47-INF-2126.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2016-47-INF-2126 v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL2": 6
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_IFC.1": 1,
          "FDP_IFF.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1,
          "FTA_TSE.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "DTLS": {
            "DTLS v1.0": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 15,
          "Huawei Technologies Co": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20171020092309+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20171020092309+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.0.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 343188,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "2016-47-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL2": 2
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_IFC.1": 9,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 6,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1
        },
        "FIA": {
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 2,
          "FIA_UAU.2": 5,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 1,
          "FIA_UID.2": 5,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 9,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 21
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3,
            "DTLS v1.0": 2
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-004": 1
        },
        "PKCS": {
          "PKCS#1": 2,
          "PKCS#3": 1
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 3526": 1,
          "RFC 4251": 1,
          "RFC 4252": 1,
          "RFC 4253": 1,
          "RFC 4254": 1,
          "RFC 4344": 1,
          "RFC 4419": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 47,
          "Huawei Technologies Co": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20180316140118+01\u002700\u0027",
      "/ModDate": "D:20180316140118+01\u002700\u0027",
      "pdf_file_size_bytes": 375825,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-47-INF-2126.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-47-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8b41e7ed2c912d544793d4d35c42b2cecf95c8b892b9a3405c7287929a621127",
      "txt_hash": "fc381c3cdb9c63b8703c012f3e6ba9d064d5195502d2b5e4b67c11c9db1cb779"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f406d07297102db5c6c2f2045821bca9f03afa97c2ba3145ce1eaae091175094",
      "txt_hash": "449462f7de392dab1b81ece9093264dd5a0814d4743d63188c3b8ee35e010f82"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "012cf8a99bd2c1c08c3dd0a53089af6804159ac8ea19fcdfb93ca65858d5c9eb",
      "txt_hash": "c1f8a0bfa950bac8d249ad0e721b586a86e8a30d6d92d5ed1614ea5e09f66cbf"
    }
  },
  "status": "archived"
}