Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

KYOCERA TASKalfa 3253ci/2553ci/3253ciG/2553ciG TA Triumph-Adler 3207ci/2507ci UTAX 3207ci/2507ci with FAX System
CSEC2018012
TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3511iG, TASKalfa 3011iG(KYOCERA), CS 3511i, CS 3011i(Copystar), 3561i, 3061i (TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RH_20IS.C01.010HS Panel: 2ND_70IS. CT1.010 FAX: 3R2_5100.002.005
JISEC-CC-CRP-C0542
name KYOCERA TASKalfa 3253ci/2553ci/3253ciG/2553ciG TA Triumph-Adler 3207ci/2507ci UTAX 3207ci/2507ci with FAX System TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3511iG, TASKalfa 3011iG(KYOCERA), CS 3511i, CS 3011i(Copystar), 3561i, 3061i (TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RH_20IS.C01.010HS Panel: 2ND_70IS. CT1.010 FAX: 3R2_5100.002.005
not_valid_before 2019-12-10 2017-02-27
not_valid_after 2024-12-10 2022-02-27
scheme SE JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_3253.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_est.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Kyocera%20TaskAlfa%203253ci%20Certification%20Report.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/3253ci_CCRA.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage True False
state/cert/pdf_hash e435731750451261f253d8516f19a8295d4c5ca03a23712cdd2e3ad552be6c43 de5304497e0dfddef1658bc12ac5df8221c1b32c4dcd25ca382b13c83573aea0
state/cert/txt_hash d25954ef088dcfb871981b77e14afe37cec50e1ec58b4d775f0a907a30f48780 b8a492f12c515635ba9bba6d9f9cda22d5ed44e27652a07febb879050ed2d636
state/report/pdf_hash ad0c439c8c5d7e5c5ce14dc4bcfd8836950ffa7a5b12b09c204ccbbf586a925d 8b6a6e0a3d83e167446694aa34e3abf294a77c83f4a7d6f670614702c35cdb19
state/report/txt_hash 2e447e57752d927e9265fc28f1ba3adeb260803c2a045cea9beddd6fc5ea8298 4ee289ff3d2b20c094945dd63360a49efc060dbcbaab909ffc7efa2cdb91964c
state/st/pdf_hash 56eee79470420557dfccc3c29d53fac7aad817148a0aa4b65f4fc445be3ca814 80abeeb80b4bfd0fd88a340f96a670cd58d536e35daf7cf9829610df141d6dc5
state/st/txt_hash cb1804428087a8c563818def385da84b6469a13739caad8fc6f06f9208d0812e 7d9d8f05bb0aff3a2398d1b1da8c2e25b24dc9cf20a156b7807cbdcbef92558d
heuristics/cert_id CSEC2018012 JISEC-CC-CRP-C0542
heuristics/extracted_versions - 01.010, 5100.002.005, 1.010
heuristics/scheme_data None
  • cert_id: C0543
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RH_20IS.C01.010SPanel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
  • expiration_date: 2022-03
  • claim: EAL2
  • certification_date: 2017-02
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0543_it5570.html
  • toe_japan_name: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RH_20IS.C01.010SPanel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
  • enhanced:
    • product: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
    • toe_version: System: 2RH_20IS.C01.010S Panel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
    • product_type: Multi-Function Printer
    • certification_date: 2017-02-27
    • cc_version: 3.1 Release4
    • assurance_level: EAL2
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • cert_link: https://www.ipa.go.jp/en/security/c0543_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities to prevent unauthorized disclosure and alteration of user data. TOE security functionality This TOE provides the following security functionalities. - User Authentication:The functionality that performs user identification and authentication. - Document Access Control:The functionality that restricts access to user data to authorized users only. - SSD Data Encryption:The functionality that encrypts data stored in SSD. - Audit Logs:The functionality that records audit logs relevant to the security functionalities. - Security Management:The functionality that restricts management of the security functionalities to authorized users only. - Self Test:The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection:The functionality that encrypts communication data. - FAX Data Flow Control:The functionality that controls transmission of FAX data received from public lines.
