Canon imageRUNNER ADVANCE DX C38935KG/C38930KG/C38926KG/C38922KG/ C3835/C3835i/C3835F/C3830/C3830i/C3830F/ C3826/C3826i/C3826F/C3822/C3822i with Fax & PDL628

CSV information ?

Status active
Valid from 15.12.2021
Valid until 15.12.2026
Scheme 🇯🇵 JP
Manufacturer Canon Inc.
Category Multi-Function Devices
Security level

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0733-01-2021

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0733-01-2021
Evaluation facilities
ECSEC Laboratory

File metadata

Creation date D:20220120180050+09'00'
Modification date D:20220120180545+09'00'
Pages 2
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
IPsec
Randomness
DRBG
Block cipher modes
CBC, XEX, XTS

Vendor
Microsoft

Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Certificates
JISEC-CC-CRP-C0733-01-2021
Evaluation facilities
ECSEC Laboratory

Side-channel analysis
malfunction

Standards
CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20220126165515+09'00'
Modification date D:20220126165754+09'00'
Pages 33
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDH, ECDSA, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-512, SHA256, SHA-384, SHA-224, SHA2
Schemes
Key Exchange
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IKEv1, IKEv2, IKE, IPsec
Randomness
PRNG, DRBG, RBG
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, GCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Vendor
Microsoft, Microsoft Corporation

Security level
EAL1, EAL1 augmented
Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4, FAU_STG.3, FAU_STG.4.1, FAU_STG_EXT.1, FCS_CKM_EXT, FCS_KYC_EXT, FCS_RBG_EXT, FCS_SMC_EXT, FCS_TLS_EXT, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_TLS_EXT.1, FCS_COP.1, FCS_RBG_EXT.1, FCS_KYC_EXT.1, FCS_SMC_EXT.1, FCS_KDF_EXT.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SMC_EXT.1.1, FCS_TLS_EXT.1.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_SSH_EXT.1, FDP_DSK_EXT, FDP_FXS_EXT, FDP_DSK_EXT.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_FXS_EXT.1, FDP_FXS_EXT.1.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FIA_PMG_EXT, FIA_PSK_EXT, FIA_PSK_EXT.1, FIA_PMG, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_KYP_EXT.1, FPT_KYP_EXT.1.1, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, SP 800-38A, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5282, RFC 2246, RFC 4346, RFC 5246, RFC4304, RFC4868, RFC3602, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 19772, ISO/IEC 18031:2011

File metadata

Title Canon imageRUNNER ADVANCE DX C38935KG/C38930KG/C38926KG/C38922KG/C3835/C3835i/C3835F/C3830/C3830i/C3830F/C3826/C3826i/C3826F/C3822/C3822i with Fax & PDL Security Target
Author Canon Inc.
Creation date D:20220126140635+09'00'
Modification date D:20220126140635+09'00'
Pages 99
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0733-01-2021

Extracted SARs

ALC_CMC.1, ASE_REQ.1, ASE_ECD.1, ASE_CCL.1, AGD_PRE.1, ASE_SPD.1, ASE_INT.1, ATE_IND.1, ADV_FSP.1, ASE_OBJ.1, ASE_TSS.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

Scheme data ?

Cert Id C0733
Supplier Canon Inc.
Toe Overseas Name Canon imageRUNNER ADVANCE DX C38935KG/C38930KG/C38926KG/C38922KG/ C3835/C3835i/C3835F/C3830/C3830i/C3830F/ C3826/C3826i/C3826F/C3822/C3822i with Fax & PDL628
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2021-12
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0733_it1783.html
Toe Japan Name Canon imageRUNNER ADVANCE DX C38935KG/C38930KG/C38926KG/C38922KG/ C3835/C3835i/C3835F/C3830/C3830i/C3830F/ C3826/C3826i/C3826F/C3822/C3822i with Fax & PDL628
Enhanced
Product Canon imageRUNNER ADVANCE DX C38935KG/C38930KG/C38926KG/C38922KG/ C3835/C3835i/C3835F/C3830/C3830i/C3830F/ C3826/C3826i/C3826F/C3822/C3822i with Fax & PDL
Toe Version 628
Product Type Multifunction Product
Cert Id JISEC-C0733
Certification Date 2021-12-15
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor Canon Inc.
Evaluation Facility ECSEC Laboratory Inc. Evaluation Center
Report Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000bry-att/c0733_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000bry-att/c0733_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000bry-att/c0733_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Product that has print, scan, copy, fax, and document storage and retrieval function. The TOE provides the security functionality required by the protection profile for Multifunction Product, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: User Authentication Functions Access Control Functions SSD Data Encryption Function LAN Data Protection Function Signature Verification/Generation Function Management Functions Audit Log Function Highly Reliable Update Function Self-Testing Function PSTN Fax-Network Separation Function

