Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0357
Utimaco CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0
NSCIB-CC-2300142-01-CR
name Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 Utimaco CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0
category Multi-Function Devices Products for Digital Signatures
not_valid_before 2012-06-14 2023-12-05
not_valid_after 2017-02-07 2028-12-05
scheme JP NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0357_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-ST-Lite.pdf
status archived active
manufacturer Ricoh Company, Ltd. Utimaco
manufacturer_web https://www.ricoh.com/ https://hsm.utimaco.com/
security_level ALC_FLR.2, EAL3+ AVA_VAN.5, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0357_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-CR.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-Cert.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for TSP Cryptographic modules - Part 5- Cryptographic Module for Trust Services &...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-PP-2016_05%20PP.pdf', 'pp_ids': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 1a107f27694df8fc14f53fe216598da744cd796c20b1dac4b0c5be3ee064070d
state/cert/txt_hash None 37b4281c64648300fb1c5c812ce0959019fa4d6e2b15d1e31417617e7ed45b07
state/report/pdf_hash 2d8d0bdbf7a0170537f1d51c6a4d7315a18940d96276f4a5b2ff474dd31f181e 12b97954fef93e4e33bb72302b8242b2ecdb502829b7fa0fbb435de21b818fd9
state/report/txt_hash 2315884227b94f62807e17753bde2b800495b8da37fd28b85419e2bdd3ecd960 4c9832730ef84c12175f8c8a894d20372b23090a1e30a1de41da31705a69b9ed
state/st/pdf_hash 384621fd81065a70b9abb99cb7800ab2694aeb05ff8e0a0498759ffc3686d978 171bb5b612dfc0a27164b6fb6581f849c75f7efd9b3c051704cb9eb8df911806
state/st/txt_hash 00bdc81a4fefd99944e480523af52e908a2682d3860e2444e7638be9e53d941d 9d9b8cbad5b86f34d6c7083d285ef7a144a6402d36c0df86149251b12ab5aa99
heuristics/cert_id JISEC-CC-CRP-C0357 NSCIB-CC-2300142-01-CR
heuristics/cert_lab None
heuristics/extracted_versions 0.16, 1.07, 1.01, 01.00.04, 02.00.00, 11.77, 1.05.4, 1.06, 1.04, 1.03, 3.5, 01.09, 1.00, 1.05.1 5.1.0.0
heuristics/report_references/directly_referenced_by None NSCIB-CC-2300116-01-CR
heuristics/report_references/indirectly_referenced_by None NSCIB-CC-2300116-01-CR
heuristics/scheme_data
  • cert_id: C0357
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, < Cont. >
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-06
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0357_it1375.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function
    • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 PCL 1.07 PCL Font 1.06 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 Ic Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-06-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0357_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0357_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0357_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
None
heuristics/st_references/directly_referenced_by None NSCIB-CC-2300116-01-CR
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-2300116-01-CR
pdf_data/cert_filename None NSCIB-CC-2300142-01-Cert.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • NL:
      • NSCIB-CC-2300142-01: 1
      • NSCIB-2300142-01: 1
      • CC-19-222073: 1
  • cc_protection_profile_id:
    • ANSSI:
      • ANSSI-CC-PP-2016/05-M01: 1
  • cc_security_level:
    • EAL:
      • EAL4: 2
      • EAL2: 1
      • EAL4 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.3: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • SGS:
      • SGS: 1
      • SGS Brightsight: 1
    • BrightSight:
      • Brightsight: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408-1: 2
      • ISO/IEC 18045: 4
      • ISO/IEC 18045:2008: 1
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 143883
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: NSCIB Certificate
  • /Author: Haak
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20231211101255+00'00'
  • /ModDate: D:20231211101255+00'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.tuv-nederland.nl/
pdf_data/report_filename c0357_erpt.pdf NSCIB-CC-2300142-01-CR.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-2300142-01-CR
    • cert_item: CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0
    • developer: Utimaco IS GmbH
    • cert_lab: SGS Brightsight B.V.
