FUJIFILM Apeos 5570 / 4570models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 21.26.11, Fax ROM Ver. 2.2.1

CSV information ?

Status active
Valid from 24.04.2024
Valid until 24.04.2029
Scheme 🇯🇵 JP
Manufacturer FUJIFILM Business Innovation Corp.
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0811-01-2024

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0811-01-2024
Evaluation facilities
Information Technology Security Center

File metadata

Creation date D:20240610144648+09'00'
Modification date D:20240610161359+09'00'
Pages 2
Creator Word 用 Acrobat PDFMaker 17
Producer Adobe PDF Library 17.11.238

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
TLS 1.2, TLS
Randomness
DRBG
Block cipher modes
CBC, CTR, GCM

Vendor
Microsoft

Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1, FCS_TLS_EXT.1.1
Certificates
JISEC-CC-CRP-C0811-01-2024
Evaluation facilities
Information Technology Security Center

Side-channel analysis
malfunction

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20240610154830+09'00'
Modification date D:20240610155056+09'00'
Pages 31
Creator Word 用 Acrobat PDFMaker 17
Producer Adobe PDF Library 17.11.238

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA256, SHA-256, SHA-384, SHA-512
Protocols
SSH, TLS 1.2, TLS, TLS 1.0, TLS 1.1, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, CTR, GCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Vendor
Microsoft

Claims
D.USER, D.TSF, O.AUDIT, O.COMMS_PROTECTION, O.STORAGE_ENCRYPTION, O.PURGE_DATA, O.UPDATE, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.FAX_NET_SEPARATION, O.IMAGE_OVERWRITE, O.ADMIN_ROLES, O.ACCESS, O.KEY_MATERIAL, O.COMMS, O.TSF_SELF_TEST, O.UPDATE_VERIFICATION, T.UNAUTHORIZED_A, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_U, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTE, OE.NETWORK_PROT, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAININ
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_STG_EXT.1, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4, FAU_STG.3, FAU_STG.4.1, FCS_CKM_EXT, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_KYC_EXT, FCS_KYC_EXT.1, FCS_COP.1, FCS_SMC_EXT.1, FCS_KDF_EXT.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT, FCS_TLS_EXT.1, FCS_TLS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_SNI_EXT.1.1, FCS_SSH_EXT.1, FDP_DSK_EXT, FDP_DSK_EXT.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_FXS_EXT, FDP_FXS_EXT.1, FDP_FXS_EXT.1.1, FDP_ACF.1, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1, FDP_RIP.1.1, FIA_PMG_EXT, FIA_PMG, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_ATD, FIA_USB, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR, FMT_SMF, FMT_MSA, FPT_KYP_EXT, FPT_KYP_EXT.1, FPT_KYP_EXT.1.1, FPT_SKP_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_TRP.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction, cold boot

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, RFC 2818, RFC 2246, RFC 4346, RFC 5246, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 19772, ISO/IEC 18031:2011, ISO/IEC18031:2011, X.509

File metadata

Title FUJIFILM Apeos 5570 / 4570 Security Target
Author FUJIFILM Business Innovation Corp.
Creation date D:20240521125953+09'00'
Modification date D:20240521135820+09'00'
Pages 98
Creator Word 用 Acrobat PDFMaker 23
Producer Adobe PDF Library 23.3.45

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0811-01-2024

Extracted SARs

ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, ASE_SPD.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1

