Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
CCEVS-VR-VID-11457-2024
Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G models with Copy, Print, Fax, Scan and without Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0689-01-2020
name Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2 Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G models with Copy, Print, Fax, Scan and without Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
category Other Devices and Systems Multi-Function Devices
scheme US JP
not_valid_after 03.09.2026 02.11.2025
not_valid_before 03.09.2024 02.11.2020
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-ci_signed.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0689_eimg.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0689_erpt.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0689_est.pdf
manufacturer Information Security Corporation FUJIFILM Business Innovation Corp.
manufacturer_web https://www.infoseccorp.com https://www.fujifilm.com/fb/eng
dgst 00701a9ef8613f15 83c467e34a3b5935
heuristics/cert_id CCEVS-VR-VID-11457-2024 JISEC-CC-CRP-C0689-01-2020
heuristics/cert_lab US []
heuristics/cpe_matches {} cpe:2.3:h:fujifilm:apeosport_4570:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport_4570_g:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport_3570:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport_5570:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport_5570_g:-:*:*:*:*:*:*:*
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, ATE_FUN.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 0.2, 8.0 2.2.1, 1.5.3
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0689
  • certification_date: 01.11.2020
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • enhanced:
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0689
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck9900000013zd-att/c0689_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • product: Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G models with Copy, Print, Fax, Scan and without Overwrite Storage
    • product_type: Multi-Function Device
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck9900000013zd-att/c0689_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck9900000013zd-att/c0689_est.pdf
    • toe_version: Controller ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
    • vendor: FUJIFILM Business Innovation Corp.
  • expiration_date:
  • supplier: FUJIFILM Business Innovation Corp.
  • toe_japan_name: Fuji Xerox ApeosPort 5570 / 4570 / 3570 / 5570 G / 4570 G model swith Copy, Print, Fax, Scan and without Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0689_it0748.html
  • toe_overseas_name: Fuji Xerox ApeosPort 5570 / 4570 / 3570 / 5570 G / 4570 G models with Copy, Print, Fax, Scan and without Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
heuristics/protection_profiles 3e51a98255611123 b2cfec7a92fa2940
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ca_v2.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf
pdf_data/cert_filename st_vid11457-ci_signed.pdf c0689_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11457-2024: 1
  • JP:
    • JISEC-CC-CRP-C0689-01-2020: 1
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
  • ITSC:
    • Information Technology Security Center: 1
pdf_data/cert_metadata
  • /CreationDate: D:20240912113640-04'00'
  • /ModDate: D:20240912113712-04'00'
  • /Producer: WeasyPrint 62.3
  • /Title: Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
  • pdf_file_size_bytes: 258188
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20210512121339+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20210512134337+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_file_size_bytes: 90393
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
pdf_data/report_filename st_vid11457-vr.pdf c0689_erpt.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11457-2024
    • cert_item: for Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11457-2024: 1
  • JP:
    • JISEC-CC-CRP-C0689-01-2020: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 3
    • D.USER: 3
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Thales:
    • Thales: 7
  • Microsoft:
    • Microsoft: 12
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 6
  • ITSC:
    • Information Technology Security Center: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 8
  • TLS:
    • TLS:
      • TLS: 5
      • TLS 1.2: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • PKCS:
    • PKCS #11: 2
