KONICA MINOLTA bizhub 950i/bizhub 850i/AccurioPrint 950i/AccurioPrint 850i with FK-516,DEVELOP ineo 950i/ineo 850i with FK-516G00-09

CSV information ?

Status active
Valid from 19.04.2023
Valid until 19.04.2028
Scheme 🇯🇵 JP
Manufacturer KONICA MINOLTA, INC.
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0786-01-2023

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0786-01-2023
Evaluation facilities
ECSEC Laboratory

File metadata

Creation date D:20230601100115+09'00'
Modification date D:20230601100235+09'00'
Pages 2
Creator Word 用 Acrobat PDFMaker 17
Producer Adobe PDF Library 17.11.238

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
IPsec
Randomness
DRBG
Block cipher modes
CBC, CTR

Vendor
Microsoft

Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1
Certificates
JISEC-CC-CRP-C0786-01-2023
Evaluation facilities
ECSEC Laboratory

Side-channel analysis
malfunction

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20230529102338+09'00'
Modification date D:20230529102427+09'00'
Pages 32
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, RSA-3072, ECDSA, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384
Protocols
SSH, TLS, IKEv1, IKEv2, IKE, IPsec
Randomness
DRBG, RBG
Block cipher modes
CBC, CTR

Vendor
Microsoft

Claims
D.USER, D.TSF, O.AUDIT, O.COMMS_PROTECTION, O.STORAGE_ENCRYPTION, O.PURGE_DATA, O.UPDATE_VERIFICATION, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.ACCESS, O.TSF_SELF_TEST, O.FAX_NET_SEPARATION, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_CKM_EXT, FAU_STG_EXT.1, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FCS_RBG_EXT, FCS_CKM_EXT, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_COP.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1, FCS_SNI_EXT.1.1, FDP_FXS_EXT, FDP_FXS_EXT.1, FDP_FXS_EXT.1.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FIA_PMG_EXT, FIA_PSK_EXT, FIA_PSK_EXT.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF, FMT_SMR, FMT_MSA, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-90A, NIST SP 800-38A, PKCS #1, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5282, RFC3602, RFC 2407, ISO/IEC 18031:2011, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title Microsoft Word - ASE_MinervaSSBK-2.00-230403_en.docx
Author t94279
Creation date D:20230515140049+09'00'
Modification date D:20230515140049+09'00'
Pages 80
Producer Microsoft: Print To PDF

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0786-01-2023

Extracted SARs

ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, ASE_SPD.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1

Similar certificates

Name Certificate ID
KONICA MINOLTA bizhub C360i/bizhub C300i/bizhub C250i/bizhub C036DNi/bizhub 030DNi/bizhub C025DNi with FK-514, DEVELOP ineo+ 360i/ineo+ 300i/ineo+ 250i with FK-514 G00-45 JISEC-CC-CRP-C0669-01-2020 Compare
KONICA MINOLTA bizhub 450i/bizhub 360i/ bizhub 300i with FK-514, DEVELOP ineo 450i/ineo 360i/ineo 300i with FK-514G00-31 JISEC-CC-CRP-C0698-01-2021 Compare
KONICA MINOLTA bizhub C287i/bizhub C257i/bizhub C227i with FK-513, DEVELOP ineo+ 287i/ineo+ 257i/ineo+ 227i with FK-513 G00-16 JISEC-CC-CRP-C0713-01-2021 Compare
KONICA MINOLTA bizhub 4751i/bizhub 4051i with FK-517, DEVELOP ineo 4751i/ineo 4051i with FK-517G00-R2 JISEC-CC-CRP-C0814-01-2024 Compare
KONICA MINOLTA bizhub C4051i/bizhub C3351i with FK-517, DEVELOP ineo+ 4051i/ineo+ 3351i with FK-517G00-R2 JISEC-CC-CRP-C0815-01-2024 Compare
KONICA MINOLTA bizhub 650i/bizhub 550i with FK-514, DEVELOP ineo 650i/ineo 550i with FK-514 G00-31 JISEC-CC-CRP-C0699-01-2021 Compare
KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517 G00-45 JISEC-CC-CRP-C0670-01-2020 Compare
KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517,DEVELOP ineo 4750i/ineo 4050i with FK-517 G00-19 JISEC-CC-CRP-C0714-01-2021 Compare
KONICA MINOLTA bizhub C650i/bizhub C550i with FK-514, DEVELOP ineo+ 650i/ineo+ 550i with FK-514 GG1-2B JISEC-CC-CRP-C0690-01-2020 Compare
KONICA MINOLTA bizhub C750i/AccurioPrint C750i with FK-514, DEVELOP ineo+ 750i with FK-514 G00-33 JISEC-CC-CRP-C0692-01-2020 Compare
Showing 5 out of 10.

