Qualcomm® Trusted Execution Environment (TEE) v5.8 on Qualcomm® Snapdragon™ 865

CSV information ?

Status active
Valid from 03.08.2021
Valid until 03.08.2026
Scheme 🇳🇱 NL
Manufacturer Qualcomm Technologies Inc.
Category Trusted Computing
Security level AVA_TEE.2, EAL2+

Heuristics summary ?

Certificate ID: NSCIB-CC-0244671-CR

Certificate ?

Extracted keywords

Trusted Execution Environments
TEE
Vendor
Qualcomm

Security level
EAL4, EAL2, EAL2 augmented
Claims
R.L
Security Assurance Requirements (SAR)
AVA_TEE.2
Protection profiles
ANSSI-CC-PP-2014/01-M01
Certificates
CC-21-0244671
Evaluation facilities
Riscure

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title C458-M&S21080510320
Creation date D:20210805103234+01'00'
Modification date D:20210812102124+02'00'
Pages 1
Creator C458-M
Producer KONICA MINOLTA bizhub C458

Certification report ?

Extracted keywords

Trusted Execution Environments
TrustZone, QTEE, TEE
Vendor
Qualcomm

Security level
EAL4, EAL2, EAL2+, EAL 2, EAL2 augmented, EAL 2 augmented
Security Assurance Requirements (SAR)
AVA_TEE.2, AVA_VAN
Protection profiles
ANSSI-CC-PP-
Certificates
NSCIB-CC-0244671-CR
Evaluation facilities
Riscure

Side-channel analysis
side-channel, JIL

File metadata

Title Certification Report
Author Denise Cater
Creation date D:20210805081855+01'00'
Modification date D:20210805081855+01'00'
Pages 12
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID NSCIB-CC-0244671-CR
Certified item Qualcomm® Trusted Execution Environment (TEE) v5.8 on Qualcomm® Snapdragon™ 865
Certification lab Riscure B.V.
Developer Qualcomm Technologies, Inc

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDEA, SM4, HMAC, CMAC
Asymmetric Algorithms
ECDSA, ECIES, ECC, Diffie-Hellman, DH
Hash functions
SHA1, SHA256, MD5, PBKDF
Schemes
MAC, Key Agreement
Randomness
TRNG, RNG
Elliptic Curves
P-224, P-256, P-384, P-521, NIST P-224
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XEX, XTS

JavaCard API constants
SM2
Trusted Execution Environments
TrustZone, ARM TrustZone, SE, QTEE, TEE
Vendor
NXP, Qualcomm

