Canon imageRUNNER ADVANCE 8200 Series 2600.1 model (EX) Version:1.0

CSV information ?

Status archived
Valid from 21.06.2013
Valid until 04.07.2018
Scheme 🇯🇵 JP
Manufacturer Canon Inc.
Category Multi-Function Devices
Security level EAL3+, ALC_FLR.2

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0392

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
IPsec

Vendor
Microsoft

Security level
EAL3, EAL3 augmented
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CRP-C0392-01, Certification No. C0392
Evaluation facilities
ECSEC Laboratory

Standards
FIPS PUB 186-2, FIPS 186-2, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Creation date D:20140902162127+09'00'
Modification date D:20140902162226+09'00'
Pages 35
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Security target ?

Extracted keywords

Symmetric Algorithms
AES, 3DES
Asymmetric Algorithms
ECDH, DH
Hash functions
SHA-1

Vendor
Microsoft, Microsoft Corporation

Security level
EAL3, EAL 3, EAL3 augmented, EAL 3 augmented
Claims
D.DOC, D.FUNC, D.PROT, D.CONF, O.HDD, O.DOC, O.FUNC, O.PROT, O.CONF, O.USER, O.INTERFACE, O.SOFTWARE, O.AUDIT, T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN, OE.AUDIT_STORAGE, OE.AUDIT_ACCESS, OE.INTERFACE, OE.PHYSICAL, OE.USER, OE.ADMIN, OE.AUDIT, OE.PHYISCAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, APE_ECD, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_IFF, FDP_IFC, FDP_IFC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FIA_ATD.1, FIA_UAU.1, FIA_UID.1, FIA_USB.1, FIA_AFL.1, FIA_SOS.1, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_SOS.1.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FPT_CIP_EXP, FPT_FDI_EXP, FPT_STM.1, FPT_TST.1, FPT_CIP_EXP.1, FPT_FDI_EXP.1, FPT_PHP.1, FPT_CIP_EXP.1.1, FPT_CIP_EXP.1.2, FPT_FDI_EXP.1.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Side-channel analysis
physical tampering, malfunction

Standards
FIPS PUB 197, FIPS PUB 46-3, FIPS PUB 186-2

File metadata

Creation date D:20140901122605+09'00'
Modification date D:20140901122608+09'00'
Pages 65
Creator PScript5.dll Version 5.2.2
Producer Adobe LiveCycle PDFGenerator

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0392

Extracted SARs

ASE_CCL.1, AGD_PRE.1, ATE_COV.2, ASE_REQ.2, ALC_CMC.3, ASE_TSS.1, ATE_IND.2, ASE_ECD.1, ASE_SPD.1, ALC_DEL.1, ALC_FLR.2, ATE_DPT.1, ALC_LCD.1, ASE_INT.1, ALC_DVS.1, ADV_TDS.2, ATE_FUN.1, ASE_OBJ.2, ALC_CMS.3, AVA_VAN.2, ADV_FSP.3, ADV_ARC.1, AGD_OPE.1

Scheme data ?

Cert Id C0392
Supplier Canon Inc.
Toe Overseas Name Canon imageRUNNER ADVANCE 8200 Series 2600.1 model (EX)1.0
Claim EAL3+ALC_FLR.2 PP
Certification Date 2013-06
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0392_it3448.html
Toe Japan Name -----
Enhanced
Product Canon imageRUNNER ADVANCE 8200 Series 2600.1 model (EX)
Toe Version 1.0
Product Type Multifunction Product
Certification Date 2013-06-21
Cc Version 3.1
Assurance Level EAL3 Augmented with ALC_FLR.2
Protection Profile IEEE Std 2600.1-2009
Vendor Canon Inc.
Evaluation Facility ECSEC Laboratory Inc. Evaluation Center
Report Link https://www.ipa.go.jp/en/security/c0392_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0392_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0392_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a MFP (Multifunction Product) that offers Copy, Print, Universal Send, Fax, I-Fax, and Mail Box capabilities. The TOE is capable of fully implementing the functionality required by the IEEE Std 2600.1™-2009 defined as the Protection Profile for MFP. TOE security functionality The TOE embodies the following security functions. - User Authentication Function Function for identifying and authenticating the user. - Function Use Restriction Function Function for restricting the use of the MFP depending on the authority of the user. - Job Output Restriction Function Function for restricting access to print, cancel, and other jobs to the user that executed the job and the administrator. - Forward Received Jobs Function Function for restricting the machine from forwarding received data directly to the LAN. - HDD Data Erase Function Function for erasing unnecessary data from the hard disk by overwriting the data. - HDD Data Encryption Function Function for encrypting all data stored in the HDD, and for restricting the connection of the HDD Data Encryption & Mirroring Board with the correct MFP. - LAN Data Protection Function Function for protecting all IP packets that are communicated with an IT device. - Self-Test Function Function for testing the integrity of the executable code at startup. - Audit Log Function Function for generating audit logs on security events and allowing them to be viewed by the administrator. - Management Function Function for restricting device settings that influence security to be made only by the administrator.