Similar certificates

Name Certificate ID
FUJIFILM Apeos 3560 / 3060 / 2560models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 21.26.4, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0802-01-2023 Compare
FUJIFILM Apeos C3060 / C2560 / C2060models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 21.26.4, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0801-01-2023 Compare
FUJIFILM Apeos 5570 / 4570 / 3570 / 5570 GK / 4570 GK models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.8, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0741-01-2022 Compare
FUJIFILM Apeos C8180 / C7580 / C6580 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0725-01-2021 Compare
FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 /C3570 / C3070 models with Copy, Print, Fax, Scanand Overwrite StorageController ROM Ver. 21.2.2, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0771-01-2023 Compare
FUJIFILM Apeos 3560 / 3060 / 2560 / 3560 GK /3060 GK / 2560 GKmodels with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.4, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0742-01-2022 Compare
FUJIFILM Apeos C3060 / C2560 / C2360 / C2060 /C3060 GK / C2560 GK / C2060 GKmodels with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.6, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0743-01-2022 Compare
FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 / C3570 / C3070 / C2570 / C7070 GK / C6570 GK / C5570 GK / C4570 GK / C3570 GK / C3070 GK models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0724 Compare
Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0708-01-2021 Compare
Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G models with Copy, Print, Fax, Scan and without Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0689-01-2020 Compare
FUJIFILM Apeos 7580 / 6580 / 5580 models with Copy, Print, Fax, Scan and Overwrite Storage Controller ROM Ver. 1.20.4, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0781-01-2023 Compare
Fuji Xerox ApeosPort 3560/3060/2560/3560 G/3060 G/2560 G models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0705-01-2021 Compare
Fuji Xerox ApeosPort C3060/C2560/C2360/C2060/C3060 G/C2560 G/C2060 G models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0704-01-2021 Compare
Fuji Xerox ApeosPort C7070/C6570/C5570/C4570/C3570/C3070/C2570/C7070 G/C6570 G/C5570 G/C4570 G/C3570 G/C3070 G models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0697-01-2021 Compare
Fuji Xerox ApeosPort-VII C7773/C6673/C5573/C4473/C3373/C3372/C2273 DocuCentre-VIIC7773/C6673/C5573/C4473/C3373/C3372/C2273 models with Overwrite Hard Disk, Copy, Print, Fax and Scan Controller ROM Ver. 1.3.8, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0682-01-2020 Compare
FUJIFILM Apeos 6340 modelwith Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.7 JISEC-CC-CRP-C0744-01-2022 Compare
FUJIFILM Apeos C5240 modelwith Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.7 JISEC-CC-CRP-C0745-01-2022 Compare
FUJIFILM Apeos 5330 / 4830 modelswith Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.20.5 JISEC-CC-CRP-C0785-01-2023 Compare
FUJIFILM Apeos C4030 / C3530 modelswith Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.20.5 JISEC-CC-CRP-C0784-01-2023 Compare
FUJIFILM Revoria Press E1136 / E1125 / E1110 / E1100models with Copy, Print, Scan, Overwrite Storage and PostScriptController ROM Ver. 21.21.2 JISEC-CC-CRP-C0790-01-2023 Compare
Fuji Xerox ApeosPort-VII C7773/C6673/C5573/C4473/C3373/C2273 DocuCentre-VII C7773/C6673/C5573/C4473/C3373/C2273 models with Scan and Fax as standard features and Data Security as an optional feature Fuji Xerox ApeosPort-VII C7773/C6673/C5573/C4473/C3373/C3372/C2273 DocuCentre-VII C7773/C6673/C5573/C4473 models with Scan and Data Security as standard features and Fax as an optional feature Controller ROM Ver. 1.1.14, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0659-01-2019 Compare
Xerox VersaLink C7130 / C7125 / C7120 with Fax and Disk Overwrite Controller ROM Ver. 1.1.16, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0765-01-2022 Compare
Xerox VersaLink B7135 / B7130 / B7125 with Fax and Disk Overwrite Controller ROM Ver. 1.1.16, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0766-01-2022 Compare
Dell C5765dn Color Laser Multifunction Printer Version: Controller ROM Ver. 2.205.1 IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver. 100.19.0 JISEC-CC-CRP-C0437 Compare
Fuji Xerox ApeosPort-VII 5022/5021/4021 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.5.3 JISEC-CC-CRP-C0707-01-2021 Compare
Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.5.3 JISEC-CC-CRP-C0706-01-2021 Compare
FUJIFILM Revoria Press E1136 / E1125 / E1110 / E1100 models with Copy, Print, Scan, Overwrite Storage and PostScriptController ROM Ver. 1.1.1 JISEC-CC-CRP-C0753-01-2022 Compare
Fuji Xerox DocuCentre-VI C2264 model with Hard Disk, Data Security, Scan, and Fax Controller ROM Ver. 1.1.3, FAX ROM Ver. 2.2.0 JISEC-CC-CRP-C0634-01-2019 Compare
Fuji Xerox ApeosPort-V 3065/3060/2060 DocuCentre-V 3065/3060/2060 models with Hard Disk, Data Security, Scan, Print, and Fax Controller ROM Ver. 1.0.13, FAX ROM Ver. 2.0.8 JISEC-CC-CRP-C0505 Compare
Xerox PrimeLink C9065/C9070 Printer + Fax Controller ROM Ver. 1.1.3, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0676-01-2020 Compare
Xerox PrimeLink B9100 Copier/Printer + Fax Controller+PS ROM Ver. 1.1.4, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0674-01-2020 Compare
Fuji XeroxApeosPort-VII C7788/C6688/C5588DocuCentre-VII C7788/C6688/C5588 models with Data Security and Fax Controller ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1 JISEC-CC-CRP-C0667-01-2020 Compare
Showing 5 out of 32.

