Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), CS 3252ci, CS 2552ci(Copystar), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RL_20IS.C01.010HS Panel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
JISEC-CC-CRP-C0540
Kyocera TASKalfa PA4500ci, Copystar CS PA4500ci, TA Triumph-Adler P458ci, UTAX P458ci with SSD and with system firmware: 2Z2_S0IS.C03.002
CSEC2021011
name TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), CS 3252ci, CS 2552ci(Copystar), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RL_20IS.C01.010HS Panel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005 Kyocera TASKalfa PA4500ci, Copystar CS PA4500ci, TA Triumph-Adler P458ci, UTAX P458ci with SSD and with system firmware: 2Z2_S0IS.C03.002
not_valid_before 2017-02-15 2023-09-14
not_valid_after 2022-02-15 2028-09-14
scheme JP SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0540_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_TASKalfa_PA4500ci_V102.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0540_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Kyocera%20PA4500_1-0_21FMV6805-26.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0540_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRAcertificate_KyoceraPA4500.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage False True
state/cert/pdf_hash a3a66dbedb2ea1d806bea43536a47bf253a51d5a1ae4af873610cf3a5510d26d 5550e6e45c0261f2d85ee51acac3df616f4a457b0d6628d68e694d58a352de2c
state/cert/txt_hash 3717e560387e3d7834a028110933ec17f9be5896cf094e72fe9a29e01e9bbd02 b1b3b20930830d1a1eff8a352a856cc2226481ea299a9f84aeeab64aa5191d99
state/report/pdf_hash 72ad14f7427a27e4b93b490ca82198b5b220a7a8e13a645dc1ec8a3ac165f835 e9728486898f2a6aef8e67c9c3688514b75c9e447f48c2cdb68bf44eea19c9be
state/report/txt_hash 29bae361c865e7c4df210349b2e67031eb23c6a38b42b454707d9b617f499c7e 3e0635cd4ea133d230763a153e2c90eba8810d243a9710010d6e0673014e1757
state/st/pdf_hash d246b28b69eba2a7e2cda0c0c1d3fcc7e834b4064152118d310319b5832a9ccf 8f626d1b5ec52c3f4b00b00cacb7f9f3bacbeafd95978042b571d313d8e2ba57
state/st/txt_hash a65ef5d9c007f46c665a8811a07b66f98eca65a61da6cbd6dca9c630a540793a accd258dbd51debb156fb7ba79ceb4458fac96f61590de32b1ffaab0a5bec957
heuristics/cert_id JISEC-CC-CRP-C0540 CSEC2021011
heuristics/cpe_matches cpe:2.3:h:kyocera:taskalfa_255:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 01.010, 5100.002.005 03.002
heuristics/scheme_data
  • cert_id: C0541
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RL_20IS.C01.010SPanel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
  • expiration_date: 2022-03
  • claim: EAL2
  • certification_date: 2017-02
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0541_it5571.html
  • toe_japan_name: TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RL_20IS.C01.010SPanel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
  • enhanced:
    • product: TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
    • toe_version: System: 2RL_20IS.C01.010S Panel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
    • product_type: Multi-Function Printer
    • certification_date: 2017-02-15
    • cc_version: 3.1 Release4
    • assurance_level: EAL2
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • cert_link: https://www.ipa.go.jp/en/security/c0541_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities to prevent unauthorized disclosure and alteration of user data. TOE security functionality This TOE provides the following security functionalities. - User Authentication:The functionality that performs user identification and authentication. - Document Access Control:The functionality that restricts access to user data to authorized users only. - SSD Data Encryption:The functionality that encrypts data stored in SSD. - Audit Logs:The functionality that records audit logs relevant to the security functionalities. - Security Management:The functionality that restricts management of the security functionalities to authorized users only. - Self Test:The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection:The functionality that encrypts communication data. - FAX Data Flow Control:The functionality that controls transmission of FAX data received from public lines.
