Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
KONICA MINOLTA bizhub C750i/AccurioPrint C750i with FK-514, DEVELOP ineo+ 750i with FK-514 G00-33
JISEC-CC-CRP-C0692-01-2020
Cisco Nexus 5600 Series Switches with 2000 Series Fabric Extenders running NX-OS 7.2(1)N1(1)
NSCIB-CC-15-77333-CR
name KONICA MINOLTA bizhub C750i/AccurioPrint C750i with FK-514, DEVELOP ineo+ 750i with FK-514 G00-33 Cisco Nexus 5600 Series Switches with 2000 Series Fabric Extenders running NX-OS 7.2(1)N1(1)
category Multi-Function Devices Network and Network-Related Devices and Systems
scheme JP NL
status active archived
not_valid_after 24.11.2025 13.06.2021
not_valid_before 24.11.2020 13.06.2016
report_link https://www.commoncriteriaportal.org/files/epfiles/c0692_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-15-77333-CR%20(revised).pdf
st_link https://www.commoncriteriaportal.org/files/epfiles/c0692_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Nexus%202k%205k%20Switch%20ST%20v1.0_060316.pdf
manufacturer KONICA MINOLTA, INC. Cisco Systems, Inc.
manufacturer_web https://www.cisco.com
security_level {} EAL2
dgst 2a16992a8c09bdb5 90cc9f355fabbec2
heuristics/cert_id JISEC-CC-CRP-C0692-01-2020 NSCIB-CC-15-77333-CR
heuristics/cert_lab []
heuristics/cpe_matches cpe:2.3:h:konicaminolta:bizhub_c750i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_750i:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:nx-os:7.2\(0\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:7.2\(1\)d\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:7.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:7.2\(1\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:7.2\(0\)n1\(0.1\):*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2017-6770, CVE-2016-1409, CVE-2016-1453, CVE-2018-0102
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ALC_CMC.2, ATE_IND.2, ATE_COV.1, ADV_ARC.1, AVA_VAN.2, AGD_OPE.1, ADV_FSP.2, AGD_PRE.1
heuristics/extracted_versions 33, 514 7.2
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0692
  • certification_date: 01.11.2020
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • enhanced:
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0692
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck99000000147s-att/c0692_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. TOE Security functions The TOE provides the following security functions: Identification and Authentication function Access Control function Encryption function Trusted Communications function Security Management function Audit function Trusted Operation function FAX Separation function
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • product: KONICA MINOLTA bizhub C750i/AccurioPrint C750i with FK-514, DEVELOP ineo+ 750i with FK-514
    • product_type: Multi-Function Printer
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck99000000147s-att/c0692_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck99000000147s-att/c0692_est.pdf
    • toe_version: G00-33
    • vendor: KONICA MINOLTA, INC.
  • expiration_date:
  • supplier: KONICA MINOLTA, INC.
  • toe_japan_name: KONICA MINOLTA bizhub C750i / AccurioPrint C750i with FK-514, DEVELOP ineo+ 750i with FK-514G00-33
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0692_it0758.html
  • toe_overseas_name: KONICA MINOLTA bizhub C750i / AccurioPrint C750i with FK-514, DEVELOP ineo+ 750i with FK-514G00-33
protection_profile_links {} {}
pdf_data/report_filename c0692_erpt.pdf [CR] NSCIB-CC-15-77333-CR (revised).pdf
pdf_data/report_frontpage
  • NL:
  • NL:
    • cert_id:
    • cert_item: Cisco Nexus 5600 Series Switches with 2000 Series Fabric Extenders, running NX-OS 7.2(1)N1(1
    • cert_lab: Brightsight
    • developer: Cisco Systems Inc
pdf_data/report_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0692-01-2020: 1
  • NL:
    • CC-16-77333: 1
    • NSCIB-CC-15-77333: 1
    • NSCIB-CC-15-77333-CR: 13
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL2: 3
    • EAL4: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 3
    • D.USER: 3
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco: 19
    • Cisco Systems: 4
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 4
  • BrightSight:
    • Brightsight: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 2
  • SSH:
    • SSH: 4
    • SSHv2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/report_metadata
  • /CreationDate: D:20210113133158+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20210113133310+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 394164
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 32
  • /Author: p646
  • /CreationDate: D:20160822150540+02'00'
  • /Creator: PDFCreator Version 1.2.0
  • /Keywords:
  • /ModDate: D:20160822150540+02'00'
  • /Producer: GPL Ghostscript 9.0
  • /Subject:
  • /Title: [CR] NSCIB-CC-15-77333-CR.pdf
  • pdf_file_size_bytes: 459020
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
pdf_data/st_filename c0692_est.pdf [ST] Nexus 2k 5k Switch ST v1.0_060316.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_CKM_EXT: 2
    • FAU_GEN: 10
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 3
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT: 3
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM.1: 33
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 2
    • FCS_CKM.4: 6
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 16
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 55
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1: 17
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
    • FCS_TLS_EXT.1: 6
  • FDP:
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 6