    • PKCS#11: 31
  • RFC:
    • RFC 5280: 1
    • RFC 5652: 1
    • RFC 6960: 1
    • RFC 7030: 1
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/report_metadata
  • /CreationDate: D:20201113151845+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20201113152044+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 381010
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
pdf_data/st_filename st_vid11457-st.pdf c0689_est.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 3
  • ATE:
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN.1: 6
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ADP_EXT.1: 9
    • FAU_ADP_EXT.1.1: 1
    • FAU_GCR_EXT.1: 5
    • FAU_GCR_EXT.1.1: 1
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 2
    • FAU_SAR.1: 5
    • FAU_SAR.1.1: 1
    • FAU_SAR.3: 5
    • FAU_SCR_EXT.1: 5
    • FAU_SCR_EXT.1.1: 1
    • FAU_SEL.1: 7
    • FAU_SEL.1.1: 1
    • FAU_STG.4: 6
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 1
  • FCO:
    • FCO_NRO_EXT.2: 5
    • FCO_NRO_EXT.2.1: 2
    • FCO_NRO_EXT.2.2: 3
    • FCO_NRO_EXT.2.3: 1
    • FCO_NRO_EXT.2.4: 1
    • FCO_NRO_EXT.2.5: 1
  • FCS:
    • FCS_CDP_EXT.1: 10
    • FCS_CDP_EXT.1.1: 2
    • FCS_CKM: 1
    • FCS_CKM.1: 25
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 18
    • FCS_CKM_EXT.1: 13
    • FCS_CKM_EXT.1.1: 7
    • FCS_CKM_EXT.4: 13
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 2
    • FCS_CKM_EXT.5: 14
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.8: 10
    • FCS_CKM_EXT.8.1: 1
    • FCS_CKM_EXT.8.2: 1
    • FCS_CKM_EXT.8.3: 1
    • FCS_COP.1: 88
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT.1: 29
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RGB_EXT.1: 2
    • FCS_STG_EXT.1: 9
    • FCS_STG_EXT.1.1: 2
    • FCS_TLSS_EXT.1: 13
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
    • FCS_TLSS_EXT.2: 11
    • FCS_TLSS_EXT.2.1: 1
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
    • FCS_TLSS_EXT.2.4: 1
    • FCS_TLSS_EXT.2.5: 1
    • FCS_TLSS_EXT.2.6: 1
  • FDP:
    • FDP_CER_EXT.1: 12
    • FDP_CER_EXT.1.1: 1
    • FDP_CER_EXT.1.2: 1
    • FDP_CER_EXT.1.3: 1
    • FDP_CER_EXT.2: 9
    • FDP_CER_EXT.2.1: 1
    • FDP_CER_EXT.3: 9
    • FDP_CER_EXT.3.1: 1
    • FDP_CRL_EXT.1: 9
    • FDP_CRL_EXT.1.1: 1
    • FDP_CSI_EXT.1: 8
    • FDP_CSI_EXT.1.1: 1
    • FDP_CSI_EXT.1.2: 1
    • FDP_ITT.1.1: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
    • FDP_STG_EXT.1: 9
    • FDP_STG_EXT.1.1: 1
  • FIA:
    • FIA_ENR_EXT.1: 5
    • FIA_ENR_EXT.1.1: 1
    • FIA_ESTS_EXT.1: 10
    • FIA_ESTS_EXT.1.1: 1
    • FIA_ESTS_EXT.1.2: 1
    • FIA_ESTS_EXT.1.3: 1
    • FIA_ESTS_EXT.1.4: 1
    • FIA_EST_EXT.1: 1
    • FIA_UAU_EXT.1: 10
    • FIA_UAU_EXT.1.1: 1
    • FIA_UIA_EXT.1: 11
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 1
    • FIA_UIA_EXT.1.3: 1
  • FMT:
    • FMT_MOF.1: 30
    • FMT_MOF.1.1: 5
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 6
    • FMT_SMR.2: 13
    • FMT_SMR.2.1: 2
  • FPT:
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_ITT.1.1: 1
    • FPT_KST_EXT.1: 6
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 13
    • FPT_KST_EXT.2.1: 1
    • FPT_RCV.1: 8
    • FPT_RCV.1.1: 1
    • FPT_SKP_EXT.1: 6
    • FPT_SKP_EXT.1.1: 1
    • FPT_SKY_EXT: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.2: 8
    • FPT_TST_EXT.2.1: 1
    • FPT_TST_EXT.2.2: 1
    • FPT_TUD_EXT.1: 9
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.4: 10
    • FTA_TAB.1: 7
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 9
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 13
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 5
    • FAU_STG.4.1: 1
    • FAU_STG_EXT: 1
    • FAU_STG_EXT.1: 7
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM.1: 29
    • FCS_CKM.1.1: 2
    • FCS_CKM.4: 7
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 22
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 85
    • FCS_COP.1.1: 8
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 9
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SMC_EXT.1: 5
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 16
    • FCS_TLS_EXT.1.1: 2
  • FDP:
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 7
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 7
    • FDP_FXS_EXT.1.1: 2
  • FIA:
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG: 3
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA: 1
    • FMT_MSA.1: 5
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 10
    • FTP_ITC.1.1: 3
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 10
