Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Canonical Ubuntu Server 18.04.4
CSEC2019029
Canon imageRUNNER ADVANCE DX 6700 Series 2600 model1.0
JISEC-CC-CRP-C0701-01-2021
name Canonical Ubuntu Server 18.04.4 Canon imageRUNNER ADVANCE DX 6700 Series 2600 model1.0
category Operating Systems Multi-Function Devices
scheme SE JP
status archived active
not_valid_after 11.12.2025 04.02.2026
not_valid_before 11.12.2020 04.02.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20-%20Ubuntu.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0701_eimg.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Canonical%20Ubuntu%20Server%2018.04%20LTS.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0701_erpt.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20Canonical%20Ubuntu%20Server%2018.04%20LTS.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0701_est.pdf
manufacturer Canonical Group Limited Canon Inc.
manufacturer_web https://www.canonical.com/ https://www.canon.com/
security_level ALC_FLR.3, EAL2 EAL2+, ALC_FLR.2
dgst 17862668d38c8dbe f9e39628770ea3a7
heuristics/cert_id CSEC2019029 JISEC-CC-CRP-C0701-01-2021
heuristics/extracted_sars ALC_FLR.3, ASE_CCL.1, ATE_FUN.1, ASE_OBJ.2, ALC_CMS.2, ASE_INT.1, ASE_REQ.2, AGD_PRE.1, ATE_IND.2, ASE_ECD.1, AVA_VAN.2, ADV_TDS.1, ASE_SPD.1, ALC_CMC.2, ADV_FSP.2, ATE_COV.1, AGD_OPE.1, ALC_DEL.1, ASE_TSS.1, ADV_ARC.1 ASE_CCL.1, ATE_FUN.1, ASE_OBJ.2, ALC_CMS.2, ASE_INT.1, ASE_REQ.2, AGD_PRE.1, ATE_IND.2, ASE_ECD.1, AVA_VAN.2, ADV_TDS.1, ALC_FLR.2, ASE_SPD.1, ALC_CMC.2, ADV_FSP.2, ATE_COV.1, AGD_OPE.1, ALC_DEL.1, ASE_TSS.1, ADV_ARC.1
heuristics/extracted_versions 18.04.4 1.0
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0701
  • certification_date: 01.02.2021
  • claim: PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
  • enhanced:
    • assurance_level: EAL2 Augmented by ALC_FLR.2
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0701
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000001634-att/c0701_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a MFP (Multifunction Product) that offers Copy, Print, Universal Send, Fax, I-Fax, and Mail Box capabilities. The TOE is capable of implementing the functionality required by the U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009) defined as the Protection Profile for MFP. TOE security functionality The TOE embodies the following security functions. User Authentication Function Function for identifying and authenticating the user. Function Use Restriction Function Function for restricting the use of the MFP depending on the authority of the user. Job Output Restriction Function Function for restricting access to print, cancel, and other jobs to the user that executed the job and the administrator. Forward Received Jobs Function Function for restricting the machine from forwarding received data directly to the LAN. HDD Data Erase Function Function for erasing unnecessary data from the hard disk by overwriting the data. HDD Data Encryption Function Function for encrypting all data stored in the HDD. LAN Data Protection Function Function for protecting all IP packets that are communicated with an IT device. Self-Test Function Function for testing the integrity of the executable code at startup. Audit Log Function Function for generating audit logs on security events, allowing them to be viewed by the administrator and sending them to an external server. Management Function Function for restricting device settings that influence security to be made only by the administrator.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • product: Canon imageRUNNER ADVANCE DX 6700 Series 2600 model
    • product_type: Multifunction Product
    • protection_profile: U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000001634-att/c0701_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000001634-att/c0701_est.pdf
    • toe_version: 1.0
    • vendor: Canon Inc.
  • expiration_date:
  • supplier: Canon Inc.