Security level
EAL2, EAL2 augmented
Claims
O.ROLLBACK_PROTECTION, O.CA_TA_IDENTIFICATION, O.INITIALIZATION, O.INSTANCE_TIME, O.KEYS_USAGE, O.OPERATION, O.RNG, O.RUNTIME_CONFIDENTIALITY, O.RUNTIME_INTEGRITY, O.TA_AUTHENTICITY, O.TA_ISOLATION, O.TEE_DATA_PROTECTION, O.TEE_ID, O.TEE_ISOLATION, O.TRUSTED_STORAGE, O.TA_PERSISTENT_TIME, O.DEBUG, O.ATTESTATION_DATA_GENERATION, O.TRUSTWORTHY_AND_CONFIDENTIAL_ATTESTATION_DATA, T.ABUSE_FUNCT, T.CLONE, T.FLASH_DUMP, T.IMPERSONATION, T.PERTURBATION, T.RAM, T.RNG, T.ROGUE_CODE_EXECUTION, T.SPY, T.STORAGE_CORRUPTION, T.TEE_FIRMWARE_DOWNGRADE, T.ROLLBACK, T.TA_PERSISTENT_TIME_ROLLBACK, T.ABUSE_DEBUG, T.MODIFY_OR_DISCLOSE_ATTESTATION_DATA, A.PROTECTION_AFTER_DELIVERY, A.TA_DEVELOPMENT, A.ROLLBACK, OP.USE_KEY, OP.EXTRACT_KEY, OP.LOAD, OP.STORE, OP.ACTIVATE, OP.DEBUG, OP.AUTHENTICATE, OE.INTEGRATION_CONFIGURATION, OE.PROTECTION_AFTER_DELIVERY, OE.SECRETS, OE.TA_DEVELOPMENT, OE.ROLLBACK, OE.KEY_PROVISIONING_KEY_HANDLING, OSP.INTEGRATION_CONFIGURATION, OSP.SECRETS
Security Assurance Requirements (SAR)
AVA_TEE.2
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_SAR.1, FAU_STG.1, FAU_SAA.1, FAU_GEN.1, FCO_NRO.2, FCO_NRO.1, FCO_NRO.2.1, FCO_NRO.2.2, FCO_NRO.2.3, FCS_RNG.1, FCS_CKM, FCS_CKM.1, FCS_CKM.4, FCS_COP, FCS_COP.1, FCS_COP.1.1, FCS_CKM.2, FCS_TRP, FDP_IFC, FDP_IFC.2, FDP_IFF, FDP_IFF.1, FDP_ITT, FDP_ITT.1, FDP_RIP, FDP_RIP.1, FDP_ACC, FDP_ACC.1, FDP_ACF, FDP_ACF.1, FDP_SDI.2, FDP_ROL, FDP_ROL.1, FDP_ITC.1, FDP_ITC.2, FDP_SDI, FIA_ATD.1, FIA_UID.2, FIA_USB.1, FIA_UID, FIA_ATD, FIA_USB, FIA_UAU, FIA_UAU.2, FIA_UAU.6, FIA_UID.1, FMT_SMR.1, FMT_MSA, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_MTD, FMT_MTD.1, FMT_SMF, FMT_SMR, FPT_INI.1, FPT_ITT, FPT_ITT.1, FPT_FLS.1, FPT_TEE.1, FPT_STM, FPT_STM.1, FPT_FLS, FPT_TST, FPT_TST.1, FTP_TRP, FTP_TRP.1
Evaluation facilities
Riscure

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, FIPS PUB 198-1, FIPS PUB 180-4, FIPS PUB 46-3, NIST SP 800-108, NIST SP 800-132, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-67, NIST SP 800-56A, AIS31, RFC 5639, RFC 2631, RFC-5639, RFC 1321, SCP11

File metadata

Author Zawacki, Carolyn
Creation date D:20210729183528+05'30'
Modification date D:20210729183844+05'30'
Pages 61
Creator Acrobat PDFMaker 21 for Word
Producer Adobe PDF Library 21.5.92

Heuristics ?

Certificate ID: NSCIB-CC-0244671-CR

Extracted SARs

AVA_TEE.2

Scheme data ?

Manufacturer Qualcomm Technologies, Inc.
Product Qualcomm® Trusted Execution Environment (TEE) v5.8 on Qualcomm® Snapdragon™ 865
Scheme NSCIB
Cert Id CC-21-0244671
Manufacturer Link www.qualcomm.com
Level EAL2 augmented with AVA_TEE.2
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/08/nscib-certificate-21-0244671.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/08/nscib-cc-0244671-cr-1.0.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/08/nscib-cc-0244671-stlite.pdf

