Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Scrambler Board GP-1010 V2.0 for the e-STUDIO 550/650/810
JISEC-CC-CRP-C0005
nShield5s Hardware Security Module Version 13.5.1
CSA_CC_23004
name Scrambler Board GP-1010 V2.0 for the e-STUDIO 550/650/810 nShield5s Hardware Security Module Version 13.5.1
category Multi-Function Devices Products for Digital Signatures
scheme JP SG
status archived active
not_valid_after 10.12.2010 24.09.2029
not_valid_before 16.03.2004 24.09.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CER]%20nShield5s%20Hardware%20Security%20Module%20CC%20Certificate.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0005.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CER]%20nShield5s%20Hardware%20Security%20Module%20Certificate%20Report.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[DD]%20[ST]%20nShield5s%20HSM%20Security%20Target%20(SCCS%20certification)-v12.pdf
manufacturer Toshiba TEC Corporation Entrust, Inc.
manufacturer_web https://www.toshibatec.co.jp/en/ https://www.entrust.com
security_level EAL2 EAL4+, AVA_VAN.4, ALC_FLR.2
dgst 1ca981c1dbed4283 aa3ed16ed6a5ff2f
heuristics/cert_id JISEC-CC-CRP-C0005 CSA_CC_23004
heuristics/extracted_sars {} ALC_FLR.2, AVA_VAN.4
heuristics/extracted_versions 2.0 13.5.1
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0195
  • certification_date:
  • claim: EAL3
  • enhanced:
    • assurance_level: EAL3
    • cc_version: 3.1
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is the system software of the digital multi function device “e-STUDIO2330C/2820C/2830C/3520C/3530C/4520C” manufactured by TOSHIBA TEC CORPORATION. The TOE controls general functions as a digital multi function device (Copy, Scan, Print and Fax), and provides functions of e-Filing Box and Shared folder. TOE Security functions The TOE provides function of data overwrite and complete deletion on the user document data deleted from HDD in the “e-STUDIO2330C/2820C/2830C/3520C/3530C/4520C” (except following data: fax reception; expired user document data stored in e-Filing Box and Shared folder after such data’s effective period). The function of data overwrite and complete deletion includes the function to collectively and completely delete all user document data from the HDD before the HDD is disposed or replaced. This function also prevents unauthorized restore of data.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • product: Japanese: e-STUDIO 2330C/2820C/2830C/ 3520C/3530C/4520C System Software English: System Software for e-STUDIO 2330C/2820C/2830C/ 3520C/3530C/4520C
    • product_type: data protection function in Multi Function Device
    • toe_version: V3.0
    • vendor: TOSHIBA TEC CORPORATION
  • expiration_date: 01.03.2013
  • supplier: TOSHIBA TEC CORPORATION
  • toe_japan_name: e-STUDIO2330C/2820C/2830C/ 3520C/3530C/4520C System Software V3.0
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0195_it8200.html
  • toe_overseas_name: System Software for e-STUDIO2330C/ 2820C/2830C/3520C/3530C/4520C V3.0
heuristics/protection_profiles {} ee319f4a624019b0
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-PP-2016_05 PP.pdf
pdf_data/cert_filename [CER] nShield5s Hardware Security Module CC Certificate.pdf
pdf_data/cert_keywords/cc_cert_id
  • SG:
    • CSA_CC_23004: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL 4 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20241024132025+08'00'
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_ActionId: 26421bad-f606-455a-bac1-5073c97e8805
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_ContentBits: 0
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Enabled: true
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Method: Privileged
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Name: Sensitive Normal
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_SetDate: 2022-02-18T04:59:28Z
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_SiteId: 0b11c524-9a1c-4e1b-84cb-6336aefc2243
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_ActionId: 26421bad-f606-455a-bac1-5073c97e8805
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Application: Microsoft Azure Information Protection
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Enabled: True
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Extended_MSFT_Method: Manual
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Name: RESTRICTED
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Owner: [email protected]
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_SetDate: 2021-08-12T02:02:37.1377634Z
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_SiteId: 0b11c524-9a1c-4e1b-84cb-6336aefc2243
  • /ModDate: D:20241024132027+08'00'
  • pdf_file_size_bytes: 389969
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename c0005.pdf [CER] nShield5s Hardware Security Module Certificate Report.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • Certification No. C0005: 1
  • SG:
    • CSA_CC_23004: 2
pdf_data/report_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2016/05-: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 1
  • EAL:
    • EAL 4: 2
    • EAL 4 augmented: 2
    • EAL4+: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
  • ATE:
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sfr
  • FPT:
    • FPT_PHP.1: 1
    • FPT_PHP.3: 1
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
    • side-channels: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-004: 1
    • CCMB-2018-04-003: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
  • NIST:
    • SP 800-90A: 1
pdf_data/report_metadata
  • /CreationDate: D:20040526154004+09'00'
  • /ModDate: D:20040526154004+09'00'
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Title: untitled
  • pdf_file_size_bytes: 13611
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20241025095332+08'00'
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_ActionId: eb99f75e-9f8d-4433-96f7-1bbac9f1e82f
