Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
MX-M7570 / M6570 fax option model with MX-FR60U0130td00
JISEC-CC-CRP-C0624-01-2018
Entrust Certificate Authority 10.1 and Entrust Certificate Authority Administration 10.1
CSEC2018008
name MX-M7570 / M6570 fax option model with MX-FR60U0130td00 Entrust Certificate Authority 10.1 and Entrust Certificate Authority Administration 10.1
category Multi-Function Devices Products for Digital Signatures
scheme JP SE
status archived active
not_valid_after 19.12.2023 13.04.2028
not_valid_before 19.12.2018 13.04.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0624_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certifikat%20CCRA%20Entrust.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0624_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReportEntrust.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0624_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/EntrustCA_10.1_STv1.1.pdf
manufacturer Sharp Corporation Entrust Corporation
manufacturer_web https://sharp-world.com/ https://www.entrust.com/
security_level {} EAL4+, ALC_FLR.2
dgst 027260d2d5ac9bf8 fd1579e6f788d7a3
heuristics/cert_id JISEC-CC-CRP-C0624-01-2018 CSEC2018008
heuristics/cpe_matches cpe:2.3:h:sharp:mx-m6570:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m7570:-:*:*:*:*:*:*:* {}
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions - 10.1
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0624
  • certification_date: 01.12.2018
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • enhanced:
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0624
    • cert_link: https://www.ipa.go.jp/en/security/c0624_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device (MFD) that has the functions, such as copy, print, scan and filing. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. TOE security functionality The TOE provides the following security features: - Identification and Authentication Function - Access Control Function - Stored Data Encryption Function - Network Protection Function - Security Management Function - Audit Function - Software Verification Function - Self-testing Function - Residual Data Overwrite Function - Data Purging Function
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • product: MX-M7570 / M6570 fax option model with MX-FR60U
    • product_type: Multifunction Product
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • report_link: https://www.ipa.go.jp/en/security/c0624_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0624_est.pdf
    • toe_version: 0130td00
    • vendor: SHARP CORPORATION
  • expiration_date: 01.01.2024
  • supplier: SHARP CORPORATION
  • toe_japan_name: -----
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0624_it8677.html
  • toe_overseas_name: MX-M7570 / M6570 fax option model with MX-FR60U 0130td00
heuristics/protection_profiles b2cfec7a92fa2940 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf {}
pdf_data/cert_filename c0624_eimg.pdf Certifikat CCRA Entrust.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0624-01-2018: 1
  • SE:
    • CSEC2018008: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
  • Combitech:
    • Combitech AB: 1
  • EWA:
    • EWA: 1
pdf_data/cert_metadata
  • /CreationDate: D:20190226100545+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20190226100859+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_file_size_bytes: 85333
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20230417082928+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20230417085052+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 4636010
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename c0624_erpt.pdf CertificationReportEntrust.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0624-01-2018: 1
  • SE:
    • CSEC2018008: 24
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 3
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 3
    • D.USER: 3
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
  • A:
    • A.CPS: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Microsoft:
    • Microsoft: 14
  • Thales:
    • Thales: 8
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
  • Combitech:
    • Combitech AB: 6