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Trusted Execution Environment (référence GPD_SPE_021, version 1.2.1)', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP%20TEE%20v1.2.1_20161215.pdf', 'pp_ids': None}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:qualcomm:snapdragon_865\\+:-:*:*:*:*:*:*:*', 'cpe:2.3:h:qualcomm:snapdragon_865:-:*:*:*:*:*:*:*']}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'aa581c3d2fbeebc1ecd73cb470fafb62ebb5b1655f3e95bea92b8be9de450a84', 'txt_hash': 'f2f32d90332d9d5ff5af7625d92a8d39359ef072c9e51ee275723feee19b7465'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '800f3f7f59a6834c2ec874959f79affe76e76e8a3a00c1f0cc30e909d9f91b14', 'txt_hash': '06b93b6aacd66e31660e0c0c47f51d3ac63f53d4e20135aa3bc29d66cb38976b'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9ef4cfa7a403e6e420cbd7e02d080204a1cc365258d8c40308ca5a90bc0efeaf', 'txt_hash': 'ef4146892c0edad73279bc6cc1137a1d75e2a899ed0eac42a7213c5ace43eea3'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 621553, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 12, '/Title': 'Certification Report', '/Author': 'Denise Cater', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20210805081855+01'00'", '/ModDate': "D:20210805081855+01'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'https://www.sogis.eu/', 'http://www.commoncriteriaportal.org/', 'http://www.tuv.com/nl']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 938999, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/Author': 'Zawacki, Carolyn', '/Company': '', '/ContentTypeId': '0x010100FD3F00B8A3B74548A410A12BA0863B00', '/CreationDate': "D:20210729183528+05'30'", '/Creator': 'Acrobat PDFMaker 21 for Word', '/ModDate': "D:20210729183844+05'30'", '/Producer': 'Adobe PDF Library 21.5.92', '/SourceModified': 'D:20210729130430', '/Title': '', '/_NewReviewCycle': '', '/_dlc_DocIdItemGuid': '14f40666-044d-4c20-b5b9-c3538e9d2d08', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://createpoint.qti.qualcomm.com/', 'mailto:[email protected]']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 76596, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20210805103234+01'00'", '/Creator': 'C458-M', '/ModDate': "D:20210812102124+02'00'", '/Producer': 'KONICA MINOLTA bizhub C458', '/Title': 'C458-M&S21080510320', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0244671-CR', 'cert_item': 'Qualcomm® Trusted Execution Environment (TEE) v5.8 on Qualcomm® Snapdragon™ 865', 'developer': 'Qualcomm Technologies, Inc', 'cert_lab': ' Riscure B.V.'}}.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0244671-CR': 12}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-': 1}}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 2, 'EAL2+': 1, 'EAL 2': 1, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'AVA': {'AVA_TEE.2': 2, 'AVA_VAN': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Qualcomm': {'Qualcomm': 16}}, 'eval_facility': {'Riscure': {'Riscure': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}, 'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 2}, 'other': {'QTEE': 4, 'TEE': 37}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL2 augmented': 1}}, 'cc_sar': {'AVA': {'AVA_TEE.2': 2}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 3, 'FAU_SAR.1': 4, 'FAU_STG.1': 4, 'FAU_SAA.1': 1, 'FAU_GEN.1': 2}, 'FCO': {'FCO_NRO.2': 8, 'FCO_NRO.1': 1, 'FCO_NRO.2.1': 1, 'FCO_NRO.2.2': 1, 'FCO_NRO.2.3': 1}, 'FCS': {'FCS_RNG.1': 4, 'FCS_CKM': 13, 'FCS_CKM.1': 11, 'FCS_CKM.4': 12, 'FCS_COP': 17, 'FCS_COP.1': 15, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 2, 'FCS_TRP': 1}, 'FDP': {'FDP_IFC': 1, 'FDP_IFC.2': 2, 'FDP_IFF': 1, 'FDP_IFF.1': 6, 'FDP_ITT': 2, 'FDP_ITT.1': 2, 'FDP_RIP': 1, 'FDP_RIP.1': 1, 'FDP_ACC': 3, 'FDP_ACC.1': 3, 'FDP_ACF': 3, 'FDP_ACF.1': 12, 'FDP_SDI.2': 5, 'FDP_ROL': 1, 'FDP_ROL.1': 2, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_SDI': 1}, 'FIA': {'FIA_ATD.1': 3, 'FIA_UID.2': 4, 'FIA_USB.1': 7, 'FIA_UID': 1, 'FIA_ATD': 1, 'FIA_USB': 1, 'FIA_UAU': 3, 'FIA_UAU.2': 1, 'FIA_UAU.6': 1, 'FIA_UID.1': 3}, 