None
pdf_data/cert_filename c0540_eimg.pdf CCRAcertificate_KyoceraPA4500.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2021010: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.2: 1
  • ALC_FLR: 1
  • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL2: 1
  • EAL 2: 2
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 453675
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170306102541+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /Keywords:
  • /ModDate: D:20170306102710+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2622370
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20230914141046+02'00'
  • /ModDate: D:20230914141046+02'00'
  • /Creator: RICOH MP C4504ex
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20170306102541+09'00' D:20230914141046+02'00'
pdf_data/cert_metadata//Creator Word 用 Acrobat PDFMaker 11 RICOH MP C4504ex
pdf_data/cert_metadata//ModDate D:20170306102710+09'00' D:20230914141046+02'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 11.0 RICOH MP C4504ex
pdf_data/cert_metadata/pdf_file_size_bytes 453675 2622370
pdf_data/cert_metadata/pdf_is_encrypted True False
pdf_data/report_filename c0540_erpt.pdf Certification Report Kyocera PA4500_1-0_21FMV6805-26.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0540-01: 1
    • Certification No. C0540: 1
  • SE:
    • CSEC2021011: 17
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.ACCESS: 1
  • A.NETWORK: 1
  • A.USER_EDUCATION: 1
  • A.DADMIN_TRUST: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
  • T.SETTING_DATA: 1
  • T.IMAGE_DATA: 1
  • T.NETWORK: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 3
  • EAL 2: 2
  • EAL 2 augmented: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 5
    • IKEv2: 1
  • IPsec:
    • IPsec: 9
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLSv1.2: 1
  • TLS: 1
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 2 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2022-1026: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 531809
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /Author:
  • /CreationDate: D:20170908083535+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170908083636+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 340810
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Title: Certification Report Kyocera PA4500
  • /Author: Jerry Johansson
  • /Subject: 21FMV6805-26
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20230913134131+02'00'
  • /ModDate: D:20230913134131+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson
pdf_data/report_metadata//CreationDate D:20170908083535+09'00' D:20230913134131+02'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 11 Microsoft® Word 2016
pdf_data/report_metadata//ModDate D:20170908083636+09'00' D:20230913134131+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2016
pdf_data/report_metadata//Title Certification Report Kyocera PA4500
pdf_data/report_metadata/pdf_file_size_bytes 531809 340810
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 16
pdf_data/st_filename c0540_est.pdf ST_TASKalfa_PA4500ci_V102.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • DHE: 2
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.DOC: 41
    • D.FUNC: 20
    • D.PROT: 14
    • D.CONF: 16
  • O:
    • O.HDD: 11
    • O.AUDIT_STORAGE: 11
    • O.AUDIT_ACCESS: 11
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 15
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 6
    • T.FUNC: 3
    • T.PROT: 3
    • T.CONF: 6
  • A:
    • A.ACCESS: 3
    • A.USER: 3
    • A.ADMIN: 6
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 3
    • OE.PHYSICAL: 3
    • OE.USER: 14
    • OE.ADMIN: 8
    • OE.AUDIT: 4
    • OE.INTERFACE: 4
    • OE.PHYISCAL: 2
  • O:
    • O.SSD_ENCRYPTION: 6
    • O.NETWORK_ENCRYPTION: 6
    • O.SETTING_DATA: 7
    • O.ACCESS_CONTROL: 6
  • T:
    • T.SETTING_DATA: 4
    • T.IMAGE_DATA: 3
    • T.NETWORK: 4
  • A:
    • A.ACCESS: 5
    • A.NETWORK: 3
    • A.USER_EDUCATION: 5
    • A.DADMIN_TRUST: 4
    • A.NETWROK: 1
  • OE:
    • OE.ACCESS: 4
    • OE.NETWORK_PROTECTION: 3
    • OE.USER_EDUCATION: 3
    • OE.DADMIN_TRUST: 3
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
  • A.ACCESS: 5
  • A.NETWORK: 3
  • A.USER_EDUCATION: 5
  • A.DADMIN_TRUST: 4
  • A.NETWROK: 1
pdf_data/st_keywords/cc_claims/A/A.ACCESS 3 5
pdf_data/st_keywords/cc_claims/O
  • O.HDD: 11
  • O.AUDIT_STORAGE: 11
  • O.AUDIT_ACCESS: 11
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 15
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.SSD_ENCRYPTION: 6
  • O.NETWORK_ENCRYPTION: 6
  • O.SETTING_DATA: 7