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Canon imageRUNNER ADVANCE 8200 Series 2600.1 model (EX) Version:1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": null,
  "dgst": "0defdf23250a1441",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0392",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2600.1",
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0392",
      "certification_date": "2013-06",
      "claim": "EAL3+ALC_FLR.2\n  PP",
      "enhanced": {
        "assurance_level": "EAL3 Augmented with ALC_FLR.2",
        "cc_version": "3.1",
        "cert_link": "https://www.ipa.go.jp/en/security/c0392_eimg.pdf",
        "certification_date": "2013-06-21",
        "description": "PRODUCT DESCRIPTION \n    Description of TOE \n    The TOE is a MFP (Multifunction Product) that offers Copy, Print, Universal Send, Fax, I-Fax, and Mail Box capabilities. The TOE is capable of fully implementing the functionality required by the IEEE Std 2600.1\u2122-2009 defined as the Protection Profile for MFP.  \n     \n    TOE security functionality \n    The TOE embodies the following security functions. \n     \n     \n       \n       - \n       User Authentication Function \n       \n       \n        \n       Function for identifying and authenticating the user. \n       \n       \n       - \n       Function Use Restriction Function \n       \n       \n        \n       Function for restricting the use of the MFP depending on the authority of the user. \n       \n       \n       - \n       Job Output Restriction Function \n       \n       \n        \n       Function for restricting access to print, cancel, and other jobs to the user that executed the job and the administrator. \n       \n       \n       - \n       Forward Received Jobs Function \n       \n       \n        \n       Function for restricting the machine from forwarding received data directly to the LAN. \n       \n       \n       - \n       HDD Data Erase Function \n       \n       \n        \n       Function for erasing unnecessary data from the hard disk by overwriting the data. \n       \n       \n       - \n       HDD Data Encryption Function \n       \n       \n        \n       Function for encrypting all data stored in the HDD, and for restricting the connection of the HDD Data Encryption \u0026 Mirroring Board with the correct MFP. \n       \n       \n       - \n       LAN Data Protection Function \n       \n       \n        \n       Function for protecting all IP packets that are communicated with an IT device. \n       \n       \n       - \n       Self-Test Function \n       \n       \n        \n       Function for testing the integrity of the executable code at startup. \n       \n       \n       - \n       Audit Log Function \n       \n       \n        \n       Function for generating audit logs on security events and allowing them to be viewed by the administrator. \n       \n       \n       - \n       Management Function \n       \n       \n        \n       Function for restricting device settings that influence security to be made only by the administrator.",
        "evaluation_facility": "ECSEC Laboratory Inc.\n       Evaluation Center",
        "product": "Canon imageRUNNER ADVANCE 8200 Series 2600.1 model (EX)",
        "product_type": "Multifunction Product",
        "protection_profile": "IEEE Std 2600.1-2009",
        "report_link": "https://www.ipa.go.jp/en/security/c0392_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0392_est.pdf",
        "toe_version": "1.0",
        "vendor": "Canon Inc."
      },
      "supplier": "Canon Inc.",
      "toe_japan_name": "-----",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0392_it3448.html",
      "toe_overseas_name": "Canon imageRUNNER ADVANCE 8200 Series 2600.1 model (EX)1.0"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Canon Inc.",
  "manufacturer_web": "https://www.canon.com/",
  "name": "Canon imageRUNNER ADVANCE 8200 Series 2600.1 model (EX) Version:1.0",
  "not_valid_after": "2018-07-04",
  "not_valid_before": "2013-06-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "c0392_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "CRP-C0392-01": 1,
          "Certification No. C0392": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 2,
          "A.USER": 1
        },
        "T": {
          "T.CONF": 4,
          "T.DOC": 4,
          "T.FUNC": 2,