'FMT': {'FMT_SMR.1': 5, 'FMT_MSA': 4, 'FMT_MSA.1': 2, 'FMT_MSA.3': 4, 'FMT_SMF.1': 3, 'FMT_MTD': 1, 'FMT_MTD.1': 1, 'FMT_SMF': 1, 'FMT_SMR': 1}, 'FPT': {'FPT_INI.1': 5, 'FPT_ITT': 1, 'FPT_ITT.1': 1, 'FPT_FLS.1': 4, 'FPT_TEE.1': 3, 'FPT_STM': 2, 'FPT_STM.1': 2, 'FPT_FLS': 1, 'FPT_TST': 3, 'FPT_TST.1': 5}, 'FTP': {'FTP_TRP': 3, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.ROLLBACK_PROTECTION': 2, 'O.CA_TA_IDENTIFICATION': 1, 'O.INITIALIZATION': 1, 'O.INSTANCE_TIME': 1, 'O.KEYS_USAGE': 1, 'O.OPERATION': 1, 'O.RNG': 1, 'O.RUNTIME_CONFIDENTIALITY': 1, 'O.RUNTIME_INTEGRITY': 1, 'O.TA_AUTHENTICITY': 1, 'O.TA_ISOLATION': 1, 'O.TEE_DATA_PROTECTION': 1, 'O.TEE_ID': 1, 'O.TEE_ISOLATION': 1, 'O.TRUSTED_STORAGE': 1, 'O.TA_PERSISTENT_TIME': 1, 'O.DEBUG': 1, 'O.ATTESTATION_DATA_GENERATION': 2, 'O.TRUSTWORTHY_AND_CONFIDENTIAL_ATTESTATION_DATA': 2}, 'T': {'T.ABUSE_FUNCT': 1, 'T.CLONE': 1, 'T.FLASH_DUMP': 1, 'T.IMPERSONATION': 1, 'T.PERTURBATION': 1, 'T.RAM': 1, 'T.RNG': 1, 'T.ROGUE_CODE_EXECUTION': 1, 'T.SPY': 1, 'T.STORAGE_CORRUPTION': 1, 'T.TEE_FIRMWARE_DOWNGRADE': 1, 'T.ROLLBACK': 2, 'T.TA_PERSISTENT_TIME_ROLLBACK': 1, 'T.ABUSE_DEBUG': 1, 'T.MODIFY_OR_DISCLOSE_ATTESTATION_DATA': 3}, 'A': {'A.PROTECTION_AFTER_DELIVERY': 1, 'A.TA_DEVELOPMENT': 1, 'A.ROLLBACK': 1}, 'OP': {'OP.USE_KEY': 2, 'OP.EXTRACT_KEY': 2, 'OP.LOAD': 2, 'OP.STORE': 3, 'OP.ACTIVATE': 1, 'OP.DEBUG': 2, 'OP.AUTHENTICATE': 1}, 'OE': {'OE.INTEGRATION_CONFIGURATION': 1, 'OE.PROTECTION_AFTER_DELIVERY': 1, 'OE.SECRETS': 1, 'OE.TA_DEVELOPMENT': 1, 'OE.ROLLBACK': 1, 'OE.KEY_PROVISIONING_KEY_HANDLING': 2}, 'OSP': {'OSP.INTEGRATION_CONFIGURATION': 1, 'OSP.SECRETS': 1}}, 'vendor': {'NXP': {'NXP': 1}, 'Qualcomm': {'Qualcomm': 107}}, 'eval_facility': {'Riscure': {'Riscure': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 3}, '3DES': {'TDEA': 2}}, 'miscellaneous': {'SM4': {'SM4': 3}}, 'constructions': {'MAC': {'HMAC': 4, 'CMAC': 5}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECIES': {'ECIES': 2}, 'ECC': {'ECC': 10}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4}, 'SHA2': {'SHA256': 1}}, 'MD': {'MD5': {'MD5': 5}}, 'PBKDF': {'PBKDF': 1}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 3}, 'RNG': {'RNG': 9}}, 'cipher_mode': {'ECB': {'ECB': 5}, 'CBC': {'CBC': 4}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 2}, 'XEX': {'XEX': 2}, 'XTS': {'XTS': 3}}, 'ecc_curve': {'NIST': {'P-224': 1, 'P-256': 2, 'P-384': 2, 'P-521': 2, 'NIST P-224': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 3, 'ARM TrustZone': 1}, 'IBM': {'SE': 1}, 'other': {'QTEE': 2, 'TEE': 233}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS PUB 197': 2, 'FIPS 186-4': 1, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-4': 2, 'FIPS PUB 46-3': 2}, 'NIST': {'NIST SP 800-108': 2, 'NIST SP 800-132': 1, 'NIST SP 800-38A': 2, 'NIST SP 800-38B': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-38E': 2, 'NIST SP 800-67': 2, 'NIST SP 800-56A': 1}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 5639': 3, 'RFC 2631': 2, 'RFC-5639': 1, 'RFC 1321': 2}, 'SCP': {'SCP11': 1}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 2}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'CC-21-0244671': 1}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2014/01-M01': 1}}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1, 'EAL2 augmented': 1}}, 'cc_sar': {'AVA': {'AVA_TEE.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.L': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 1}}, 'eval_facility': {'Riscure': {'Riscure': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'TEE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 1, 'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to NSCIB-CC-0244671-CR-1.0.pdf.
    • The st_filename property was set to NSCIB-CC-0244671-STLite.pdf.
    • The cert_filename property was set to NSCIB certificate 21-0244671.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-0244671-CR.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0244671-CR-1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0244671-STLite.pdf.

