Huawei WLAN AP Series Product V200R007C10SPC200

CSV information ?

Status archived
Valid from 05.12.2017
Valid until 05.12.2022
Scheme 🇪🇸 ES
Manufacturer Huawei Technologies Co. Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: 2016-47-INF-2126

Certificate ?

Extracted keywords

Vendor
Huawei

Security level
EAL 2
Claims
T.I

File metadata

Creation date D:20171102115908+01'00'
Modification date D:20171102123612+01'00'
Pages 2

Certification report ?

Extracted keywords

Protocols
SSH, DTLS v1.0

Vendor
Huawei, Huawei Technologies Co

Security level
EAL2
Security Functional Requirements (SFR)
FDP_IFC.1, FDP_IFF.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.2, FIA_UID.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FTA_SSL.3, FTA_TSE.1, FTP_TRP.1
Certificates
2016-47-INF-2126 v1

File metadata

Creation date D:20171020092309+02'00'
Modification date D:20171020092309+02'00'
Pages 14
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 10.0.0 (Windows)

Security target ?

Extracted keywords

Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA256
Schemes
Key Exchange
Protocols
SSH, DTLS v1.0, DTLS, IKE

Vendor
Huawei, Huawei Technologies Co

Security level
EAL2
Security Functional Requirements (SFR)
FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ACC.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU.2, FIA_UAU.2.1, FIA_UID.2, FIA_UID.2.1, FIA_UAU.1, FIA_UID.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FTA_SSL.3, FTA_SSL.3.1, FTA_TSE.1, FTA_TSE.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
PKCS#1, PKCS#3, RFC 2104, RFC 3526, RFC 4251, RFC 4252, RFC 4253, RFC 4254, RFC 4344, RFC 4419, CCMB-2012-09-001, CCMB-2012-09-004

File metadata

Creation date D:20180316140118+01'00'
Modification date D:20180316140118+01'00'
Pages 30

Heuristics ?

Certificate ID: 2016-47-INF-2126

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei WLAN AP Series Product V200R007C10SPC200 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-47-CCRA.pdf",
  "dgst": "c1dc4d55069d5d4f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2016-47-INF-2126",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei WLAN AP Series Product V200R007C10SPC200",
  "not_valid_after": "2022-12-05",
  "not_valid_before": "2017-12-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2016-47-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20171102115908+01\u002700\u0027",
      "/ModDate": "D:20171102123612+01\u002700\u0027",
      "pdf_file_size_bytes": 740530,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2016-47-INF-2126.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2016-47-INF-2126 v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL2": 6
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_IFC.1": 1,
          "FDP_IFF.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1,
          "FTA_TSE.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "DTLS": {
            "DTLS v1.0": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 15,
          "Huawei Technologies Co": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20171020092309+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20171020092309+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.0.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 343188,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "2016-47-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL2": 2
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_IFC.1": 9,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 6,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1
        },
        "FIA": {
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 2,
          "FIA_UAU.2": 5,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 1,
          "FIA_UID.2": 5,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 9,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 21
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3,
            "DTLS v1.0": 2
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-004": 1
        },
        "PKCS": {
          "PKCS#1": 2,
          "PKCS#3": 1
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 3526": 1,
          "RFC 4251": 1,
          "RFC 4252": 1,
          "RFC 4253": 1,
          "RFC 4254": 1,
          "RFC 4344": 1,
          "RFC 4419": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 47,
          "Huawei Technologies Co": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20180316140118+01\u002700\u0027",
      "/ModDate": "D:20180316140118+01\u002700\u0027",
      "pdf_file_size_bytes": 375825,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-47-INF-2126.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-47-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8b41e7ed2c912d544793d4d35c42b2cecf95c8b892b9a3405c7287929a621127",
      "txt_hash": "fc381c3cdb9c63b8703c012f3e6ba9d064d5195502d2b5e4b67c11c9db1cb779"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f406d07297102db5c6c2f2045821bca9f03afa97c2ba3145ce1eaae091175094",
      "txt_hash": "449462f7de392dab1b81ece9093264dd5a0814d4743d63188c3b8ee35e010f82"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "012cf8a99bd2c1c08c3dd0a53089af6804159ac8ea19fcdfb93ca65858d5c9eb",
      "txt_hash": "c1f8a0bfa950bac8d249ad0e721b586a86e8a30d6d92d5ed1614ea5e09f66cbf"
    }
  },
  "status": "archived"
}