Scheme data ?

Cert Id C0811
Supplier FUJIFILM Business Innovation Corp.
Toe Overseas Name FUJIFILM Apeos 5570 / 4570 models with Copy, Print, Fax, Scan and Overwrite Storage Controller ROM Ver. 21.26.11, Fax ROM Ver. 2.2.1
Expiration Date None
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2024-04
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0811_it3872.html
Toe Japan Name -----
Enhanced
Product FUJIFILM Apeos 5570 / 4570 models with Copy, Print, Fax, Scan and Overwrite Storage
Toe Version Controller ROM Ver. 21.26.11, Fax ROM Ver. 2.2.1
Product Type Multi-Function Device
Cert Id JISEC-C0811
Certification Date 2029-04-24
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor FUJIFILM Business Innovation Corp.
Evaluation Facility Information Technology Security Center, Evaluation Department
Report Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000001lk08-att/c0811_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000001lk08-att/c0811_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000001lk08-att/c0811_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'cert_id': 'C0811', 'supplier': 'FUJIFILM Business Innovation Corp.', 'toe_overseas_name': 'FUJIFILM Apeos 5570 / 4570 \nmodels with Copy, Print, Fax, Scan and Overwrite Storage\nController ROM Ver. 21.26.11, Fax ROM Ver. 2.2.1', 'expiration_date': None, 'claim': 'PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)', 'certification_date': '2024-04', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0811_it3872.html', 'toe_japan_name': '-----', 'enhanced': {'product': 'FUJIFILM Apeos 5570 / 4570 \n models with Copy, Print, Fax, Scan and Overwrite Storage', 'toe_version': 'Controller ROM Ver. 21.26.11, Fax ROM Ver. 2.2.1', 'product_type': 'Multi-Function Device', 'cert_id': 'JISEC-C0811', 'certification_date': '2029-04-24', 'cc_version': '3.1 Release5', 'assurance_level': 'ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1', 'protection_profile': 'Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)', 'vendor': 'FUJIFILM Business Innovation Corp.', 'evaluation_facility': 'Information Technology Security Center, Evaluation Department', 'report_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000001lk08-att/c0811_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000001lk08-att/c0811_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000001lk08-att/c0811_est.pdf', 'description': 'PRODUCT DESCRIPTION \n \n \n Description of TOE \n The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. \n \n \n \n TOE security functionality \n The TOE provides the following security functions: \n \n Identification and Authentication \n Access Control \n Data Encryption \n Trusted Communications \n Security Management \n Security Auditing \n Trusted Operation \n PSTN Fax-Network Separation \n Overwrite Storage'}}.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4fe8051f6e760ffaa09159fa8b03dbb24f400165182d386fa3340880cc50ed22', 'txt_hash': '9bca1c409a9cad5b6f91e84a4015bbf95e3c4075a5be3e8f5b9a7d0a00623d63'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8347d68e336f1e2548e88267b4c30f00adc838d8b4a3be6fa0d8676279a814b7', 'txt_hash': '65a99e3d8d44e657eda96b90468d2f4b444aac87668fe0a220c8df1a29d98863'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1207439, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 98, '/Author': 'FUJIFILM Business Innovation Corp.', '/Comments': '', '/Company': 'Fuji Xerox Co., Ltd', '/ContentTypeId': '0x010100EDD0ECE172EDB142B5548E7F6B1A64E70024EF9299FA7E0344AE65F4601E355D52', '/CreationDate': "D:20240521125953+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 23', '/Keywords': '', '/Manager': '', '/ModDate': "D:20240521135820+09'00'", '/Producer': 'Adobe PDF Library 23.3.45', '/SourceModified': 'D:20240521035931', '/Subject': '', '/Title': 'FUJIFILM Apeos 5570 / 4570 Security Target', '/_dlc_DocIdItemGuid': '518b2ba2-7607-436d-892c-92193216be81', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf', 'http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf', 'http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 167593, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20240610144648+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 17', '/Keywords': '', '/ModDate': "D:20240610161359+09'00'", '/Producer': 'Adobe PDF Library 17.11.238', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_STG_EXT.1': 5, 'FAU_GEN': 13, 'FAU_GEN.1': 26, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 15, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 6, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 5, 'FAU_SAR.2.1': 1, 'FAU_STG.1': 7, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4': 5, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 31, 'FCS_CKM.1': 37, 'FCS_CKM.4': 8, 'FCS_CKM_EXT.4.1': 2, 'FCS_KYC_EXT': 1, 'FCS_KYC_EXT.1': 9, 'FCS_COP.1': 99, 'FCS_SMC_EXT.1': 5, 'FCS_KDF_EXT.1': 5, 'FCS_KYC_EXT.1.1': 3, 'FCS_RBG_EXT': 1, 'FCS_RBG_EXT.1': 14, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT': 1, 'FCS_TLS_EXT.1': 18, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 8, 'FCS_SNI_EXT.1.1': 1, 'FCS_SSH_EXT.1': 6}, 'FDP': {'FDP_DSK_EXT': 1, 'FDP_DSK_EXT.1': 6, 'FDP_DSK_EXT.1.1': 2, 'FDP_DSK_EXT.1.2': 2, 'FDP_FXS_EXT': 1, 'FDP_FXS_EXT.1': 6, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 8, 'FDP_ACC.1': 11, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP.1': 4, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_PMG_EXT': 1, 'FIA_PMG': 3, 'FIA_UAU.1': 10, 'FIA_UID.1': 13, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 4, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 4, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_ATD': 1, 'FIA_USB': 1}, 'FMT': {'FMT_SMF.1': 15, 'FMT_SMR.1': 11, 'FMT_MSA.3': 7, 'FMT_MOF.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 7, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 8, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR': 1, 'FMT_SMF': 2, 'FMT_MSA': 1}, 'FPT': {'FPT_KYP_EXT': 1, 'FPT_KYP_EXT.1': 7, 'FPT_KYP_EXT.1.1': 2, 'FPT_SKP_EXT': 1, 'FPT_SKP_EXT.1': 7, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1': 7, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_TRP.1': 10, 'FTP_ITC.1.1': 3, 'FTP_TRP.1.1': 4, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 7, 'D.TSF': 2}, 'O': {'O.AUDIT': 9, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 6, 'O.PURGE_DATA': 2, 'O.UPDATE': 1, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.FAX_NET_SEPARATION': 1, 'O.IMAGE_OVERWRITE': 1, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.KEY_MATERIAL': 1, 'O.COMMS': 1, 'O.TSF_SELF_TEST': 1, 'O.UPDATE_VERIFICATION': 1}, 'T': {'T.UNAUTHORIZED_A': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_U': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'OE': {'OE.PHYSICAL_PROTE': 1, 'OE.NETWORK_PROT': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAININ': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-256': 5}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA256': 6, 'SHA-256': 8, 'SHA-384': 4, 'SHA-512': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 6}, 'TLS': {'TLS': {'TLS 1.2': 7, 'TLS': 67, 'TLS 1.0': 2, 'TLS 1.1': 2}}, 'IPsec': {'IPsec': 6}}, 'randomness': {'PRNG': {'DRBG': 16}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 6}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 6, 'P-521': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}, 'other': {'cold boot': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 7, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-38A': 1, 'NIST SP 800-38B': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1}, 'RFC': {'RFC 2818': 3, 'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2}, 'ISO': {'ISO/IEC 18033-3': 1, 'ISO/IEC 10116': 4, 'ISO/IEC 19772': 4, 'ISO/IEC 18031:2011': 3, 'ISO/IEC18031:2011': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0811-01-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0811_est.pdf.
    • The cert_filename property was set to c0811_eimg.pdf.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c88c07e139d2c6398e3a5d7ffa4224b85b5e6d6bbb2eba94efc723d4562031b3', 'txt_hash': 'f0739ceadce3992df5d1b76cb1042935606ea106742eb812acf7bbcdad24fc5e'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 364775, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 31, '/Author': '', '/CreationDate': "D:20240610154830+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 17', '/ModDate': "D:20240610155056+09'00'", '/Producer': 'Adobe PDF Library 17.11.238', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0811-01-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1, 'FCS_TLS_EXT.1.1': 1}}, 'cc_claims': {'D': {'D.USER': 3, 'D.TSF': 3}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 8}}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS 1.2': 3, 'TLS': 5}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0811_erpt.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0811-01-2024.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0811_erpt.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0811_est.pdf.