Scheme data ?

Cert Id C0786
Supplier KONICA MINOLTA, INC.
Toe Overseas Name KONICA MINOLTA bizhub 950i/bizhub 850i/ AccurioPrint 950i/AccurioPrint 850i with FK-516, DEVELOP ineo 950i/ineo 850i with FK-516 G00-09
Expiration Date None
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2023-04
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0786_it2836.html
Toe Japan Name -----
Enhanced
Product KONICA MINOLTA bizhub 950i/bizhub 850i/ AccurioPrint 950i/AccurioPrint 850i with FK-516, DEVELOP ineo 950i/ineo 850i with FK-516
Toe Version G00-09
Product Type Multi-Function Printer
Cert Id JISEC-C0786
Certification Date 2023-04-19
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor KONICA MINOLTA, INC.
Report Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. TOE security functionality The TOE provides the following security functions: Identification and Authentication function Access Control function Encryption function Trusted Communications function Security Management function Audit function Trusted Operation function FAX Separation function

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'cert_id': 'C0786', 'supplier': 'KONICA MINOLTA, INC.', 'toe_overseas_name': 'KONICA MINOLTA bizhub 950i/bizhub 850i/\nAccurioPrint 950i/AccurioPrint 850i with FK-516,\nDEVELOP ineo 950i/ineo 850i with FK-516\nG00-09', 'expiration_date': None, 'claim': 'PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)', 'certification_date': '2023-04', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0786_it2836.html', 'toe_japan_name': '-----', 'enhanced': {'product': 'KONICA MINOLTA bizhub 950i/bizhub 850i/\n AccurioPrint 950i/AccurioPrint 850i with FK-516,\n DEVELOP ineo 950i/ineo 850i with FK-516', 'toe_version': 'G00-09', 'product_type': 'Multi-Function Printer', 'cert_id': 'JISEC-C0786', 'certification_date': '2023-04-19', 'cc_version': '3.1 Release5', 'assurance_level': 'ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1', 'protection_profile': 'Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)', 'vendor': 'KONICA MINOLTA, INC.', 'report_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_est.pdf', 'description': 'PRODUCT DESCRIPTION \n \n \n Description of TOE \n The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. \n \n \n \n TOE security functionality \n The TOE provides the following security functions: \n \n Identification and Authentication function \n Access Control function \n Encryption function \n Trusted Communications function \n Security Management function \n Audit function \n Trusted Operation function \n FAX Separation function'}}.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b70eee87c335cd819ea3b5125ff058fb5e6636bf5058f99a383b6c68c25423da', 'txt_hash': '750ee2363a4fad74a8ff38b84610ac0091ef2c690ff2e7c8013d694e2a751362'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fa62ad09868fe59132c2f997289d89c410524e77e9fe326f80cdb4eaba140025', 'txt_hash': '499de9f096287a5602b6d6f2209b1089759639c690254f612c0544ecec07f8e6'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2205028, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 80, '/Author': 't94279', '/CreationDate': "D:20230515140049+09'00'", '/ModDate': "D:20230515140049+09'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Microsoft Word - ASE_MinervaSSBK-2.00-230403_en.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 234914, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20230601100115+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 17', '/Keywords': '', '/ModDate': "D:20230601100235+09'00'", '/Producer': 'Adobe PDF Library 17.11.238', '/SourceModified': 'D:20230601010056', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_CKM_EXT': 1, 'FAU_STG_EXT.1': 5, 'FAU_GEN': 10, 'FAU_GEN.1': 8, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 3, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG_EXT': 2, 'FCS_CKM_EXT': 2, 'FCS_CKM_EXT.4': 16, 'FCS_CKM.1': 33, 'FCS_CKM.4': 6, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 57, 'FCS_RBG_EXT.1': 17, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 6, 'FCS_SNI_EXT.1.1': 1}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_FXS_EXT.1': 6, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 22, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1': 23, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_PSK_EXT.1': 9, 'FIA_PMG_EXT.1': 6, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_UAU.1': 8, 'FIA_UID.1': 10, 'FIA_AFL.