  • EWA:
    • EWA: 1
    • EWA-Canada: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 6
      • TLS v1.2: 6
  • TLS:
    • TLS:
      • TLS: 6
      • TLS v1.2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • ECB:
    • ECB: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • PKCS:
    • PKCS #11: 1
  • X509:
    • X.509: 3
pdf_data/report_metadata
  • /CreationDate: D:20190226101023+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20190226101057+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_file_size_bytes: 317117
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 32
  • /Author: Jerry Johansson
  • /CreationDate: D:20230413142159+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20230417090641+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 18FMV7159-36
  • /Title: Certification Report - Entrust Certificate Authority 10.1 and Entrust Certificate Authority Administration 10.1
  • pdf_file_size_bytes: 419935
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
pdf_data/st_filename c0624_est.pdf EntrustCA_10.1_STv1.1.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 4: 4
    • EAL 4 augmented: 3
    • EAL4: 2
    • EAL4 augmented: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR: 1
    • ALC_FLR.2: 3
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 14
    • FAU_GEN.1: 13
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT: 3
    • FAU_STG_EXT.1: 6
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM.1: 40
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 2
    • FCS_CKM.4: 8
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 3
    • FCS_CKM_EXT.4: 28
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 98
    • FCS_COP.1.1: 6
    • FCS_KDF_EXT.1: 4
    • FCS_KYC_EXT: 4
    • FCS_KYC_EXT.1: 9
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 3
    • FCS_RBG_EXT.1: 25
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SMC_EXT.1: 4
    • FCS_SSH_EXT.1: 6
    • FCS_TLS_EXT: 3
    • FCS_TLS_EXT.1: 25
    • FCS_TLS_EXT.1.1: 2
  • FDP:
    • FDP_ACC: 1
    • FDP_ACC.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF: 1
    • FDP_ACF.1: 10
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK_EXT: 3
    • FDP_DSK_EXT.1: 9
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 2
  • FIA:
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG: 4
    • FIA_PMG_EXT: 2
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1: 9
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 5
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 7
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 15
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 17
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 2
    • FPT_KYP_EXT.1: 4
    • FPT_KYP_EXT.1.1: 1
    • FPT_SKP_EXT: 3
    • FPT_SKP_EXT.1: 6
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 3
    • FPT_TUD_EXT.1: 11
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 3
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 16
    • FTP_TRP.1.1: 4
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN.1: 21
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL.1: 7
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 2
    • FAU_STG_EXT.1: 8
    • FAU_STG_EXT.1.1: 2
  • FCO:
    • FCO_NRO.1.1: 1
    • FCO_NRO.1.2: 1
    • FCO_NRO.1.3: 1
    • FCO_NRO.2: 1
    • FCO_NRO_EXT.3: 13
    • FCO_NRO_EXT.3.1: 2
    • FCO_NRO_EXT.3.2: 2
    • FCO_NRO_EXT.3.3: 2
    • FCO_NRO_EXT.4: 8
    • FCO_NRO_EXT.4.2: 2
  • FCS:
    • FCS_CKM.1: 14
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 2
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 17
    • FCS_COP.1.1: 1
    • FCS_CPT_EXT.1: 10
    • FCS_CPT_EXT.1.1: 2
    • FCS_CPT_EXT.1.2: 2
    • FCS_CPT_EXT.1.3: 2
    • FCS_KDF_EXT.1: 8
    • FCS_KDF_EXT.1.1: 2
  • FDP:
    • FDP_ACC.1: 16
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 10
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ACF_EXT.2: 8
    • FDP_ACF_EXT.2.1: 2
    • FDP_ACF_EXT.2.2: 2
    • FDP_ACF_EXT.3: 8
    • FDP_ACF_EXT.3.1: 2
    • FDP_CER_EXT.1: 9
    • FDP_CER_EXT.1.1: 2
    • FDP_CER_EXT.1.2: 2
    • FDP_CER_EXT.1.3: 2
    • FDP_CER_EXT.1.4: 2
    • FDP_CRL_EXT.1: 8
    • FDP_CRL_EXT.1.1: 2
    • FDP_CSE_EXT.1: 9
