SHARP MX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U and MX-PK13; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16 and MX-PK130210zd00

CSV information ?

Status archived
Valid from 27.07.2020
Valid until 03.06.2024
Scheme 🇯🇵 JP
Manufacturer Sharp Corporation
Category Multi-Function Devices
Security level

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0678

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0678-01-2020
Evaluation facilities
Information Technology Security Center

File metadata

Creation date D:20200817104926+09'00'
Modification date D:20200817105556+09'00'
Pages 2
Creator Word 用 Acrobat PDFMaker 17
Producer Adobe PDF Library 15.0

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, Rijndael, HMAC, HMAC-SHA-256, HMAC-SHA-384
Hash functions
SHA-1, SHA256, SHA-256, SHA-384, SHA384
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1
Randomness
DRBG, RBG
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

Vendor
Microsoft

Claims
D.USER, D.TSF, O.AUDIT, O.COMMS_PROTECTION, O.STORAGE_ENCRYPTION, O.PURGE_DATA, O.UPDATE_VERIFICATION, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.TSF_SELF_TEST, O.KEY_MATERIAL, O.IMAGE_OVERWRITE, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN, FAU_STG_EXT.1, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FCS_CKM_EXT, FCS_KYC_EXT, FCS_RBG_EXT, FCS_TLS_EXT, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_TLS_EXT.1, FCS_KYC_EXT.1, FCS_COP.1, FCS_SMC_EXT.1, FCS_KDF_EXT.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_SSH_EXT.1, FDP_DSK_EXT, FDP_DSK_EXT.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACF, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_RIP.1, FDP_RIP.1.1, FDP_ACC, FIA_PMG_EXT, FIA_PMG, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM, FPT_STM.1, FPT_KYP_EXT.1, FPT_STM.1.1, FPT_KYP_EXT.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-3, FIPS PUB 197, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38D, RFC 2818, RFC 2246, RFC 4346, RFC 5246, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 18031:2011, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20201015095811+09'00'
Modification date D:20201015095846+09'00'
Pages 64
Creator Word 用 Acrobat PDFMaker 20
Producer Adobe PDF Library 20.9.95

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, Rijndael, HMAC, HMAC-SHA-256, HMAC-SHA-384
Hash functions
SHA-1, SHA256, SHA-256, SHA-384, SHA384
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1
Randomness
DRBG, RBG
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

Vendor
Microsoft

Claims
D.USER, D.TSF, O.AUDIT, O.COMMS_PROTECTION, O.STORAGE_ENCRYPTION, O.PURGE_DATA, O.UPDATE_VERIFICATION, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.TSF_SELF_TEST, O.KEY_MATERIAL, O.IMAGE_OVERWRITE, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN, FAU_STG_EXT.1, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FCS_CKM_EXT, FCS_KYC_EXT, FCS_RBG_EXT, FCS_TLS_EXT, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_TLS_EXT.1, FCS_KYC_EXT.1, FCS_COP.1, FCS_SMC_EXT.1, FCS_KDF_EXT.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_SSH_EXT.1, FDP_DSK_EXT, FDP_DSK_EXT.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACF, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_RIP.1, FDP_RIP.1.1, FDP_ACC, FIA_PMG_EXT, FIA_PMG, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM, FPT_STM.1, FPT_KYP_EXT.1, FPT_STM.1.1, FPT_KYP_EXT.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-3, FIPS PUB 197, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38D, RFC 2818, RFC 2246, RFC 4346, RFC 5246, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 18031:2011, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20201015095811+09'00'
Modification date D:20201015095846+09'00'
Pages 64
Creator Word 用 Acrobat PDFMaker 20
Producer Adobe PDF Library 20.9.95

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0678

Extracted SARs

ALC_CMC.1, ASE_REQ.1, ASE_ECD.1, ASE_CCL.1, AGD_PRE.1, ASE_SPD.1, ASE_INT.1, ATE_IND.1, ADV_FSP.1, ASE_OBJ.1, ASE_TSS.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

Scheme data ?