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 3, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 10, 'FMT_SMR.1': 12, 'FMT_MSA.3': 5, 'FMT_MOF.1': 4, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 6, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 4, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 1, 'FMT_SMR': 1, 'FMT_MSA': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 6, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 10, 'FTP_TRP.1': 10, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 3, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 31, 'D.TSF': 3}, 'O': {'O.AUDIT': 5, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 4, 'O.PURGE_DATA': 2, 'O.UPDATE_VERIFICATION': 2, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.TSF_SELF_TEST': 1, 'O.FAX_NET_SEPARATION': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'OE': {'OE.PHYSICAL_PROTECTION': 1, 'OE.NETWORK_PROTECTION': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA-3072': 1}, 'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 5, 'Diffie-Hellman': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 18, 'SHA-512': 11, 'SHA-384': 9}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 3}}, 'IKE': {'IKEv1': 14, 'IKEv2': 3, 'IKE': 5}, 'IPsec': {'IPsec': 83}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS PUB 186-4': 5, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 4301': 3, 'RFC 4303': 3, 'RFC 3602': 7, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 3, 'RFC 4868': 5, 'RFC 5282': 1, 'RFC3602': 1, 'RFC 2407': 1}, 'ISO': {'ISO/IEC 18031:2011': 3}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0786-01-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0786_est.pdf.
    • The cert_filename property was set to c0786_eimg.pdf.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7dae623cff364a9fdf19d3f98b53801a1df2f75e4634207dd8b3c606ab1a6043', 'txt_hash': '78aee826ba8ba54640af0f9b41a7c6d6bc8fa67d607ecf6a4e4a7f05ee67fb3c'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 409471, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 32, '/CreationDate': "D:20230529102338+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20230529102427+09'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0786-01-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1}}, 'cc_claims': {'D': {'D.USER': 3, 'D.TSF': 3}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 2}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0786_erpt.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0786-01-2023.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0786_erpt.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0786_est.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KONICA MINOLTA bizhub 950i/bizhub 850i/AccurioPrint 950i/AccurioPrint 850i with FK-516,DEVELOP ineo 950i/ineo 850i with FK-516G00-09 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0786_eimg.pdf",
  "dgst": "a5211bd0ee86f8d2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0786-01-2023",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "516",
        "09"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0786",
      "certification_date": "2023-04",
      "claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0786",
        "cert_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_eimg.pdf",
        "certification_date": "2023-04-19",
        "description": "PRODUCT DESCRIPTION \n    \n    \n    Description of TOE \n     The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP.  \n    \n    \n    \n    TOE security functionality \n     The TOE provides the following security functions:  \n     \n     Identification and Authentication function  \n     Access Control function  \n     Encryption function  \n     Trusted Communications function  \n     Security Management function  \n     Audit function  \n     Trusted Operation function  \n     FAX Separation function",
        "product": "KONICA MINOLTA bizhub 950i/bizhub 850i/\n       AccurioPrint 950i/AccurioPrint 850i with FK-516,\n       DEVELOP ineo 950i/ineo 850i with FK-516",
        "product_type": "Multi-Function Printer",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_est.pdf",
        "toe_version": "G00-09",
        "vendor": "KONICA MINOLTA, INC."
      },
      "expiration_date": null,
      "supplier": "KONICA MINOLTA, INC.",
      "toe_japan_name": "-----",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0786_it2836.html",
      "toe_overseas_name": "KONICA MINOLTA bizhub 950i/bizhub 850i/\nAccurioPrint 950i/AccurioPrint 850i with FK-516,\nDEVELOP ineo 950i/ineo 850i with FK-516\nG00-09"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KONICA MINOLTA, INC.",
  "manufacturer_web": "https://www.konicaminolta.com/index.html",
  "name": "KONICA MINOLTA bizhub 950i/bizhub 850i/AccurioPrint 950i/AccurioPrint 850i with FK-516,DEVELOP ineo 950i/ineo 850i with FK-516G00-09",
  "not_valid_after": "2028-04-19",