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Canon imageRUNNER ADVANCE DX C38935KG/C38930KG/C38926KG/C38922KG/ C3835/C3835i/C3835F/C3830/C3830i/C3830F/ C3826/C3826i/C3826F/C3822/C3822i with Fax & PDL628 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0733_eimg.pdf",
  "dgst": "fd274189ce71f51a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0733-01-2021",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0733",
      "certification_date": "2021-12",
      "claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0733",
        "cert_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000bry-att/c0733_eimg.pdf",
        "certification_date": "2021-12-15",
        "description": "PRODUCT DESCRIPTION \n    \n    \n    Description of TOE \n     The TOE is a Multifunction Product that has print, scan, copy, fax, and document storage and retrieval function. The TOE provides the security functionality required by the protection profile for Multifunction Product, \u201cProtection Profile for Hardcopy Devices 1.0\u201d.  \n    \n    \n    \n    TOE security functionality \n     The TOE provides the following security functions:  \n     \n     User Authentication Functions  \n     Access Control Functions  \n     SSD Data Encryption Function  \n     LAN Data Protection Function  \n     Signature Verification/Generation Function  \n     Management Functions  \n     Audit Log Function  \n     Highly Reliable Update Function  \n     Self-Testing Function  \n     PSTN Fax-Network Separation Function",
        "evaluation_facility": "ECSEC Laboratory Inc.\n       Evaluation Center",
        "product": "Canon imageRUNNER ADVANCE DX C38935KG/C38930KG/C38926KG/C38922KG/ C3835/C3835i/C3835F/C3830/C3830i/C3830F/ C3826/C3826i/C3826F/C3822/C3822i\n       with Fax \u0026 PDL",
        "product_type": "Multifunction Product",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000bry-att/c0733_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000bry-att/c0733_est.pdf",
        "toe_version": "628",
        "vendor": "Canon Inc."
      },
      "supplier": "Canon Inc.",
      "toe_japan_name": "Canon imageRUNNER ADVANCE DX \nC38935KG/C38930KG/C38926KG/C38922KG/\nC3835/C3835i/C3835F/C3830/C3830i/C3830F/\nC3826/C3826i/C3826F/C3822/C3822i with Fax \u0026 PDL628",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0733_it1783.html",
      "toe_overseas_name": "Canon imageRUNNER ADVANCE DX \nC38935KG/C38930KG/C38926KG/C38922KG/\nC3835/C3835i/C3835F/C3830/C3830i/C3830F/\nC3826/C3826i/C3826F/C3822/C3822i with Fax \u0026 PDL628"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Canon Inc.",
  "manufacturer_web": "https://www.canon.com/",
  "name": "Canon imageRUNNER ADVANCE DX C38935KG/C38930KG/C38926KG/C38922KG/ C3835/C3835i/C3835F/C3830/C3830i/C3830F/ C3826/C3826i/C3826F/C3822/C3822i with Fax \u0026 PDL628",
  "not_valid_after": "2026-12-15",
  "not_valid_before": "2021-12-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0733_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0733-01-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20220120180050+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20220120180545+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 94595,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0733_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0733-01-2021": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 3,
          "D.USER": 3
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "XEX": {
          "XEX": 1
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 9
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20220126165515+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20220126165754+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 293414,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 33
    },
    "st_filename": "c0733_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 10
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 15
          },
          "DSA": {
            "DSA": 6
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 9,
          "D.USER": 5
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 1,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1,
          "EAL1 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 16,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 4,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 4,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT": 5,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 48,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 6,
          "FCS_CKM_EXT.4": 32,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 137,
          "FCS_COP.1.1": 7,
          "FCS_KDF_EXT.1": 8,
          "FCS_KYC_EXT": 4,