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to NSCIB-CC-21-0244671-CR.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Qualcomm® Trusted Execution Environment (TEE) v5.8 on Qualcomm® Snapdragon™ 865 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Trusted Computing",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB%20certificate%2021-0244671.pdf",
  "dgst": "1d417f1d773e1d58",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0244671-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:qualcomm:snapdragon_865\\+:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:qualcomm:snapdragon_865:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_TEE",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.8"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-21-0244671",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/08/nscib-certificate-21-0244671.pdf",
      "level": "EAL2 augmented with AVA_TEE.2",
      "manufacturer": "Qualcomm Technologies, Inc.",
      "manufacturer_link": "www.qualcomm.com",
      "product": "Qualcomm\u00ae Trusted Execution Environment (TEE) v5.8 on Qualcomm\u00ae Snapdragon\u2122 865",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/08/nscib-cc-0244671-cr-1.0.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/08/nscib-cc-0244671-stlite.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Qualcomm Technologies Inc.",
  "manufacturer_web": "https://www.qualcomm.com",
  "name": "Qualcomm\u00ae Trusted Execution Environment (TEE) v5.8 on Qualcomm\u00ae Snapdragon\u2122 865",
  "not_valid_after": "2026-08-03",
  "not_valid_before": "2021-08-03",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB certificate 21-0244671.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-21-0244671": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2014/01-M01": 1
        }
      },
      "cc_sar": {
        "AVA": {
          "AVA_TEE.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL2 augmented": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Riscure": {
          "Riscure": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210805103234+01\u002700\u0027",
      "/Creator": "C458-M",
      "/ModDate": "D:20210812102124+02\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C458",
      "/Title": "C458-M\u0026S21080510320",
      "pdf_file_size_bytes": 76596,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-0244671-CR-1.0.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0244671-CR",
        "cert_item": "Qualcomm\u00ae Trusted Execution Environment (TEE) v5.8 on Qualcomm\u00ae Snapdragon\u2122 865",
        "cert_lab": " Riscure B.V.",
        "developer": "Qualcomm Technologies, Inc"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0244671-CR": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-": 1
        }
      },
      "cc_sar": {
        "AVA": {
          "AVA_TEE.2": 2,
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 2,
          "EAL2 augmented": 1,
          "EAL2+": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Riscure": {
          "Riscure": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1
        },
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 2
        },
        "other": {
          "QTEE": 4,
          "TEE": 37
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 16
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Denise Cater",
      "/CreationDate": "D:20210805081855+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20210805081855+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 621553,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "http://www.tuv.com/nl",
          "https://www.sogis.eu/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "NSCIB-CC-0244671-STLite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 10