  "not_valid_before": "2023-04-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0786_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0786-01-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20230601100115+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 17",
      "/Keywords": "",
      "/ModDate": "D:20230601100235+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.11.238",
      "/SourceModified": "D:20230601010056",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 234914,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0786_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0786-01-2023": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 3,
          "D.USER": 3
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_RBG_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CTR": {
          "CTR": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20230529102338+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20230529102427+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 409471,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 32
    },
    "st_filename": "c0786_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA-3072": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 3,
          "D.USER": 31
        },
        "O": {
          "O.ACCESS": 1,
          "O.ACCESS_CONTROL": 6,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 5,
          "O.COMMS_PROTECTION": 11,
          "O.FAX_NET_SEPARATION": 1,
          "O.PURGE_DATA": 2,
          "O.STORAGE_ENCRYPTION": 4,
          "O.TSF_SELF_TEST": 1,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 7
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 1,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_CKM_EXT": 1,
          "FAU_GEN": 10,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 33,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 6,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 2,
          "FCS_CKM_EXT.4": 16,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 57,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 17,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SNI_EXT.1.1": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT.1": 6
        },
        "FDP": {
          "FDP_ACC.1": 23,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 22,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_FXS_EXT": 2,
          "FDP_FXS_EXT.1": 6,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_PSK_EXT": 2,
          "FIA_PSK_EXT.1": 9,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 2,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 10,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 4,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 1,
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 5,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 12,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 10,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 10,
          "FTP_TRP.1.1": 3,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 5,
          "IKEv1": 14,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 83
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-256": 18,
            "SHA-384": 9,
            "SHA-512": 11
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 6
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-4": 5,
          "FIPS PUB 197": 3,
          "FIPS PUB 198-1": 2
        },
        "ISO": {
          "ISO/IEC 18031:2011": 3
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 2407": 1,
          "RFC 3602": 7,
          "RFC 4106": 2,
          "RFC 4109": 2,
          "RFC 4301": 3,
          "RFC 4303": 3,
          "RFC 4304": 3,
          "RFC 4868": 5,
          "RFC 5282": 1,
          "RFC3602": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "t94279",
      "/CreationDate": "D:20230515140049+09\u002700\u0027",
      "/ModDate": "D:20230515140049+09\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - ASE_MinervaSSBK-2.00-230403_en.docx",
      "pdf_file_size_bytes": 2205028,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 80
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0786_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0786_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fa62ad09868fe59132c2f997289d89c410524e77e9fe326f80cdb4eaba140025",
      "txt_hash": "499de9f096287a5602b6d6f2209b1089759639c690254f612c0544ecec07f8e6"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7dae623cff364a9fdf19d3f98b53801a1df2f75e4634207dd8b3c606ab1a6043",
      "txt_hash": "78aee826ba8ba54640af0f9b41a7c6d6bc8fa67d607ecf6a4e4a7f05ee67fb3c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b70eee87c335cd819ea3b5125ff058fb5e6636bf5058f99a383b6c68c25423da",
      "txt_hash": "750ee2363a4fad74a8ff38b84610ac0091ef2c690ff2e7c8013d694e2a751362"
    }
  },
  "status": "active"
}