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name FUJIFILM Apeos 5570 / 4570models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 21.26.11, Fax ROM Ver. 2.2.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0811_eimg.pdf",
  "dgst": "2499c1f091cdf5a9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0811-01-2024",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.2.1",
        "21.26.11"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0811",
      "certification_date": "2024-04",
      "claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0811",
        "cert_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000001lk08-att/c0811_eimg.pdf",
        "certification_date": "2029-04-24",
        "description": "PRODUCT DESCRIPTION \n    \n    \n    Description of TOE \n     The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, \u201cProtection Profile for Hardcopy Devices 1.0\u201d.  \n    \n    \n    \n    TOE security functionality \n     The TOE provides the following security functions:  \n     \n     Identification and Authentication  \n     Access Control  \n     Data Encryption  \n     Trusted Communications  \n     Security Management  \n     Security Auditing  \n     Trusted Operation  \n     PSTN Fax-Network Separation  \n     Overwrite Storage",
        "evaluation_facility": "Information Technology Security Center, Evaluation Department",
        "product": "FUJIFILM Apeos 5570 / 4570 \n       models with Copy, Print, Fax, Scan and Overwrite Storage",
        "product_type": "Multi-Function Device",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000001lk08-att/c0811_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000001lk08-att/c0811_est.pdf",
        "toe_version": "Controller ROM Ver. 21.26.11, Fax ROM Ver. 2.2.1",
        "vendor": "FUJIFILM Business Innovation Corp."
      },
      "expiration_date": null,
      "supplier": "FUJIFILM Business Innovation Corp.",
      "toe_japan_name": "-----",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0811_it3872.html",
      "toe_overseas_name": "FUJIFILM Apeos 5570 / 4570 \nmodels with Copy, Print, Fax, Scan and Overwrite Storage\nController ROM Ver. 21.26.11, Fax ROM Ver. 2.2.1"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "FUJIFILM Business Innovation Corp.",
  "manufacturer_web": "https://www.fujifilm.com/fb/eng",
  "name": "FUJIFILM Apeos 5570 / 4570models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 21.26.11, Fax ROM Ver. 2.2.1",
  "not_valid_after": "2029-04-24",
  "not_valid_before": "2024-04-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0811_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0811-01-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20240610144648+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 17",
      "/Keywords": "",
      "/ModDate": "D:20240610161359+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.11.238",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 167593,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0811_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        }
      },
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0811-01-2024": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 3,
          "D.USER": 3
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_RBG_EXT.1": 1,
          "FCS_TLS_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 5,
            "TLS 1.2": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 8
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20240610154830+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 17",
      "/ModDate": "D:20240610155056+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.11.238",
      "pdf_file_size_bytes": 364775,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 31
    },
    "st_filename": "c0811_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 2,
          "D.USER": 7
        },
        "O": {
          "O.ACCESS": 1,
          "O.ACCESS_CONTROL": 6,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 9,
          "O.COMMS": 1,
          "O.COMMS_PROTECTION": 11,
          "O.FAX_NET_SEPARATION": 1,
          "O.IMAGE_OVERWRITE": 1,
          "O.KEY_MATERIAL": 1,
          "O.PURGE_DATA": 2,
          "O.STORAGE_ENCRYPTION": 6,
          "O.TSF_SELF_TEST": 1,
          "O.UPDATE": 1,
          "O.UPDATE_VERIFICATION": 1,
          "O.USER_AUTHORIZATION": 7
        },
        "OE": {
          "OE.ADMIN_TRAININ": 1,
          "OE.ADMIN_TRUST": 1,
          "OE.NETWORK_PROT": 1,
          "OE.PHYSICAL_PROTE": 1,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_A": 1,