Cert Id C0677
Supplier SHARP CORPORATION
Toe Overseas Name SHARP MX-M6071 / M5071 / M4071 / M3531 fax standard model with MX-FR64U and MX-PK13; MX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U and MX-FX15; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U, MX-PK13 and MX-FX15; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16, MX-PK13 and MX-FX150210zd00
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2020-07
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0677_it9719.html
Toe Japan Name SHARP MX-M6071 / M5071 / M4071 / M3531 fax standard model with MX-FR64U and MX-PK13; MX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U and MX-FX15; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U, MX-PK13 and MX-FX15; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16, MX-PK13 and MX-FX150210zd00
Enhanced
Product SHARP MX-M6071 / M5071 / M4071 / M3531 fax standard model with MX-FR64U and MX-PK13; MX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U and MX-FX15; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U, MX-PK13 and MX-FX15; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16, MX-PK13 and MX-FX15
Toe Version 0210zd00
Product Type Multifunction Product
Cert Id JISEC-C0677
Certification Date 2020-07-27
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor SHARP CORPORATION
Evaluation Facility Information Technology Security Center Evaluation Department
Report Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000w4i-att/c0677_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000w4i-att/c0677_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000w4i-att/c0677_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device (MFD) that has the functions, such as copy, print, scan, fax and filing. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. TOE security functionality The TOE provides the following security features: Identification and Authentication Function Access Control Function Stored Data Encryption Function Network Protection Function Security Management Function Audit Function Software Verification Function Self-testing Function Fax Line Separation Function Residual Data Overwrite Function Data Purging Function