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_FXS_EXT: 2
    • FDP_FXS_EXT.1: 6
    • FDP_FXS_EXT.1.1: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 5
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT: 2
    • FIA_PMG_EXT.1: 6
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK_EXT: 2
    • FIA_PSK_EXT.1: 9
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 2
    • FIA_UAU.1: 8
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 3
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 10
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 3
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 3
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 5
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 5
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 3
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 12
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_SKP_EXT: 2
    • FPT_SKP_EXT.1: 6
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
  • FTA:
    • FTA_SSL.3: 3
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 3
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN: 6
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 8
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 9
    • FCS_COP.1.1: 1
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSH_EXT: 2
    • FCS_SSH_EXT.1: 13
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
  • FDP:
    • FDP_ACC.1: 1
    • FDP_IFC.1: 10
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 6
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 14
    • FIA_PMG_EXT.1.1: 2
    • FIA_SOS.1: 1
    • FIA_UAU: 1
    • FIA_UAU.1: 1
    • FIA_UAU.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU_EXT: 1
    • FIA_UAU_EXT.2: 13
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT: 1
    • FIA_UIA_EXT.1: 14
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UID.1: 2
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 8
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_APW_EXT: 3
    • FPT_APW_EXT.1: 13
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.1: 11
    • FPT_TST_EXT.1.1: 2
    • FPT_TST_EXT.2: 3
  • FTA:
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAB.1: 10
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 3
    • D.USER: 31
  • O:
    • O.ACCESS: 1
    • O.ACCESS_CONTROL: 6
    • O.ADMIN_ROLES: 4
    • O.AUDIT: 5
    • O.COMMS_PROTECTION: 11
    • O.FAX_NET_SEPARATION: 1
    • O.PURGE_DATA: 2
    • O.STORAGE_ENCRYPTION: 4
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 2
    • O.USER_AUTHORIZATION: 7
  • OE:
    • OE.ADMIN_TRAINING: 1
    • OE.ADMIN_TRUST: 1
    • OE.NETWORK_PROTECTION: 1
    • OE.PHYSICAL_PROTECTION: 1
    • OE.USER_TRAINING: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
  • A:
    • A.NO_GENERAL_PURPOSE: 4
    • A.PHYSICAL: 2
    • A.TRUSTED_ADMIN: 4
  • O:
    • O.DATA_FLOW_CONTROL: 6
    • O.DISPLAY_BANNER: 4
    • O.PROTECTED_COMMUNICA: 1
    • O.PROTECTED_COMMUNICAT: 1
    • O.PROTECTED_COMMUNICATIONS: 5
    • O.RESIDUAL_INFORMATION_: 2
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SYSTEM_MONITORING: 6
    • O.TOE_ADMINISTRATION: 4
    • O.TSF_SELF_TEST: 6
  • OE:
    • OE.NO_GENERAL_PURPOSE: 3
    • OE.PHYSICAL: 3
    • OE.TRUSTED_ADMIN: 3
  • T:
    • T.NET_TRAFFIC: 2
    • T.TSF_FAILURE: 4
    • T.UNAUTHORIZED_ACCESS: 3
    • T.UNDETECTED_ACTIONS: 4
    • T.USER_DATA_REUSE: 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 3
  • Cisco:
    • Cisco: 54
    • Cisco Systems, Inc: 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 6
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 17
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
  • RSA:
    • RSA-2048: 1
    • RSA-3072: 1
  • ECC:
    • ECC:
      • ECC: 1
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 3
  • RSA:
    • RSA 1024: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 15
      • SHA-384: 6
      • SHA-512: 9
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 3
      • SHA-512: 1
      • SHA256: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 31
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 5
    • IKEv1: 14
    • IKEv2: 3
  • IPsec:
    • IPsec: 74
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 3
  • SSH:
    • SSH: 49
    • SSHv2: 19
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 7
  • RNG:
    • RBG: 6
  • PRNG:
    • DRBG: 5
  • RNG:
    • RBG: 5
    • RNG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 4
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 4
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 180-3: 2
    • FIPS PUB 186-4: 5
    • FIPS PUB 197: 2
    • FIPS PUB 198-1: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 2407: 1
    • RFC 3602: 7
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4301: 3
    • RFC 4303: 3
    • RFC 4304: 3
    • RFC 4868: 5
    • RFC 5282: 1
    • RFC3602: 1
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS 140-2: 14
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 186-2: 3
    • FIPS PUB 186-3: 5
    • FIPS PUB 197: 2
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 2
    • SP 800-90: 1
pdf_data/st_metadata
  • /Author: e08884
  • /CreationDate: D:20210108123203+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210108123203+09'00'
  • /Producer: Acrobat Distiller 15.0 (Windows)
  • /Title: Microsoft Word - 公開用【C0692】[英] ASE_EagleZ+-2.00-201102_修正2.docx
  • pdf_file_size_bytes: 912731
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 71
state/report/convert_garbage False True
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different