          "T.PROT": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 4,
          "EAL3 augmented": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 8
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 2,
          "CCMB-2009-07-002": 2,
          "CCMB-2009-07-003": 2,
          "CCMB-2009-07-004": 2
        },
        "FIPS": {
          "FIPS 186-2": 1,
          "FIPS PUB 186-2": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20140902162127+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20140902162226+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 313419,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 35
    },
    "st_filename": "c0392_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 6,
          "A.USER": 3
        },
        "D": {
          "D.CONF": 8,
          "D.DOC": 20,
          "D.FUNC": 11,
          "D.PROT": 6
        },
        "O": {
          "O.AUDIT": 7,
          "O.CONF": 16,
          "O.DOC": 16,
          "O.FUNC": 8,
          "O.HDD": 8,
          "O.INTERFACE": 8,
          "O.PROT": 8,
          "O.SOFTWARE": 7,
          "O.USER": 14
        },
        "OE": {
          "OE.ADMIN": 8,
          "OE.AUDIT": 4,
          "OE.AUDIT_ACCESS": 4,
          "OE.AUDIT_STORAGE": 4,
          "OE.INTERFACE": 4,
          "OE.PHYISCAL": 2,
          "OE.PHYSICAL": 2,
          "OE.USER": 14
        },
        "T": {
          "T.CONF": 6,
          "T.DOC": 6,
          "T.FUNC": 3,
          "T.PROT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 12,
          "ALC_LCD.1": 1
        },
        "APE": {
          "APE_ECD": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 2,
          "EAL 3 augmented": 1,
          "EAL3": 9,
          "EAL3 augmented": 8
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 25,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 13,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 11,
          "FCS_COP.1": 25,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 45,
          "FDP_ACC.1.1": 3,
          "FDP_ACF.1": 34,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 3,
          "FDP_ACF.1.4": 3,
          "FDP_IFC": 1,
          "FDP_IFC.1": 4,
          "FDP_IFF": 1,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 13,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UID.1": 22,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 7,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 25,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 24,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 18,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 25,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 33,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_CIP_EXP": 2,
          "FPT_CIP_EXP.1": 16,
          "FPT_CIP_EXP.1.1": 2,
          "FPT_CIP_EXP.1.2": 3,
          "FPT_FDI_EXP": 3,
          "FPT_FDI_EXP.1": 11,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_PHP.1": 6,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 6,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 15,
          "FTA_SSL.3.1": 2
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1,
          "physical tampering": 4
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-2": 4,
          "FIPS PUB 197": 3,
          "FIPS PUB 46-3": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20140901122605+09\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/Keywords": "",
      "/ModDate": "D:20140901122608+09\u002700\u0027",
      "/Producer": "Adobe LiveCycle PDFGenerator",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 862308,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 65
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf",
        "pp_name": "IEEE Standard for a Protection Profile in Operational Environment A"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0392_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.2",
      "EAL3+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0392_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0e346a336ef5523404912fbfd3c1df9f82296687252fffa499b1ecbfe40cb57d",
      "txt_hash": "02e8406eb828ea3019b50b58be64c01d3430eca42188a044a341f5c9a913ddd3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c9d1d261cc2370375d32555891c1b62a576e635054d05e48a0a539b4fdd52604",
      "txt_hash": "11322f7974b5153620f5e20d8712dbb61c3b588a2042504b64f5c1e22cb702e9"
    }
  },
  "status": "archived"
}