    • FTP_TRP.1.1: 4
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 2
    • A.PHYSICAL: 2
    • A.TRUSTED_ADMIN: 2
  • O:
    • O.AUDIT_LOSS_RESPONSE: 3
    • O.AUDIT_PROTECTION: 3
    • O.CERTIFICATES: 2
    • O.CONFIGURATION_MANAGEMENT: 2
    • O.DISPLAY_BANNER: 2
    • O.INTEGRITY_PROTECTION: 2
    • O.NON_REPUDIATION: 2
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.RECOVERY: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SESSION_LOCK: 1
    • O.SYSTEM_MONITORING: 2
    • O.TOE_ADMINISTRATION: 3
    • O.TSF_SELF_TEST: 2
    • O.VERIFIABLE_UPDATES: 3
  • OE:
    • OE.AUDIT_GENERATION: 3
    • OE.AUDIT_RETENTION: 3
    • OE.AUDIT_REVIEW: 3
    • OE.AUDIT_STORAGE: 3
    • OE.CERT_REPOSITORY: 2
    • OE.CRYPTOGRAPHY: 3
    • OE.KEY_ARCHIVAL: 4
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.PHYSICAL: 2
    • OE.PUBLIC_KEY_PROTECTION: 1
    • OE.SESSION_PROTECTION_LOCAL: 3
    • OE.TOE_ADMINISTRATION: 4
    • OE.TRUSTED_ADMIN: 3
    • OE.TRUSTED_PLATFORM: 2
  • T:
    • T.PRIVILEGED_USER_ERROR: 2
    • T.TSF_FAILURE: 2
    • T.UNAUTHENTICATED_TRANSACTIONS: 2
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNAUTHORIZED_UPDATE: 2
    • T.UNDETECTED_ACTIONS: 2
    • T.USER_DATA_REUSE: 2
    • T.WEAK_CRYPTO: 2
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 2
    • D.USER: 6
  • O:
    • O.ACCESS: 1
    • O.ACCESS_CONTROL: 6
    • O.ADMIN_ROLES: 4
    • O.AUDIT: 9
    • O.COMMS: 1
    • O.COMMS_PROTECTION: 11
    • O.FAX_NET_SEPARATION: 1
    • O.KEY_MATERIAL: 1
    • O.PURGE_DATA: 2
    • O.STORAGE_ENCRYPTION: 6
    • O.TSF_SELF_TEST: 1
    • O.UPDATE: 1
    • O.UPDATE_VERIFICATION: 1
    • O.USER_AUTHORIZATION: 7
  • OE:
    • OE.ADMIN_TRAININ: 1
    • OE.ADMIN_TRUST: 1
    • OE.NETWORK_PROT: 1
    • OE.PHYSICAL_PROTE: 1
    • OE.USER_TRAINING: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_A: 1
    • T.UNAUTHORIZED_U: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Thales:
    • Thales: 16
  • Microsoft:
    • Microsoft: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 10
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 6
      • HMAC-SHA-256: 7
      • HMAC-SHA-384: 3
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 19
    • ECDH:
      • ECDH: 3
      • ECDHE: 10
    • ECDSA:
      • ECDSA: 22
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA 3072: 5
    • RSA-3072: 12
    • RSA-4096: 2
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 10
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 28
      • SHA-384: 17
      • SHA-512: 13
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-224: 1
      • SHA-256: 8
      • SHA-384: 1
      • SHA-512: 3
      • SHA256: 6
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key exchange: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL 1.0: 1
      • SSL 2.0: 3
      • SSL 3.0: 3
    • TLS:
      • TLS: 88
      • TLS 1.0: 3
      • TLS 1.1: 3
      • TLS 1.2: 8
      • TLS v1.2: 1
  • IPsec:
    • IPsec: 6
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 58
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 28
  • RNG:
    • RBG: 4
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 29
    • P-384: 38
    • P-512: 1
    • P-521: 21
    • curve P-256: 1
    • curve P-521: 1
    • secp256r1: 3
    • secp384r1: 3
    • secp521r1: 3
  • NIST:
    • P-256: 8
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 6
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 6
  • TLS:
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 4
    • FIPS 180-4: 11
    • FIPS 186-4: 10
    • FIPS 197: 2
    • FIPS 198-1: 3
    • FIPS PUB 186-4: 6
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-57: 2
  • PKCS:
    • PKCS #11: 3
    • PKCS#11: 153
    • PKCS#12: 1
    • PKCS12: 1
  • RFC:
    • RFC 2818: 1
    • RFC 2898: 2
    • RFC 2986: 2
    • RFC 5246: 2
    • RFC 5280: 12
    • RFC 5289: 8
    • RFC 5652: 4
    • RFC 6960: 8
    • RFC 7030: 12
    • RFC 8603: 1
  • X509:
    • X.509: 13
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 9
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • ISO:
    • ISO/IEC 10116: 4
    • ISO/IEC 10118-: 2
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 18033-3: 1
    • ISO/IEC 19772: 4
    • ISO/IEC18031:2011: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 2
  • RFC:
    • RFC 2246: 2
    • RFC 2818: 3
    • RFC 4346: 2
    • RFC 5246: 2
  • X509:
    • X.509: 1
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang: 1
    • java.util: 1
pdf_data/st_metadata
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different