Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

FUJIFILM Apeos C3060 / C2560 / C2360 / C2060 /C3060 GK / C2560 GK / C2060 GKmodels with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.6, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0743-01-2022
Xerox VersaLink B7025/B7030/B7035 Multifunction Printer models with Hard Disk, Fax Controller ROM Ver. 1.10.33, FAX ROM Ver. 2.0.8
JISEC-CC-CRP-C0590
name FUJIFILM Apeos C3060 / C2560 / C2360 / C2060 /C3060 GK / C2560 GK / C2060 GKmodels with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.6, Fax ROM Ver. 2.2.1 Xerox VersaLink B7025/B7030/B7035 Multifunction Printer models with Hard Disk, Fax Controller ROM Ver. 1.10.33, FAX ROM Ver. 2.0.8
not_valid_before 2022-05-09 2018-03-16
not_valid_after 2027-05-09 2023-03-16
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0743_st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0590_est.pdf
status active archived
manufacturer FUJIFILM Business Innovation Corp. Xerox Corporation
manufacturer_web https://www.fujifilm.com/fb/eng https://www.xerox.com
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0743_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0590_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0743_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0590_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None})
state/cert/pdf_hash ed214cef163eb189160ab68db75611171a7942451992bd30e6addcb21afc48fe 52b4c5c1b109c7c676c8910ed03b351fc2699bcc46dcd168f3db5ef5f2e660d1
state/cert/txt_hash 7ad66fc7bbfdac91e7f0d0afe683e71c35c366f7c4fa95ddf6171a7d8052d824 f5349b3ffd8e53614c214681c2686875f47feb70f97691b21182d80dc58cdb7c
state/report/pdf_hash 663b1cbbbf17ebbea1597ce60bc15135a1e29970410e896e7969c6e24f38ffd1 2dba5c448f881ec97164efa480098664ff1dfeb3d534b8d30c0e675fbc22b423
state/report/txt_hash 506300e009fca8523bfcef2c91511532bc4e7f4c72e108f2bbfc36732178aa05 9a5d22d5dc9115ac2e24b7b0c83fc1538836581c11c68de13c0d0bbe5e0f41ab
state/st/pdf_hash 1757a3677d503d5bb07378acc3e3552d82747675ad6da36682d4f38b8989fc51 ff4d34b92d023f3c8f7cce80d93e7485f810cd7ce1d17bf1a7278f28c2516702
state/st/txt_hash 2d51b7678ade3130f4449c9c43d8e48cab8a10d5e8212a7b79dbff4dda950aeb 84611c96a2b67d394dccf41ce555783b264399fb09474d5b2e6d50bc058b8afa
heuristics/cert_id JISEC-CC-CRP-C0743-01-2022 JISEC-CC-CRP-C0590
heuristics/cpe_matches None cpe:2.3:h:xerox:versalink_b7035:-:*:*:*:*:*:*:*, cpe:2.3:h:xerox:versalink_b7025:-:*:*:*:*:*:*:*, cpe:2.3:h:xerox:versalink_b7030:-:*:*:*:*:*:*:*
heuristics/extracted_versions 2.2.1, 1.0.6 1.10.33, 2.0.8
heuristics/scheme_data/cert_id C0743 C0590
heuristics/scheme_data/certification_date 2022-05 2018-03
heuristics/scheme_data/claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015) PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
heuristics/scheme_data/enhanced
  • product: FUJIFILM Apeos C3060 / C2560 / C2360 / C2060 / C3060 GK / C2560 GK / C2060 GK models with Copy, Print, Fax, Scan and Overwrite Storage
  • toe_version: Controller ROM Ver. 1.0.6, Fax ROM Ver. 2.2.1
  • product_type: Multi-Function Device
  • cert_id: JISEC-C0743
  • certification_date: 2022-05-09
  • cc_version: 3.1 Release5
  • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
  • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
  • vendor: FUJIFILM Business Innovation Corp.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ec6-att/c0743_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ec6-att/c0743_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ec6-att/c0743_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage
  • product: Xerox VersaLink B7025/B7030/B7035 Multifunction Printer models with Hard Disk, Fax
  • toe_version: Controller ROM Ver. 1.10.33, FAX ROM Ver. 2.0.8
  • product_type: Multi-Function Device
  • certification_date: 2018-03-16
  • cc_version: 3.1 Release4
  • assurance_level: EAL2 Augmented by ALC_FLR.2
  • protection_profile: U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
  • vendor: Xerox Corporation
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0590_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0590_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0590_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi-Function Device (MFD) that provides such functions as copy, print, network scan, and fax. The TOE is assumed to be used at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Hard Disk Data OverwriteA function to overwrite and delete the document data in the internal HDD. - Hard Disk Data EncryptionA function to encrypt the document data before the data is stored into the internal HDD. - User Authentication A function to identify and authenticate users and permit the authorized users to use functions. This function also allows only owners of document data and system administrators to handle document data. - System Administrator's Security Management A function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation Restriction A function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit Log A function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data Protection A function to protect communication data by using encryption communication protocols. - Information Flow Security A function to restrict the unpermitted communication between the TOE interface and internal network. - Self test A function to verify the integrity of TSF executable code and TOE setting data.