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SHARP MX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U and MX-PK13; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16 and MX-PK130210zd00 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0678_eimg.pdf",
  "dgst": "7fb1cc56d893f3ac",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0678",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:sharp:mx-m3051:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m5071:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m3071:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m2651:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m6071:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m4051:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m4071:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m3571:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m5051:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m6051:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m3551:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0677",
      "certification_date": "2020-07",
      "claim": "PP(Protection Profile for Hardcopy\nDevices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0677",
        "cert_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000w4i-att/c0677_eimg.pdf",
        "certification_date": "2020-07-27",
        "description": "PRODUCT DESCRIPTION \n    \n    \n    Description of TOE \n     The TOE is a Multifunction Device (MFD) that has the functions, such as copy, print, scan, fax and filing.  The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD.  \n    \n    \n    \n    TOE security functionality \n     The TOE provides the following security features:  \n     \n     Identification and Authentication Function  \n     Access Control Function  \n     Stored Data Encryption Function  \n     Network Protection Function  \n     Security Management Function  \n     Audit Function  \n     Software Verification Function  \n     Self-testing Function  \n     Fax Line Separation Function  \n     Residual Data Overwrite Function  \n     Data Purging Function",
        "evaluation_facility": "Information Technology Security Center Evaluation Department",
        "product": "SHARP MX-M6071 / M5071 / M4071 / M3531 fax standard model with MX-FR64U and\n       MX-PK13; MX-M6071 / M5071 / M4071 /\n       M3571 / M3071 fax option model with\n       MX-FR64U and MX-FX15; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U, MX-PK13 and\n       MX-FX15; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16, MX-PK13 and MX-FX15",
        "product_type": "Multifunction Product",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000w4i-att/c0677_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000w4i-att/c0677_est.pdf",
        "toe_version": "0210zd00",
        "vendor": "SHARP CORPORATION"
      },
      "supplier": "SHARP CORPORATION",
      "toe_japan_name": "SHARP MX-M6071 / M5071 / M4071 / M3531 fax standard model with MX-FR64U and MX-PK13; MX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U and MX-FX15; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U, MX-PK13 and MX-FX15; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16, MX-PK13 and MX-FX150210zd00",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0677_it9719.html",
      "toe_overseas_name": "SHARP MX-M6071 / M5071 / M4071 / M3531 fax standard model with MX-FR64U and MX-PK13;\nMX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U and MX-FX15; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with\nMX-FR64U, MX-PK13 and MX-FX15; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with\nMX-FR64U, MX-HD16, MX-PK13 and MX-FX150210zd00"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Sharp Corporation",
  "manufacturer_web": "https://sharp-world.com/",
  "name": "SHARP MX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U and MX-PK13; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16 and MX-PK130210zd00",
  "not_valid_after": "2024-06-03",
  "not_valid_before": "2020-07-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0678_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0678-01-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20200817104926+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 17",
      "/Keywords": "",
      "/ModDate": "D:20200817105556+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20200817012930",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 113768,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0678_est.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 4,
          "D.USER": 17
        },
        "O": {
          "O.ACCESS_CONTROL": 7,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 4,
          "O.COMMS_PROTECTION": 11,
          "O.IMAGE_OVERWRITE": 1,
          "O.KEY_MATERIAL": 1,
          "O.PURGE_DATA": 3,
          "O.STORAGE_ENCRYPTION": 6,
          "O.TSF_SELF_TEST": 1,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 7
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 1,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 14,
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 40,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 3,
          "FCS_CKM_EXT.4": 27,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 101,
          "FCS_COP.1.1": 6,
          "FCS_KDF_EXT.1": 4,
          "FCS_KYC_EXT": 4,
          "FCS_KYC_EXT.1": 9,
          "FCS_KYC_EXT.1.1": 3,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 25,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SMC_EXT.1": 4,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT": 3,
          "FCS_TLS_EXT.1": 26,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 13,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 3,
          "FDP_DSK_EXT.1": 9,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 4,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT": 2,
          "FPT_KYP_EXT.1": 4,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_SKP_EXT": 3,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 11,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 21,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 20,
          "FTP_TRP.1.1": 4,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 40,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 7
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 5,
            "SHA256": 2,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 13
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 2
        },
        "ISO": {
          "ISO/IEC 10116": 6,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 18033-3": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-90A": 5
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2818": 4,
          "RFC 4346": 1,
          "RFC 5246": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-128": 1,
            "AES-256": 2
          },
          "Rijndael": {
            "Rijndael": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201015095811+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 20",
      "/ModDate": "D:20201015095846+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 20.9.95",
      "/Title": "",
      "pdf_file_size_bytes": 911294,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/archive/aes/katmct/katmct.htm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 64
    },
    "st_filename": "c0678_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 4,
          "D.USER": 17
        },
        "O": {
          "O.ACCESS_CONTROL": 7,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 4,
          "O.COMMS_PROTECTION": 11,
          "O.IMAGE_OVERWRITE": 1,
          "O.KEY_MATERIAL": 1,
          "O.PURGE_DATA": 3,
          "O.STORAGE_ENCRYPTION": 6,
          "O.TSF_SELF_TEST": 1,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 7
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 1,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 14,
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 40,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 3,
          "FCS_CKM_EXT.4": 27,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 101,
          "FCS_COP.1.1": 6,
          "FCS_KDF_EXT.1": 4,
          "FCS_KYC_EXT": 4,
          "FCS_KYC_EXT.1": 9,
          "FCS_KYC_EXT.1.1": 3,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 25,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SMC_EXT.1": 4,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT": 3,
          "FCS_TLS_EXT.1": 26,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 13,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 3,
          "FDP_DSK_EXT.1": 9,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 4,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT": 2,
          "FPT_KYP_EXT.1": 4,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_SKP_EXT": 3,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 11,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 21,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 20,
          "FTP_TRP.1.1": 4,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 40,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 7
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 5,
            "SHA256": 2,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 13
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 2
        },
        "ISO": {
          "ISO/IEC 10116": 6,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 18033-3": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-90A": 5
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2818": 4,
          "RFC 4346": 1,
          "RFC 5246": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-128": 1,
            "AES-256": 2
          },
          "Rijndael": {
            "Rijndael": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201015095811+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 20",
      "/ModDate": "D:20201015095846+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 20.9.95",
      "/Title": "",
      "pdf_file_size_bytes": 911294,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/archive/aes/katmct/katmct.htm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 64
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0678_est.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0678_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "92b5107cfa28a71d3004f7d1f4b49f327ca25354a74d3f9e29c9bbc960f8fd82",
      "txt_hash": "f6a6aa8a4724b098a63a7e8a9731a80410c8b50da61e18867c8d71d53ddd32ee"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4174e0bcc1c624a506904f700f9df1510fdcacae17e50f94f575deb6d27b8085",
      "txt_hash": "e0ecd8256e5a9e17d290b231f459f7c03a4a63a545f3855ca18ef5e11558a42d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4174e0bcc1c624a506904f700f9df1510fdcacae17e50f94f575deb6d27b8085",
      "txt_hash": "e0ecd8256e5a9e17d290b231f459f7c03a4a63a545f3855ca18ef5e11558a42d"
    }
  },
  "status": "archived"
}