  • toe_japan_name: Canon imageRUNNER ADVANCE DX 6700 Series 2600 model1.0
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0701_it0737.html
  • toe_overseas_name: Canon imageRUNNER ADVANCE DX 6700 Series 2600 model1.0
heuristics/protection_profiles {} 43ce79b420f23a00
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf
pdf_data/cert_filename CCRA - Ubuntu.pdf c0701_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2019029: 1
  • JP:
    • JISEC-CC-CRP-C0701-01-2021: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
  • EAL:
    • EAL2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
  • ECSEC:
    • ECSEC Laboratory: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • /CreationDate: D:20201216100731+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20201216100731+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 908771
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20210709151043+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20210716103209+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_file_size_bytes: 142898
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
pdf_data/report_filename Certification Report - Canonical Ubuntu Server 18.04 LTS.pdf c0701_erpt.pdf
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2019029: 1
  • JP:
    • JISEC-CC-CRP-C0701-01-2021: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 3
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.3: 5
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_claims
  • A:
    • A.AUTHUSER: 1
    • A.CONNECT: 1
    • A.DETECT: 1
    • A.IT: 1
    • A.KEYS: 1
    • A.MANAGE: 1
    • A.PEER: 2
    • A.PHYSICAL: 1
    • A.TRAINEDUSER: 1
  • T:
    • T.ACCESS: 6
    • T.COMM: 1
    • T.IA: 2
    • T.INFOFLOW: 1
    • T.RESTRICT: 1
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 2
    • A.USER: 1
  • T:
    • T.CONF: 4
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 5
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 4
  • ECSEC:
    • ECSEC Laboratory: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 8
    • SSHv2: 1
  • IPsec:
    • IPsec: 7
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2018-20623: 1
    • CVE-2019-1549: 1
    • CVE-2020-10942: 1
    • CVE-2020-24977: 1
    • CVE-2020-8648: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 4213: 1
  • CC:
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • revealed some residual vulnerabilities. Re- sidual vulnerabilities are vulnerabilities that are out of scope because they require a higher attack potential than the actual EAL is designed to protect from. The: 1
pdf_data/report_metadata
  • /Author: Jerry Johansson
  • /CreationDate: D:20201211132819+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20201211132819+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 20FMV108-30:1
  • /Title: Certification Report - Canonical Ubuntu Server 18.04 LTS
  • pdf_file_size_bytes: 454103
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /CreationDate: D:20220113170921+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20220114043741+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_file_size_bytes: 374920
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
pdf_data/st_filename ST - Canonical Ubuntu Server 18.04 LTS.pdf c0701_est.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC 2019029: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 1
    • EAL4: 1
  • EAL:
    • EAL 2: 2
    • EAL 2 augmented: 1
    • EAL2: 8
    • EAL2 augmented: 7
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.3: 5
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 11
  • APE:
    • APE_ECD: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 8
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 8
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 10
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 44
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 14
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 14
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 28
    • FCS_COP.1.1: 6
    • FCS_RNG: 2
    • FCS_RNG.1: 35
    • FCS_RNG.1.1: 4
    • FCS_RNG.1.2: 5
  • FDP:
    • FDP_ACC.1: 38
    • FDP_ACC.1.1: 3
    • FDP_ACC.2: 19
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_ACF.1: 42
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 5
    • FDP_ACF.1.3: 5
    • FDP_ACF.1.4: 5
    • FDP_CDP: 5
    • FDP_CDP.1: 14
    • FDP_CDP.1.1: 2
    • FDP_ETC.2: 8
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC.1: 14
    • FDP_IFC.2: 20
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
    • FDP_IFF.1: 26
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_ITC.1: 4
    • FDP_ITC.2: 22
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_RIP.2: 13
    • FDP_RIP.2.1: 1
    • FDP_UCT: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 19
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 7
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 14
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
    • FIA_USB.1: 8