          },
          "ECDSA": {
            "ECDSA": 1
          },
          "ECIES": {
            "ECIES": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 5
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PROTECTION_AFTER_DELIVERY": 1,
          "A.ROLLBACK": 1,
          "A.TA_DEVELOPMENT": 1
        },
        "O": {
          "O.ATTESTATION_DATA_GENERATION": 2,
          "O.CA_TA_IDENTIFICATION": 1,
          "O.DEBUG": 1,
          "O.INITIALIZATION": 1,
          "O.INSTANCE_TIME": 1,
          "O.KEYS_USAGE": 1,
          "O.OPERATION": 1,
          "O.RNG": 1,
          "O.ROLLBACK_PROTECTION": 2,
          "O.RUNTIME_CONFIDENTIALITY": 1,
          "O.RUNTIME_INTEGRITY": 1,
          "O.TA_AUTHENTICITY": 1,
          "O.TA_ISOLATION": 1,
          "O.TA_PERSISTENT_TIME": 1,
          "O.TEE_DATA_PROTECTION": 1,
          "O.TEE_ID": 1,
          "O.TEE_ISOLATION": 1,
          "O.TRUSTED_STORAGE": 1,
          "O.TRUSTWORTHY_AND_CONFIDENTIAL_ATTESTATION_DATA": 2
        },
        "OE": {
          "OE.INTEGRATION_CONFIGURATION": 1,
          "OE.KEY_PROVISIONING_KEY_HANDLING": 2,
          "OE.PROTECTION_AFTER_DELIVERY": 1,
          "OE.ROLLBACK": 1,
          "OE.SECRETS": 1,
          "OE.TA_DEVELOPMENT": 1
        },
        "OP": {
          "OP.ACTIVATE": 1,
          "OP.AUTHENTICATE": 1,
          "OP.DEBUG": 2,
          "OP.EXTRACT_KEY": 2,
          "OP.LOAD": 2,
          "OP.STORE": 3,
          "OP.USE_KEY": 2
        },
        "OSP": {
          "OSP.INTEGRATION_CONFIGURATION": 1,
          "OSP.SECRETS": 1
        },
        "T": {
          "T.ABUSE_DEBUG": 1,
          "T.ABUSE_FUNCT": 1,
          "T.CLONE": 1,
          "T.FLASH_DUMP": 1,
          "T.IMPERSONATION": 1,
          "T.MODIFY_OR_DISCLOSE_ATTESTATION_DATA": 3,
          "T.PERTURBATION": 1,
          "T.RAM": 1,
          "T.RNG": 1,
          "T.ROGUE_CODE_EXECUTION": 1,
          "T.ROLLBACK": 2,
          "T.SPY": 1,
          "T.STORAGE_CORRUPTION": 1,
          "T.TA_PERSISTENT_TIME_ROLLBACK": 1,
          "T.TEE_FIRMWARE_DOWNGRADE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AVA": {
          "AVA_TEE.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 3,
          "FAU_GEN.1": 2,
          "FAU_SAA.1": 1,
          "FAU_SAR.1": 4,
          "FAU_STG.1": 4
        },
        "FCO": {
          "FCO_NRO.1": 1,
          "FCO_NRO.2": 8,
          "FCO_NRO.2.1": 1,
          "FCO_NRO.2.2": 1,
          "FCO_NRO.2.3": 1
        },
        "FCS": {
          "FCS_CKM": 13,
          "FCS_CKM.1": 11,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 12,
          "FCS_COP": 17,
          "FCS_COP.1": 15,
          "FCS_COP.1.1": 1,
          "FCS_RNG.1": 4,
          "FCS_TRP": 1
        },
        "FDP": {
          "FDP_ACC": 3,
          "FDP_ACC.1": 3,
          "FDP_ACF": 3,
          "FDP_ACF.1": 12,
          "FDP_IFC": 1,
          "FDP_IFC.2": 2,
          "FDP_IFF": 1,
          "FDP_IFF.1": 6,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 4,
          "FDP_ITT": 2,
          "FDP_ITT.1": 2,
          "FDP_RIP": 1,
          "FDP_RIP.1": 1,
          "FDP_ROL": 1,
          "FDP_ROL.1": 2,
          "FDP_SDI": 1,
          "FDP_SDI.2": 5
        },
        "FIA": {
          "FIA_ATD": 1,
          "FIA_ATD.1": 3,
          "FIA_UAU": 3,
          "FIA_UAU.2": 1,
          "FIA_UAU.6": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 4,
          "FIA_USB": 1,
          "FIA_USB.1": 7
        },
        "FMT": {
          "FMT_MSA": 4,
          "FMT_MSA.1": 2,
          "FMT_MSA.3": 4,
          "FMT_MTD": 1,
          "FMT_MTD.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 3,
          "FMT_SMR": 1,
          "FMT_SMR.1": 5
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 4,