          "FCS_KYC_EXT.1": 7,
          "FCS_KYC_EXT.1.1": 2,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 31,
          "FCS_RBG_EXT.1.1": 4,
          "FCS_RBG_EXT.1.2": 4,
          "FCS_SMC_EXT": 4,
          "FCS_SMC_EXT.1": 16,
          "FCS_SMC_EXT.1.1": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT": 2,
          "FCS_TLS_EXT.1": 21,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 13,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 11,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 2,
          "FDP_DSK_EXT.1": 5,
          "FDP_DSK_EXT.1.1": 3,
          "FDP_DSK_EXT.1.2": 3,
          "FDP_FXS_EXT": 2,
          "FDP_FXS_EXT.1": 7,
          "FDP_FXS_EXT.1.1": 1,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 4
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 4,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT": 2,
          "FIA_PSK_EXT.1": 10,
          "FIA_PSK_EXT.1.1": 3,
          "FIA_PSK_EXT.1.2": 3,
          "FIA_PSK_EXT.1.3": 3,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 4,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 18,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT": 2,
          "FPT_KYP_EXT.1": 4,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 13,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 7,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 3,
          "FPT_TUD_EXT.1.2": 3,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 8,
          "FTA_SSL.3.1": 2
        },
        "FTP": {
          "FTP_ITC.1": 11,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 12,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "GCM": {
          "GCM": 4
        },
        "XTS": {
          "XTS": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 19,
          "IKEv1": 22,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 31
        },
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 70,
            "TLS 1.0": 3,
            "TLS 1.1": 3,
            "TLS 1.2": 5
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 26,
          "P-384": 12,
          "P-521": 12
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 14,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 21,
            "SHA-384": 11,
            "SHA-512": 12,
            "SHA2": 1,
            "SHA256": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 14,
          "PRNG": 3
        },
        "RNG": {
          "RBG": 7
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-4": 37,
          "FIPS PUB 197": 5,
          "FIPS PUB 198-1": 2
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 18031:2011": 8,
          "ISO/IEC 18033-3": 2,
          "ISO/IEC 19772": 4
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38C": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-90A": 8,
          "SP 800-38A": 1
        },
        "RFC": {
          "RFC 2246": 3,
          "RFC 2818": 4,
          "RFC 3602": 10,
          "RFC 4106": 6,
          "RFC 4109": 4,
          "RFC 4301": 5,
          "RFC 4303": 3,
          "RFC 4304": 6,
          "RFC 4346": 3,
          "RFC 4868": 9,
          "RFC 5246": 5,
          "RFC 5282": 3,
          "RFC3602": 1,
          "RFC4304": 1,
          "RFC4868": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 22
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 13
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 5
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 3,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Canon Inc.",
      "/CreationDate": "D:20220126140635+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20220126140635+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "Canon imageRUNNER ADVANCE DX C38935KG/C38930KG/C38926KG/C38922KG/C3835/C3835i/C3835F/C3830/C3830i/C3830F/C3826/C3826i/C3826F/C3822/C3822i with Fax \u0026 PDL Security Target",
      "pdf_file_size_bytes": 1508557,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 99
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0733_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0733_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9b8278ca0eee4195e3cb2f171469152978928e9694347d244d102591cec7a918",
      "txt_hash": "b958fbba7190672bebce5b71017f5fba8a060d646a6711f96e111816a300a0e1"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "512e1cb20ecc4291f4e5e9feec8528e4b36159c292784d5f0185dccaf5c4b245",
      "txt_hash": "f608658ad7cd921acaab4578f85b16f45f6528b34dcab23c67a02cb20368537f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d2d2fdc7284bba889959413a86f1f91e08f0a5362d3c31e0f2ff2efd40debe50",
      "txt_hash": "c424444cb070ec69dd7b87eda660d9458385d416352cb25ca27e0687431fa9db"
    }
  },
  "status": "active"
}