heuristics/scheme_data/enhanced/assurance_level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1 EAL2 Augmented by ALC_FLR.2
heuristics/scheme_data/enhanced/cc_version 3.1 Release5 3.1 Release4
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ec6-att/c0743_eimg.pdf https://www.ipa.go.jp/en/security/c0590_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2022-05-09 2018-03-16
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage PRODUCT DESCRIPTION Description of TOE The TOE is the Multi-Function Device (MFD) that provides such functions as copy, print, network scan, and fax. The TOE is assumed to be used at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Hard Disk Data OverwriteA function to overwrite and delete the document data in the internal HDD. - Hard Disk Data EncryptionA function to encrypt the document data before the data is stored into the internal HDD. - User Authentication A function to identify and authenticate users and permit the authorized users to use functions. This function also allows only owners of document data and system administrators to handle document data. - System Administrator's Security Management A function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation Restriction A function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit Log A function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data Protection A function to protect communication data by using encryption communication protocols. - Information Flow Security A function to restrict the unpermitted communication between the TOE interface and internal network. - Self test A function to verify the integrity of TSF executable code and TOE setting data.
heuristics/scheme_data/enhanced/evaluation_facility Information Technology Security Center Evaluation Department Information Technology Security Center Evaluation Department
heuristics/scheme_data/enhanced/product FUJIFILM Apeos C3060 / C2560 / C2360 / C2060 / C3060 GK / C2560 GK / C2060 GK models with Copy, Print, Fax, Scan and Overwrite Storage Xerox VersaLink B7025/B7030/B7035 Multifunction Printer models with Hard Disk, Fax
heuristics/scheme_data/enhanced/protection_profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553) U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ec6-att/c0743_erpt.pdf https://www.ipa.go.jp/en/security/c0590_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ec6-att/c0743_est.pdf https://www.ipa.go.jp/en/security/c0590_est.pdf
heuristics/scheme_data/enhanced/toe_version Controller ROM Ver. 1.0.6, Fax ROM Ver. 2.2.1 Controller ROM Ver. 1.10.33, FAX ROM Ver. 2.0.8
heuristics/scheme_data/enhanced/vendor FUJIFILM Business Innovation Corp. Xerox Corporation
heuristics/scheme_data/expiration_date None 2023-04
heuristics/scheme_data/supplier FUJIFILM Business Innovation Corp. Xerox Corporation
heuristics/scheme_data/toe_japan_name FUJIFILM Apeos C3060 / C2560 / C2360 / C2060 / C3060 GK / C2560 GK / C2060 GK models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.6, Fax ROM Ver. 2.2.1 -----
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0743_it1788.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0590_it6606.html
heuristics/scheme_data/toe_overseas_name FUJIFILM Apeos C3060 / C2560 / C2360 / C2060 / C3060 GK / C2560 GK / C2060 GK models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.6, Fax ROM Ver. 2.2.1 Xerox VersaLink B7025/B7030/B7035 Multifunction Printer models with Hard Disk, Fax Controller ROM Ver. 1.10.33, FAX ROM Ver. 2.0.8
pdf_data/cert_filename c0743_eimg.pdf c0590_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0743-01-2022: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/cert_metadata//CreationDate D:20220622143125+09'00' D:20180403083641+09'00'
pdf_data/cert_metadata//Creator Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/cert_metadata//ModDate D:20220622143243+09'00' D:20180403083830+09'00'
pdf_data/cert_metadata//Producer Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/cert_metadata/pdf_file_size_bytes 89755 478429
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename c0743_erpt.pdf c0590_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0743-01-2022: 1
  • CRP-C0590-01: 1
  • Certification No. C0590: 1
pdf_data/report_keywords/cc_claims
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • T:
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
    • T.CONF: 4
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 4
  • T.FUNC: 2
  • T.PROT: 2
  • T.CONF: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • of the hardware and the cooperating software other than the TOE shown in this configuration is out of scope in the evaluation. Those are assumed to be trustworthy. 4.3 Clarification of Scope As described: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.2: 3
      • TLS: 5
  • TLS:
    • TLS:
      • TLS: 2
  • IPsec:
    • IPsec: 6
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS 1.2: 3
  • TLS: 5
  • TLS: 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 5 2
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA1: 4
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-256: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 8 14
pdf_data/report_metadata//CreationDate D:20220627135704+09'00' D:20180619105107+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20220627135756+09'00' D:20180619105139+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 372497 434150
pdf_data/report_metadata/pdf_number_of_pages 31 37
pdf_data/st_filename c0743_st.pdf c0590_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
pdf_data/st_keywords/cc_claims/D
  • D.USER: 7
  • D.TSF: 2
  • D.DOC: 41
  • D.FUNC: 19
  • D.PROT: 4
  • D.CONF: 13
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
  • O.AUDIT_STORAGE: 10
  • O.AUDIT_ACCESS: 10
  • O.CIPHER: 8
  • O.DOC: 16
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 14
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 8
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 8
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
  • OE.AUDIT_STORAGE: 2
  • OE.AUDIT_ACCESS: 2
  • OE.PHYSICAL: 2
  • OE.USER: 12
  • OE.ADMIN: 6
  • OE.AUDIT: 3
  • OE.INTERFACE: 3