          "FPT_INI.1": 5,
          "FPT_ITT": 1,
          "FPT_ITT.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 2,
          "FPT_TEE.1": 3,
          "FPT_TST": 3,
          "FPT_TST.1": 5
        },
        "FTP": {
          "FTP_TRP": 3,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 2
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 5
        },
        "XEX": {
          "XEX": 2
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-224": 1,
          "P-224": 1,
          "P-256": 2,
          "P-384": 2,
          "P-521": 2
        }
      },
      "eval_facility": {
        "Riscure": {
          "Riscure": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "PBKDF": {
          "PBKDF": 1
        },
        "SHA": {
          "SHA1": {
            "SHA1": 4
          },
          "SHA2": {
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "SM2": 2
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 9
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-4": 6,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 2,
          "FIPS PUB 46-3": 2
        },
        "NIST": {
          "NIST SP 800-108": 2,
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 2,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-38E": 2,
          "NIST SP 800-56A": 1,
          "NIST SP 800-67": 2
        },
        "RFC": {
          "RFC 1321": 2,
          "RFC 2631": 2,
          "RFC 5639": 3,
          "RFC-5639": 1
        },
        "SCP": {
          "SCP11": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 2
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 5,
            "HMAC": 4
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "ARM TrustZone": 1,
          "TrustZone": 3
        },
        "IBM": {
          "SE": 1
        },
        "other": {
          "QTEE": 2,
          "TEE": 233
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 1
        },
        "Qualcomm": {
          "Qualcomm": 107
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Zawacki, Carolyn",
      "/Company": "",
      "/ContentTypeId": "0x010100FD3F00B8A3B74548A410A12BA0863B00",
      "/CreationDate": "D:20210729183528+05\u002730\u0027",
      "/Creator": "Acrobat PDFMaker 21 for Word",
      "/ModDate": "D:20210729183844+05\u002730\u0027",
      "/Producer": "Adobe PDF Library 21.5.92",
      "/SourceModified": "D:20210729130430",
      "/Title": "",
      "/_NewReviewCycle": "",
      "/_dlc_DocIdItemGuid": "14f40666-044d-4c20-b5b9-c3538e9d2d08",
      "pdf_file_size_bytes": 938999,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "https://createpoint.qti.qualcomm.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 61
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL2+",
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP%20TEE%20v1.2.1_20161215.pdf",
        "pp_name": "Trusted Execution Environment (r\u00e9f\u00e9rence GPD_SPE_021, version 1.2.1)"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0244671-CR-1.0.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "AVA_TEE.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0244671-STLite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9ef4cfa7a403e6e420cbd7e02d080204a1cc365258d8c40308ca5a90bc0efeaf",
      "txt_hash": "ef4146892c0edad73279bc6cc1137a1d75e2a899ed0eac42a7213c5ace43eea3"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "aa581c3d2fbeebc1ecd73cb470fafb62ebb5b1655f3e95bea92b8be9de450a84",
      "txt_hash": "f2f32d90332d9d5ff5af7625d92a8d39359ef072c9e51ee275723feee19b7465"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "800f3f7f59a6834c2ec874959f79affe76e76e8a3a00c1f0cc30e909d9f91b14",
      "txt_hash": "06b93b6aacd66e31660e0c0c47f51d3ac63f53d4e20135aa3bc29d66cb38976b"
    }
  },
  "status": "active"
}