pdf_data/cert_filename 3253ci_CCRA.pdf c0542_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2018012: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL3: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
  • ITSC:
    • Information Technology Security Center: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1062735
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: UFNOG
  • /CreationDate: D:20191210155409+01'00'
  • /ModDate: D:20191212104814+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: 20191210143559235 (003).pdf
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 453736
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170317093439+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170317093549+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20191210155409+01'00' D:20170317093439+09'00'
pdf_data/cert_metadata//ModDate D:20191212104814+01'00' D:20170317093549+09'00'
pdf_data/cert_metadata//Producer Microsoft: Print To PDF Adobe PDF Library 11.0
pdf_data/cert_metadata//Title 20191210143559235 (003).pdf
pdf_data/cert_metadata/pdf_file_size_bytes 1062735 453736
pdf_data/cert_metadata/pdf_is_encrypted False True
pdf_data/report_filename Kyocera TaskAlfa 3253ci Certification Report.pdf c0542_erpt.pdf
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2018012: 1
  • JP:
    • CRP-C0542-01: 1
    • Certification No. C0542: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.NETWORK: 1
  • A.USER_EDUCATION: 1
  • A.DADMIN_TRUST: 1
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/T
  • T.SETTING_DATA: 1
  • T.IMAGE_DATA: 1
  • T.NETWORK: 1
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 3 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 3
  • EAL3: 4
  • EAL3 augmented: 3
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 5
    • IKEv2: 1
  • IPsec:
    • IPsec: 9
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLSv1.2: 1
pdf_data/report_keywords/eval_facility
  • Combitech:
    • Combitech AB: 5
  • ITSC:
    • Information Technology Security Center: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025:2005: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata//Author FMV_User
pdf_data/report_metadata//CreationDate D:20191210111715Z D:20170911100511+09'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Word 用 Acrobat PDFMaker 11
pdf_data/report_metadata//ModDate D:20191212105041+01'00' D:20170911100603+09'00'
pdf_data/report_metadata//Producer GPL Ghostscript 8.15 Adobe PDF Library 11.0
pdf_data/report_metadata//Title Microsoft Word - Kyocera TaskAlfa 3253ci Certification Report.doc
pdf_data/report_metadata/pdf_file_size_bytes 473134 531621
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 21 36
pdf_data/st_filename ST_3253.pdf c0542_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.SSD_ENCRYPTION: 8
    • O.AUDIT_LOG: 10
    • O.NETWORK_ENCRYPTION: 9
    • O.FAX_CONTROL: 5
    • O.SETTING_DATA: 9
    • O.ACCESS_CONTROL: 6
    • O.SOFTWARE_VERIFICATION: 7
  • T:
    • T.SETTING_DATA: 4
    • T.IMAGE_DATA: 3
    • T.NETWORK: 4
  • A:
    • A.ACCESS: 5
    • A.NETWORK: 4
    • A.USER_EDUCATION: 5
    • A.DADMIN_TRUST: 4
  • OE:
    • OE.ACCESS: 4
    • OE.NETWORK_PROTECTION: 3
    • OE.USER_EDUCATION: 3
    • OE.DADMIN_TRUST: 3
  • D:
    • D.DOC: 41
    • D.FUNC: 20
    • D.PROT: 14
    • D.CONF: 16
  • O:
    • O.HDD: 11
    • O.AUDIT_STORAGE: 11
    • O.AUDIT_ACCESS: 11
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 15
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 6
    • T.FUNC: 3
    • T.PROT: 3
    • T.CONF: 6
  • A:
    • A.ACCESS: 3
    • A.USER: 3
    • A.ADMIN: 6
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 3
    • OE.PHYSICAL: 3
    • OE.USER: 14
    • OE.ADMIN: 8
    • OE.AUDIT: 4
    • OE.INTERFACE: 4
    • OE.PHYISCAL: 2
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.NETWORK: 4
  • A.USER_EDUCATION: 5
  • A.DADMIN_TRUST: 4
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
pdf_data/st_keywords/cc_claims/A/A.ACCESS 5 3
pdf_data/st_keywords/cc_claims/O
  • O.SSD_ENCRYPTION: 8
  • O.AUDIT_LOG: 10
  • O.NETWORK_ENCRYPTION: 9
  • O.FAX_CONTROL: 5
  • O.SETTING_DATA: 9
  • O.ACCESS_CONTROL: 6
  • O.SOFTWARE_VERIFICATION: 7
  • O.HDD: 11
  • O.AUDIT_STORAGE: 11
  • O.AUDIT_ACCESS: 11
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 15
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/OE
  • OE.ACCESS: 4
  • OE.NETWORK_PROTECTION: 3
  • OE.USER_EDUCATION: 3