  • OE.PHYISCAL: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 2
    • EAL 2: 1
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 2
  • FAU_STG_EXT.1: 5
  • FAU_GEN: 13
  • FAU_GEN.1: 24
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 15
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 5
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 7
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 9
  • FAU_SAR.1: 10
  • FAU_SAR.2: 9
  • FAU_STG.1: 11
  • FAU_STG.4: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 13 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 24 15
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 15 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 6 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 5 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 7 11
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 5 9
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 15
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1: 12
  • FCS_COP.1: 11
  • FCS_CKM.2: 1
  • FCS_CKM.4: 2
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
  • FCS_COP: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 29 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 85 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 6
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 6
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 75
  • FDP_ACF.1: 68
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_RIP.1: 9
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 6
  • FDP_ACF.1.1: 6
  • FDP_ACF.1.2: 6
  • FDP_ACF.1.3: 6
  • FDP_ACF.1.4: 6
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 6
  • FDP_ACC: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 75
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 68
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
  • FIA_AFL.1: 19
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 16
  • FIA_UAU.7: 10
  • FIA_UID.1: 22
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 19
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 22
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 4 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
  • FMT_MSA.1: 75
  • FMT_SMR.1: 39
  • FMT_MOF.1: 11
  • FMT_MSA.3: 68
  • FMT_MTD.1: 23
  • FMT_SMF.1: 34
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 6
  • FMT_MSA.3.1: 6
  • FMT_MSA.3.2: 6
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 5 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 75
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 68
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 8 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 34
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 39
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 6
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_FDI_EXP: 3
  • FPT_FDI_EXP.1: 16
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 11
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 4 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 11
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 11 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 3 1
pdf_data/st_keywords/certification_process
  • ConfidentialDocument:
    • is set to [authority of user to only Store Print], normal printing is disabled. It enables a highly-confidential document output without being mixed with other documents. Embedded Web Server Embedded Web Server is a: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 70
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
  • TLS:
    • TLS:
      • TLS: 20
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 70
  • TLS 1.0: 2
  • TLS 1.1: 2
  • TLS 1.2: 3
  • TLS: 20
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 70 20
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 4
  • SHA1: 5
  • SHA-1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 4 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 6
  • SHA-256: 8
  • SHA-384: 4
  • SHA-512: 3
  • SHA256: 4
  • SHA384: 2
  • SHA512: 2
  • SHA-2: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 4
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS PUB 180-2: 2
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 180-2: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
  • RFC 2104: 1
pdf_data/st_keywords/standard_id/X509/X.509 1 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 18
  • AES-256: 5
  • AES: 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 18 8
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 3 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 2 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1209681
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 99
  • /Author: FUJIFILM Business Innovation Corp.
  • /Comments:
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20220608100505+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 21
  • /Keywords:
  • /Manager:
  • /ModDate: D:20220608112308+09'00'
  • /Producer: Adobe PDF Library 21.7.123
  • /SourceModified: D:20220608003230
  • /Subject:
  • /Title: FUJIFILM Apeos C3060/C2560/C2360/C2060 Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
  • pdf_file_size_bytes: 684000
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 120
  • /CreationDate: D:20180619130932+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20180619131416+09'00'
  • /Producer: Acrobat Distiller 10.1.16 (Windows)
  • /Subject: Security Target
  • /Title: Xerox VersaLink B7025/B7030/B7035 Multifunction Printer
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20220608100505+09'00' D:20180619130932+09'00'
pdf_data/st_metadata//Creator Word 用 Acrobat PDFMaker 21 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20220608112308+09'00' D:20180619131416+09'00'
pdf_data/st_metadata//Producer Adobe PDF Library 21.7.123 Acrobat Distiller 10.1.16 (Windows)
pdf_data/st_metadata//Subject Security Target
pdf_data/st_metadata//Title FUJIFILM Apeos C3060/C2560/C2360/C2060 Security Target Xerox VersaLink B7025/B7030/B7035 Multifunction Printer
pdf_data/st_metadata/pdf_file_size_bytes 1209681 684000
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_number_of_pages 99 120
dgst 0a1d9cc4b095edaf f746628b3c66b1ed