  • O.ACCESS_CONTROL: 6
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 3
  • OE.PHYSICAL: 3
  • OE.USER: 14
  • OE.ADMIN: 8
  • OE.AUDIT: 4
  • OE.INTERFACE: 4
  • OE.PHYISCAL: 2
  • OE.ACCESS: 4
  • OE.NETWORK_PROTECTION: 3
  • OE.USER_EDUCATION: 3
  • OE.DADMIN_TRUST: 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
  • T.SETTING_DATA: 4
  • T.IMAGE_DATA: 3
  • T.NETWORK: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 5 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 3
  • EAL 3: 1
  • EAL2: 7
  • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.2: 9
    • FAU_SAR.1: 12
    • FAU_STG.1: 11
    • FAU_SAR.2: 10
    • FAU_STG: 1
    • FAU_GEN: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_STG.4: 9
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_COP.1: 10
    • FCS_CKM.2: 1
    • FCS_CKM.4: 5
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 28
    • FDP_ACF.1: 23
    • FDP_RIP.1: 9
    • FDP_ACF.1.3: 1
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_ACC.1.1: 2
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 2
    • FDP_ACF: 1
  • FIA:
    • FIA_AFL.1: 11
    • FIA_SOS.1: 11
    • FIA_UAU.7: 11
    • FIA_USB.1: 9
    • FIA_ATD.1: 9
    • FIA_UAU.1: 11
    • FIA_UID.1: 21
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 26
    • FMT_MSA.3: 24
    • FMT_MTD.1: 19
    • FMT_SMF.1: 24
    • FMT_SMR.1: 24
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 3
    • FPT_STM.1: 11
    • FPT_TST.1: 9
    • FPT_FDI_EXP.1: 14
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FCS:
    • FCS_CKM.1: 28
    • FCS_CKM.2: 3
    • FCS_COP.1: 27
    • FCS_CKM.4: 13
    • FCS_CKM.1.1: 3
    • FCS_COP.1.1: 3
  • FDP:
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_ACC.1: 10
    • FDP_ACF.1: 8
    • FDP_ACC.1.1: 1
    • FDP_IFC.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.1: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UID.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.3: 9
    • FMT_MSA.1: 8
    • FMT_SMR.1: 13
    • FMT_SMF.1: 11
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FTA:
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 28
  • FDP_ACF.1: 23
  • FDP_RIP.1: 9
  • FDP_ACF.1.3: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_ACC.1: 10
  • FDP_ACF.1: 8
  • FDP_ACC.1.1: 1
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 28 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 23 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 11 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 11 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 11 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 11 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 26 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 24 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 19 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 24 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 13
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 7
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 2 6
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 2
    • TLSv1.2: 1
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 17
    • TLSv1.2: 2
    • TLSv1.3: 3
    • TLS 1.2: 1
    • TLS1.3: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLSv1.2: 1
  • TLS: 17
  • TLSv1.2: 2
  • TLSv1.3: 3
  • TLS 1.2: 1
  • TLS1.3: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 17
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 1 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 3
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC8439: 3
    • RFC 2409: 2
    • RFC 5114: 1
    • RFC 2104: 2
    • RFC5246: 11
    • RFC8446: 3
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 4 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
  • AES_competition:
    • AES:
      • AES: 13
  • DES:
    • 3DES:
      • 3DES: 4
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 13
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 3 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata//CreationDate D:20170905132955+09'00' D:20230908121533+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20170905132955+09'00' D:20230908121533+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 991526 1997998
pdf_data/st_metadata/pdf_hyperlinks file:///D:/ISO15408/拒果盩/Virgo/01.ST/ST_TASKalfa_PA4500ci_V080.doc%23_Toc80342581, file:///D:/ISO15408/拒果盩/Virgo/01.ST/ST_TASKalfa_PA4500ci_V080.doc%23_Toc80342580, file:///D:/ISO15408/拒果盩/Virgo/01.ST/ST_TASKalfa_PA4500ci_V080.doc%23_Toc80342582
pdf_data/st_metadata/pdf_number_of_pages 97 63
dgst 37368d3cfcce9261 48d086e7744b9948