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0357-01: 1
    • Certification No. C0357: 1
  • NL:
    • NSCIB-CC-2300142-01-CR: 15
    • NSCIB-2300142-01: 1
    • CC-19-222073: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2016/05-M01: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL4: 2
  • EAL4+: 3
  • EAL 4: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation: 1
    • of the TOE). The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation. For SAM developers see the guidance “Internal SAM developer documentation”. For: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 5
pdf_data/report_keywords/eval_facility
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • BrightSight:
    • Brightsight: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 1
    • SHA3:
      • SHA-3: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
    • side-channel: 1
  • FI:
    • physical tampering: 1
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 387703
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 39
  • /CreationDate: D:20120719145231+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120719145313+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 558525
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Title: Certification Report
  • /Author: Haak
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20231211105824+00'00'
  • /ModDate: D:20231211105824+00'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.sogis.eu/, http://www.commoncriteriaportal.org/, https://trustcb.com/common-criteria/nscib/, https://nscib.nl/, mailto:[email protected]
pdf_data/report_metadata//CreationDate D:20120719145231+09'00' D:20231211105824+00'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2021
pdf_data/report_metadata//ModDate D:20120719145313+09'00' D:20231211105824+00'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2021
pdf_data/report_metadata/pdf_file_size_bytes 387703 558525
pdf_data/report_metadata/pdf_hyperlinks https://www.sogis.eu/, http://www.commoncriteriaportal.org/, https://trustcb.com/common-criteria/nscib/, https://nscib.nl/, mailto:[email protected]
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 39 15
pdf_data/st_filename c0357_est.pdf NSCIB-CC-2300142-01-ST-Lite.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 22
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • R:
    • R.RAD: 1
  • OT:
    • OT.RNG: 7
pdf_data/st_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2016/05-M01: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_ARC.1: 12
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
  • ADV_FSP: 1
  • ADV_ARC: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 12
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 7
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_DEL: 1
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL4: 6
  • EAL4+: 1
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 8
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 23
    • FAU_GEN.2: 7
    • FAU_STG.2: 9
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 1
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 2
    • FAU_STG.2.3: 1
  • FCS:
    • FCS_RNG: 4
    • FCS_COP: 133
    • FCS_CKM: 36
    • FCS_RNG.1: 11
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM.1: 67
    • FCS_COP.1: 43
    • FCS_CKM.4: 92
    • FCS_CKM.2: 9
    • FCS_CKM.4.1: 1
    • FCS_RND.1: 1
  • FDP:
    • FDP_IFF: 29
    • FDP_ACF: 41
    • FDP_SDI.2: 10
    • FDP_RIP.1: 12
    • FDP_ITC.1: 54
    • FDP_ITC.2: 54
    • FDP_IFC: 11
    • FDP_IFF.1: 19
    • FDP_IFC.1: 19
    • FDP_ACC: 23
    • FDP_ACF.1: 20
    • FDP_ACC.1: 23
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 1
    • FDP_RIP.1.1: 1
    • FDP_ACC.1.1: 1
  • FIA:
    • FIA_UID.1: 26
    • FIA_UAU: 41
    • FIA_AFL: 16
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_AFL.1: 8
    • FIA_AFL.1.2: 1
    • FIA_UAU.6: 4
  • FMT:
    • FMT_SMF.1: 35
    • FMT_MTD: 41
    • FMT_MSA: 62
    • FMT_MSA.3: 13
    • FMT_SMR.1: 45
    • FMT_MSA.1: 16
    • FMT_MTD.1: 5
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1.1: 8
    • FMT_SMR: 1
    • FMT_SMF: 1
  • FPT:
    • FPT_TST_EXT.1: 19
    • FPT_TST.1: 1
    • FPT_TST_EXT.1.1: 3
    • FPT_TST_EXT: 1
    • FPT_STM.1: 13
    • FPT_PHP.1: 11
    • FPT_PHP.3: 9
    • FPT_FLS.1: 11
    • FPT_STM.1.1: 1
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3.1: 1
    • FPT_FLS.1.1: 1
  • FTP:
    • FTP_TRP: 38
    • FTP_TRP.1: 13
    • FTP_TRP.1.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 23
  • FAU_GEN.2: 7
  • FAU_STG.2: 9
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG.1: 1
  • FAU_STG.2.1: 1
  • FAU_STG.2.2: 2
  • FAU_STG.2.3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 23
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.1 1 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 9 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG: 4