          "T.UNAUTHORIZED_U": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 13,
          "FAU_GEN.1": 26,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 15,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 5,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 5,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 37,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 31,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 99,
          "FCS_COP.1.1": 8,
          "FCS_KDF_EXT.1": 5,
          "FCS_KYC_EXT": 1,
          "FCS_KYC_EXT.1": 9,
          "FCS_KYC_EXT.1.1": 3,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 14,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SMC_EXT.1": 5,
          "FCS_SNI_EXT.1.1": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 18,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 11,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 1,
          "FDP_DSK_EXT.1": 6,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_FXS_EXT": 1,
          "FDP_FXS_EXT.1": 6,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_RIP.1": 4,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 3,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.1": 10,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 13,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB": 1,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 1,
          "FMT_MSA.1": 7,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 8,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT": 1,
          "FPT_KYP_EXT.1": 7,
          "FPT_KYP_EXT.1.1": 2,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 7,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 10,
          "FTP_TRP.1.1": 4,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CTR": {
          "CTR": 5
        },
        "GCM": {
          "GCM": 6
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 6
        },
        "SSH": {
          "SSH": 6
        },
        "TLS": {
          "TLS": {
            "TLS": 67,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 7
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 6,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 4,
            "SHA-512": 3,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 16
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        },
        "other": {
          "cold boot": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 7,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 18033-3": 1,
          "ISO/IEC 19772": 4,
          "ISO/IEC18031:2011": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-90A": 2
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2818": 3,
          "RFC 4346": 2,
          "RFC 5246": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-256": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "FUJIFILM Business Innovation Corp.",
      "/Comments": "",
      "/Company": "Fuji Xerox Co., Ltd",
      "/ContentTypeId": "0x010100EDD0ECE172EDB142B5548E7F6B1A64E70024EF9299FA7E0344AE65F4601E355D52",
      "/CreationDate": "D:20240521125953+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 23",
      "/Keywords": "",
      "/Manager": "",
      "/ModDate": "D:20240521135820+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.3.45",
      "/SourceModified": "D:20240521035931",
      "/Subject": "",
      "/Title": "FUJIFILM Apeos 5570 / 4570 Security Target",
      "/_dlc_DocIdItemGuid": "518b2ba2-7607-436d-892c-92193216be81",
      "pdf_file_size_bytes": 1207439,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf",
          "http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf",
          "http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf"
        ]
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 98
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0811_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0811_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8347d68e336f1e2548e88267b4c30f00adc838d8b4a3be6fa0d8676279a814b7",
      "txt_hash": "65a99e3d8d44e657eda96b90468d2f4b444aac87668fe0a220c8df1a29d98863"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c88c07e139d2c6398e3a5d7ffa4224b85b5e6d6bbb2eba94efc723d4562031b3",
      "txt_hash": "f0739ceadce3992df5d1b76cb1042935606ea106742eb812acf7bbcdad24fc5e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4fe8051f6e760ffaa09159fa8b03dbb24f400165182d386fa3340880cc50ed22",
      "txt_hash": "9bca1c409a9cad5b6f91e84a4015bbf95e3c4075a5be3e8f5b9a7d0a00623d63"
    }
  },
  "status": "active"
}