    • FDP_CSE_EXT.1.1: 2
    • FDP_CSE_EXT.1.2: 2
    • FDP_ETC_EXT.5: 9
    • FDP_ETC_EXT.5.1: 2
    • FDP_IFC.1: 2
    • FDP_ITC.1: 2
    • FDP_ITC.2: 4
    • FDP_SDI_EXT.3: 9
    • FDP_SDI_EXT.3.1: 2
    • FDP_SDI_EXT.3.2: 2
  • FIA:
    • FIA_ATD.1: 10
    • FIA_ATD.1.1: 2
    • FIA_UAU.1: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1: 18
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 8
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 20
    • FMT_MOF.1.1: 1
    • FMT_MOF_EXT.3: 10
    • FMT_MOF_EXT.3.1: 2
    • FMT_MOF_EXT.3.2: 2
    • FMT_MOF_EXT.3.3: 2
    • FMT_MOF_EXT.3.4: 2
    • FMT_MOF_EXT.5: 10
    • FMT_MOF_EXT.5.1: 2
    • FMT_MOF_EXT.5.2: 2
    • FMT_MOF_EXT.5.3: 2
    • FMT_MSA.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 10
    • FMT_MTD.1.1: 1
    • FMT_MTD_EXT.4: 8
    • FMT_MTD_EXT.4.1: 2
    • FMT_MTD_EXT.4.2: 2
    • FMT_MTD_EXT.5: 8
    • FMT_MTD_EXT.5.1: 2
    • FMT_MTD_EXT.7: 9
    • FMT_MTD_EXT.7.1: 2
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 16
    • FMT_SMR.2: 13
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM.1: 11
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 4
    • D.USER: 17
  • O:
    • O.ACCESS_CONTROL: 7
    • O.ADMIN_ROLES: 4
    • O.AUDIT: 4
    • O.COMMS_PROTECTION: 11
    • O.IMAGE_OVERWRITE: 1
    • O.KEY_MATERIAL: 1
    • O.PURGE_DATA: 3
    • O.STORAGE_ENCRYPTION: 6
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 2
    • O.USER_AUTHORIZATION: 7
  • OE:
    • OE.ADMIN_TRAINING: 1
    • OE.ADMIN_TRUST: 1
    • OE.NETWORK_PROTECTION: 1
    • OE.PHYSICAL_PROTECTION: 1
    • OE.USER_TRAINING: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
  • A:
    • A.CPS: 3
  • OSP:
    • OSP: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Microsoft:
    • Microsoft: 5
  • Thales:
    • Thales: 5
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-128: 1
      • AES-256: 2
    • Rijndael:
      • Rijndael: 2
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 1
  • AES_competition:
    • AES:
      • AES: 11
  • DES:
    • 3DES:
      • TDES: 9
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • HMAC: 6
      • HMAC-SHA-224: 2
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 11
  • FF:
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 7
      • SHA256: 5
  • PBKDF:
    • PBKDF: 4
    • PBKDF2: 4
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • SSL:
      • SSL: 4
    • TLS:
      • TLS: 39
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 5
      • TLS v1.2: 2
  • TLS:
    • TLS:
      • TLS: 20
      • TLS v1.2: 15
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
  • RNG:
    • RBG: 13
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • GCM:
    • GCM: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-521: 8
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 2
    • FIPS PUB 198-1: 2
  • ISO:
    • ISO/IEC 10116: 6
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 18033-3: 3
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-56B: 1
    • NIST SP 800-90A: 5
  • RFC:
    • RFC 2246: 1
    • RFC 2818: 4
    • RFC 4346: 1
    • RFC 5246: 3
  • FIPS:
    • FIPS 140-2: 4
    • FIPS 180-1: 1
    • FIPS 180-4: 1
    • FIPS 186-4: 1
    • FIPS 197: 1
    • FIPS 46-3: 1
    • FIPS PUB 180-4: 4
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 3
    • FIPS PUB 198-1: 1
    • FIPS PUB 46-3: 3
  • ICAO:
    • ICAO: 2
  • NIST:
    • NIST SP 800-132: 5
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-90A: 3
    • SP 800-38D: 1
    • SP 800-38F: 1
    • SP 800-67: 1
  • PKCS:
    • PKCS #11: 4
    • PKCS 1: 3
  • RFC:
    • RFC 2510: 2
    • RFC 2511: 2
    • RFC 4210: 1
    • RFC 4510: 2
    • RFC 4511: 2
    • RFC 5246: 2
    • RFC 5280: 7
    • RFC 6960: 4
    • RFC8018: 2
  • X509:
    • X.509: 46
pdf_data/st_metadata
  • /Author:
  • /CreationDate: D:20190214155608+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 15
  • /ModDate: D:20190214155643+09'00'
  • /Producer: Adobe PDF Library 15.0
  • /Title:
  • pdf_file_size_bytes: 546580
  • pdf_hyperlinks: http://csrc.nist.gov/archive/aes/katmct/katmct.htm
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 61
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different