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_ContentBits: 0
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Enabled: true
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Method: Privileged
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Name: Sensitive Normal
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_SetDate: 2022-08-02T09:37:22Z
  • /MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_SiteId: 0b11c524-9a1c-4e1b-84cb-6336aefc2243
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_ActionId: eb99f75e-9f8d-4433-96f7-1bbac9f1e82f
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Application: Microsoft Azure Information Protection
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Enabled: True
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Extended_MSFT_Method: Manual
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Name: RESTRICTED
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Owner: [email protected]
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_SetDate: 2020-11-20T03:35:11.8228409Z
  • /MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_SiteId: 0b11c524-9a1c-4e1b-84cb-6336aefc2243
  • /ModDate: D:20241025095339+08'00'
  • pdf_file_size_bytes: 441046
  • pdf_hyperlinks: https://www.csa.gov.sg/our-programmes/certification-and-labelling-schemes/singapore-common-criteria-scheme/product-list, https://www.commoncriteriaportal.org/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
pdf_data/st_filename [DD] [ST] nShield5s HSM Security Target (SCCS certification)-v12.pdf
pdf_data/st_keywords/cc_cert_id
pdf_data/st_keywords/cc_protection_profile_id
pdf_data/st_keywords/cc_security_level
pdf_data/st_keywords/cc_sar
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 3
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 1
    • FAU_STG.2: 3
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
  • FCS:
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 7
    • FCS_COP.1.1: 1
    • FCS_RNG: 7
    • FCS_RNG.1: 5
  • FDP:
    • FDP_ACC: 10
    • FDP_ACC.1: 10
    • FDP_ACF: 9
    • FDP_ACF.1: 12
    • FDP_IFC: 6
    • FDP_IFC.1: 7
    • FDP_IFF: 4
    • FDP_IFF.1: 7
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_RIP.1: 3
    • FDP_RIP.1.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2: 4
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU: 6
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.6: 2
    • FIA_UID.1: 11
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA: 16
    • FMT_MSA.1: 5
    • FMT_MSA.3: 9
    • FMT_MTD: 7
    • FMT_MTD.1: 2
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 17
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 4
    • FPT_FLS.1.1: 1
    • FPT_PHP.1: 3
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
    • FPT_STM.1: 5
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 1
  • FTP:
    • FTP_TRP: 7
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_claims
  • OT:
    • OT.RNG: 5
pdf_data/st_keywords/vendor
pdf_data/st_keywords/eval_facility
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
    • CAST:
      • CAST: 1
    • RC:
      • RC4: 1
  • DES:
    • 3DES:
      • TDEA: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CMAC: 3
      • HMAC: 2
  • miscellaneous:
    • Camellia:
      • Camellia: 1
    • SEED:
      • SEED: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 3
    • ECIES:
      • ECIES: 1
  • FF:
    • DH:
      • DH: 3
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 4
pdf_data/st_keywords/pq_crypto
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 2
  • RIPEMD:
    • RIPEMD-160: 2
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-224: 2
      • SHA-256: 3
      • SHA-384: 2
      • SHA-512: 2
    • SHA3:
      • SHA3-224: 2
      • SHA3-256: 2
      • SHA3-384: 2
      • SHA3-512: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 8
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 4
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RNG: 20
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CCM:
    • CCM: 1
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 2
  • GCM:
    • GCM: 8
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 1
  • NIST:
    • B-163: 3
    • B-283: 6
    • B-409: 6
    • B-571: 6
    • K-163: 3
    • K-283: 6
    • K-409: 6
    • K-571: 6
    • NIST B-233: 6
    • NIST K-233: 6
    • NIST P-224: 6
    • P-192: 6
    • P-224: 6
    • P-256: 12
    • P-384: 12
    • P-521: 12
pdf_data/st_keywords/crypto_engine
pdf_data/st_keywords/tls_cipher_suite
pdf_data/st_keywords/crypto_library
pdf_data/st_keywords/vulnerability
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 1
    • physical tampering: 2
pdf_data/st_keywords/technical_report_id
pdf_data/st_keywords/device_model
pdf_data/st_keywords/tee_name
pdf_data/st_keywords/os_name
pdf_data/st_keywords/cplc_data
pdf_data/st_keywords/ic_data_group
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 140-3: 2
    • FIPS 180-4: 1
    • FIPS 186-4: 2
    • FIPS 197: 5
    • FIPS 198-1: 1
    • FIPS 202: 2
  • ISO:
    • ISO/IEC 19790:2012: 1
  • NIST:
    • NIST SP 800-22: 1
    • SP 800-108: 1
    • SP 800-38A: 1
    • SP 800-38B: 1
    • SP 800-38C: 1
    • SP 800-38D: 1
    • SP 800-38F: 1
    • SP 800-56A: 2
    • SP 800-67: 1
    • SP 800-90A: 1
    • SP 800-90B: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
  • RFC:
    • RFC 8017: 1
    • RFC2612: 1
    • RFC6979: 1
pdf_data/st_keywords/javacard_version
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 1
pdf_data/st_keywords/javacard_packages
pdf_data/st_keywords/certification_process
pdf_data/st_metadata
  • /Author: Entrust
  • /CreationDate: D:20240424161653+02'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20240424161653+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 6749388
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/convert_ok False True
state/st/download_ok False True
state/st/extract_ok False True
state/st/pdf_hash Different Different
state/st/txt_hash Different Different