  • OE.DADMIN_TRUST: 3
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 3
  • OE.PHYSICAL: 3
  • OE.USER: 14
  • OE.ADMIN: 8
  • OE.AUDIT: 4
  • OE.INTERFACE: 4
  • OE.PHYISCAL: 2
pdf_data/st_keywords/cc_claims/T
  • T.SETTING_DATA: 4
  • T.IMAGE_DATA: 3
  • T.NETWORK: 4
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 4 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 7
  • EAL2 augmented: 1
  • EAL3: 3
  • EAL 3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 11
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 8
  • FAU_SAR.1: 9
  • FAU_SAR.2: 8
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 11
  • FAU_SAR.2: 10
  • FAU_STG: 1
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_STG.4: 9
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 11 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 8 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 9 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 9 11
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 8 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 31 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 30 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 10
  • FDP_ACC.1: 12
  • FDP_IFC.1: 12
  • FDP_IFF.1: 9
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_ACC.1.1: 1
  • FDP_IFC.1.1: 1
  • FDP_ACC.1: 28
  • FDP_ACF.1: 23
  • FDP_RIP.1: 9
  • FDP_ACF.1.3: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 2
  • FDP_ACF: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 12 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 12 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 9 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 9 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 18 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 16 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 18 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 24
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 10
  • FPT_TST.1: 8
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FDI_EXP: 3
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_FDI_EXP.1: 14
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 8 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 9 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 8 14
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 7 2
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 8 5
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 16
    • TLSv1.2: 2
    • TLS 1.2: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
  • TLS:
    • TLS: 2
    • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 16
  • TLSv1.2: 2
  • TLS 1.2: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
  • TLS: 2
  • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 16 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 2 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 1
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2409: 1
    • RFC 5114: 1
    • RFC 2104: 2
    • RFC5246: 11
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 3 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 13
  • DES:
    • 3DES:
      • 3DES: 5
  • constructions:
    • MAC:
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 5 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 800348
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Author: FMV_User
  • /CreationDate: D:20191206194658Z
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20191212104752+01'00'
  • /Producer: GPL Ghostscript 8.15
  • /Title: Microsoft Word - ST_E_TASKalfa3253ci_2553ci.doc
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 991583
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 97
  • /Title: Security Target
  • /Author: KDC
  • /Subject: ISO15408認証対応資料
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20170907114158+09'00'
  • /ModDate: D:20170907114158+09'00'
  • /Producer: Microsoft® Word 2013
  • pdf_hyperlinks:
pdf_data/st_metadata//Author FMV_User KDC
pdf_data/st_metadata//CreationDate D:20191206194658Z D:20170907114158+09'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20191212104752+01'00' D:20170907114158+09'00'
pdf_data/st_metadata//Producer GPL Ghostscript 8.15 Microsoft® Word 2013
pdf_data/st_metadata//Title Microsoft Word - ST_E_TASKalfa3253ci_2553ci.doc Security Target
pdf_data/st_metadata/pdf_file_size_bytes 800348 991583
pdf_data/st_metadata/pdf_number_of_pages 91 97
dgst 24c40650ece002a0 da0f9ac831884cce