  • FCS_COP: 133
  • FCS_CKM: 36
  • FCS_RNG.1: 11
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.1: 67
  • FCS_COP.1: 43
  • FCS_CKM.4: 92
  • FCS_CKM.2: 9
  • FCS_CKM.4.1: 1
  • FCS_RND.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 67
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 92
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 43
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_IFF: 29
  • FDP_ACF: 41
  • FDP_SDI.2: 10
  • FDP_RIP.1: 12
  • FDP_ITC.1: 54
  • FDP_ITC.2: 54
  • FDP_IFC: 11
  • FDP_IFF.1: 19
  • FDP_IFC.1: 19
  • FDP_ACC: 23
  • FDP_ACF.1: 20
  • FDP_ACC.1: 23
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 1
  • FDP_RIP.1.1: 1
  • FDP_ACC.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC 1 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 1 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 54
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 54
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 12
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 26
  • FIA_UAU: 41
  • FIA_AFL: 16
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 13
  • FIA_UAU.1.1: 1
  • FIA_AFL.1: 8
  • FIA_AFL.1.2: 1
  • FIA_UAU.6: 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 31 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 39 26
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 35
  • FMT_MTD: 41
  • FMT_MSA: 62
  • FMT_MSA.3: 13
  • FMT_SMR.1: 45
  • FMT_MSA.1: 16
  • FMT_MTD.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1.1: 8
  • FMT_SMR: 1
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 1 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 45
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TST_EXT.1: 19
  • FPT_TST.1: 1
  • FPT_TST_EXT.1.1: 3
  • FPT_TST_EXT: 1
  • FPT_STM.1: 13
  • FPT_PHP.1: 11
  • FPT_PHP.3: 9
  • FPT_FLS.1: 11
  • FPT_STM.1.1: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3.1: 1
  • FPT_FLS.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_TRP: 38
  • FTP_TRP.1: 13
  • FTP_TRP.1.1: 2
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 2
    • Key agreement: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • Curve P-224: 2
    • Curve P-256: 2
    • Curve P-384: 2
    • Curve P-521: 1
    • curve P-224: 1
    • curve P-256: 1
    • curve P-384: 1
    • P-224: 3
    • P-256: 3
    • P-384: 3
    • P-521: 1
  • Brainpool:
    • brainpoolP224r1: 3
    • brainpoolP256r1: 3
    • brainpoolP320r1: 3
    • brainpoolP384r1: 3
    • brainpoolP512r1: 3
    • brainpoolP224t1: 3
    • brainpoolP256t1: 3
    • brainpoolP320t1: 3
    • brainpoolP384t1: 3
    • brainpoolP512t1: 3
  • ANSSI:
    • FRP256v1: 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA-2: 2
    • SHA3:
      • SHA-3: 2
      • SHA3-224: 2
      • SHA3-256: 2
      • SHA3-384: 2
      • SHA3-512: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 3
  • RNG:
    • RNG: 40
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • physical tampering: 4
  • Malfunction: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS 140-2: 7
    • FIPS 197: 8
    • FIPS 186-4: 4
    • FIPS 198: 2
    • FIPS 180-4: 2
    • FIPS 202: 2
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198: 1
    • FIPS PUB 202: 1
  • NIST:
    • NIST SP 800-38A: 6
  • PKCS:
    • PKCS#5: 4
    • PKCS#1: 15
    • PKCS#3: 2
  • RFC:
    • RFC 2104: 2
  • ISO:
    • ISO/IEC 19790:2012: 6
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS 140-2: 7
  • FIPS 197: 8
  • FIPS 186-4: 4
  • FIPS 198: 2
  • FIPS 180-4: 2
  • FIPS 202: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 197: 1
  • FIPS PUB 198: 1
  • FIPS PUB 202: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • AES_competition:
    • AES:
      • AES: 37
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 14
      • CMAC: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 37
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 6
  • DES:
    • DES: 1
pdf_data/st_metadata//Author z00se00558 Ott
pdf_data/st_metadata//CreationDate D:20120627142922-09'00' D:20231123142104+01'00'
pdf_data/st_metadata//Creator PrimoPDF http://www.primopdf.com Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20120627142922-09'00' D:20231123142104+01'00'
pdf_data/st_metadata//Producer Nitro PDF PrimoPDF Microsoft® Word 2016
pdf_data/st_metadata//Title Microsoft Word - MP_C4502_ST_EXP_1.00_jp_ENG_0.01 CryptoServer CP5 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 746225 2499441
pdf_data/st_metadata/pdf_hyperlinks http://www.ecc-brainpool.org/ecc-standard.htm, mailto:[email protected], http://www.rsasecurity.com/rsalabs/pkcs, https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000024668816, http://hsm.utimaco.com/
pdf_data/st_metadata/pdf_number_of_pages 94 125
dgst 2ab7f8ea0e4daf9a aaa9865db5478843