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 50
    • FMT_MSA.1.1: 5
    • FMT_MSA.3: 51
    • FMT_MSA.3.1: 7
    • FMT_MSA.3.2: 7
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 91
    • FMT_MTD.1.1: 13
    • FMT_REV.1: 15
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 25
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 35
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 22
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
  • FTA:
    • FTA_SSL.1: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 7
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 13
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 8
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 6
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 26
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 14
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 14
    • FCS_COP.1: 25
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_ACC.1: 45
    • FDP_ACC.1.1: 3
    • FDP_ACF.1: 35
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 3
    • FDP_ACF.1.4: 3
    • FDP_IFC: 1
    • FDP_IFC.1: 4
    • FDP_IFF: 1
    • FDP_ITC.1: 6
    • FDP_ITC.2: 6
    • FDP_RIP.1: 6
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 9
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 7
    • FIA_UID.1: 23
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 22
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 23
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 19
    • FMT_MTD.1.1: 2
    • FMT_SMF.1: 22
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 34
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 3
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 6
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 15
    • FTA_SSL.3.1: 2
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHUSER: 3
    • A.CONNECT: 5
    • A.DETECT: 3
    • A.IT: 3
    • A.KEYS: 2
    • A.MANAGE: 5
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.TRAINEDUSER: 3
  • O:
    • O.AUDITING: 14
    • O.COMP: 31
    • O.CP: 17
    • O.CRYPTO: 16
    • O.DISCRETIONARY: 10
    • O.MANAGE: 26
    • O.NETWORK: 12
    • O.SUBJECT: 10
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 6
    • OE.INFO_PROTECT: 9
    • OE.INSTALL: 4
    • OE.IT: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 24
    • T.COMM: 4
    • T.IA: 6
    • T.INFOFLOW: 4
    • T.RESTRICT: 3
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 6
    • A.USER: 3
  • D:
    • D.CONF: 8
    • D.DOC: 19
    • D.FUNC: 11
    • D.PROT: 6
  • O:
    • O.AUDIT: 6
    • O.CONF: 14
    • O.DOC: 14
    • O.FUNC: 6
    • O.FUNC_: 1
    • O.INTERFACE: 7
    • O.PROT: 7
    • O.SOFTWARE: 6
    • O.STORAGE: 7
    • O.USER: 13
  • OE:
    • OE.ADMIN: 6
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.INTERFACE: 3
    • OE.PHYISCAL: 1
    • OE.PHYSICAL: 2
    • OE.USER: 12
  • T:
    • T.CONF: 6
    • T.DOC: 6
    • T.FUNC: 3
    • T.PROT: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
    • Microsoft Corporation: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 115
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
      • AES-256: 2
  • DES:
    • 3DES:
      • TDES: 1
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 4
      • AES-256: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 16
    • EdDSA:
      • EdDSA: 5
  • FF:
    • DH:
      • Diffie-Hellman: 12
  • ECC:
    • ECDH:
      • ECDH: 2
  • FF:
    • DH:
      • DH: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-2: 3
      • SHA-224: 1
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 5
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 60
    • SSHv2: 8
  • TLS:
    • SSL:
      • SSL: 11
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 18
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 3
  • ECB:
    • ECB: 2
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 3
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 1
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 5
  • libgcrypt:
    • libgcrypt: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 9
    • FIPS 180-4: 6
    • FIPS 186-4: 1
    • FIPS 186-5: 1
    • FIPS 197: 6
    • FIPS 198-1: 2
    • FIPS 46-3: 1
    • FIPS PUB 186-4: 4
    • FIPS PUB 186-5: 2
    • FIPS180-4: 2
    • FIPS197: 2
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4252: 4
    • RFC 4253: 3
    • RFC 768: 1
    • RFC 791: 2
    • RFC 792: 1
    • RFC 793: 1
    • RFC3526: 2
    • RFC4252: 6
    • RFC4253: 13
    • RFC4419: 3
    • RFC5647: 2
    • RFC5656: 4
    • RFC6668: 2
  • FIPS:
    • FIPS PUB 197: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /Author: Canon Inc.
  • /CreationDate: D:20211122092732+09'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20211122092732+09'00'
  • /Producer: Microsoft® Word 2016
  • /Title: Canon imageRUNNER ADVANCE DX 6700 Series 2600 model Security Target
  • pdf_file_size_bytes: 1641590
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 63
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different