Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), CS 3252ci, CS 2552ci(Copystar), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RL_20IS.C01.010HS Panel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
JISEC-CC-CRP-C0540
Kyocera TASKalfa 3554ci, 2554ci, 3554ciG, 2554ciG,Copystar CS 3554ci, CS 2554ci, Triumph Adler/UTAX 3508ci, and 2508ci with Hard Disk, FAX, and Data Security Kit with the following firmware:System firmware 2XD_S000.002.266FAX firmware 3R2_5100.003.012
CSEC2021004
name TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), CS 3252ci, CS 2552ci(Copystar), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RL_20IS.C01.010HS Panel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005 Kyocera TASKalfa 3554ci, 2554ci, 3554ciG, 2554ciG,Copystar CS 3554ci, CS 2554ci, Triumph Adler/UTAX 3508ci, and 2508ci with Hard Disk, FAX, and Data Security Kit with the following firmware:System firmware 2XD_S000.002.266FAX firmware 3R2_5100.003.012
not_valid_before 2017-02-15 2022-02-16
not_valid_after 2022-02-15 2027-02-16
scheme JP SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0540_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_HCD-PP_TASKalfa3554ci_100.pdf
status archived active
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0540_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Kyocera%203554ci%20HCDPP.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0540_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA%20Certificate%20Kyocera%203554ci%20HCDPP.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_garbage False True
state/cert/pdf_hash a3a66dbedb2ea1d806bea43536a47bf253a51d5a1ae4af873610cf3a5510d26d cddacac178ce0f9bfe0a56e2c43827235632785d1f7a59ae6ed9146ecc4b6f58
state/cert/txt_hash 3717e560387e3d7834a028110933ec17f9be5896cf094e72fe9a29e01e9bbd02 7d5e48642d58020da821b3a73c9472164ae405d820b4412471cfdefd3ba46ac1
state/report/pdf_hash 72ad14f7427a27e4b93b490ca82198b5b220a7a8e13a645dc1ec8a3ac165f835 0fae99e8d13bb58d8f8d88f7bd3bd9801423edc0b76612413664a064c5123a18
state/report/txt_hash 29bae361c865e7c4df210349b2e67031eb23c6a38b42b454707d9b617f499c7e d45458532b8a27eebbf26a15125351126d2c2a605d70c01d4ad22331f80cb101
state/st/pdf_hash d246b28b69eba2a7e2cda0c0c1d3fcc7e834b4064152118d310319b5832a9ccf 0e95ce599ea625ac89e702ea89f22c93f21673914ce6cb8b1c19ede627a2f33c
state/st/txt_hash a65ef5d9c007f46c665a8811a07b66f98eca65a61da6cbd6dca9c630a540793a 06e2db959f1237a0dc528f989b0889e91f27c6d83b8f3f8a1723d669ff7a8ca7
heuristics/cert_id JISEC-CC-CRP-C0540 CSEC2021004
heuristics/cpe_matches cpe:2.3:h:kyocera:taskalfa_255:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 01.010, 5100.002.005 5100.003.012, 000.002.266
heuristics/scheme_data
  • cert_id: C0541
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RL_20IS.C01.010SPanel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
  • expiration_date: 2022-03
  • claim: EAL2
  • certification_date: 2017-02
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0541_it5571.html
  • toe_japan_name: TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RL_20IS.C01.010SPanel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
  • enhanced:
    • product: TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
    • toe_version: System: 2RL_20IS.C01.010S Panel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
    • product_type: Multi-Function Printer
    • certification_date: 2017-02-15
    • cc_version: 3.1 Release4
    • assurance_level: EAL2
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • cert_link: https://www.ipa.go.jp/en/security/c0541_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities to prevent unauthorized disclosure and alteration of user data. TOE security functionality This TOE provides the following security functionalities. - User Authentication:The functionality that performs user identification and authentication. - Document Access Control:The functionality that restricts access to user data to authorized users only. - SSD Data Encryption:The functionality that encrypts data stored in SSD. - Audit Logs:The functionality that records audit logs relevant to the security functionalities. - Security Management:The functionality that restricts management of the security functionalities to authorized users only. - Self Test:The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection:The functionality that encrypts communication data. - FAX Data Flow Control:The functionality that controls transmission of FAX data received from public lines.
None
pdf_data/cert_filename c0540_eimg.pdf Signed CCRA Certificate Kyocera 3554ci HCDPP.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2021004: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
    • ALC_FLR: 1
  • ALC:
    • ALC_FLR: 1
  • ASE:
    • ASE_SPD.1: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.2: 1
  • ALC_FLR: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL2: 1
  • EAL 2: 1
  • EAL 1: 1
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 453675
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170306102541+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /Keywords:
  • /ModDate: D:20170306102710+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 560236
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20220322132444+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20220322160952+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20170306102541+09'00' D:20220322132444+01'00'
pdf_data/cert_metadata//Creator Word 用 Acrobat PDFMaker 11 RICOH MP C4504ex
pdf_data/cert_metadata//ModDate D:20170306102710+09'00' D:20220322160952+01'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 11.0 RICOH MP C4504ex
pdf_data/cert_metadata/pdf_file_size_bytes 453675 560236
pdf_data/cert_metadata/pdf_is_encrypted True False
pdf_data/report_filename c0540_erpt.pdf Certification Report - Kyocera 3554ci HCDPP.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0540-01: 1
    • Certification No. C0540: 1
  • SE:
    • CSEC2021004: 19
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_SPD.1: 3
    • ASE_INT.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 3
  • EAL 1: 2
  • EAL 1 augmented: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 5
    • IKEv2: 1
  • IPsec:
    • IPsec: 9
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLSv1.2: 1
  • TLS: 1
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • FIPS:
    • FIPS 140-2: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 531809
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /Author:
  • /CreationDate: D:20170908083535+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170908083636+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 555876
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /Title: Certification Report - Kyocera 3554ci HCDPP
  • /Author: Jerry Johansson
  • /Subject: 21FMV4842-26:1
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220215134926+01'00'
  • /ModDate: D:20220215134926+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson
pdf_data/report_metadata//CreationDate D:20170908083535+09'00' D:20220215134926+01'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 11 Microsoft® Word 2016
pdf_data/report_metadata//ModDate D:20170908083636+09'00' D:20220215134926+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2016
pdf_data/report_metadata//Title Certification Report - Kyocera 3554ci HCDPP
pdf_data/report_metadata/pdf_file_size_bytes 531809 555876
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 18
pdf_data/st_filename c0540_est.pdf ST_HCD-PP_TASKalfa3554ci_100.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 4
  • FF:
    • DH:
      • DH: 10
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_ADMIN: 2
  • A.TRAINED_USERS: 2
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 41
  • D.FUNC: 20
  • D.PROT: 14
  • D.CONF: 16
  • D.USER: 7
  • D.TSF: 8
pdf_data/st_keywords/cc_claims/O
  • O.HDD: 11
  • O.AUDIT_STORAGE: 11
  • O.AUDIT_ACCESS: 11
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 15
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.ACCESS_CONTROL: 10
  • O.USER_AUTHORIZATION: 10
  • O.ADMIN_ROLES: 8
  • O.UPDATE_VERIFICATION: 3
  • O.TSF_SELF_TEST: 3
  • O.COMMS_PROTECTION: 14
  • O.AUDIT: 7
  • O.STORAGE_ENCRYPTION: 6
  • O.KEY_MATERIAL: 3
  • O.FAX_NET_SEPARATION: 3
  • O.IMAGE_OVERWRITE: 3
  • O.ACCESS_: 1
  • O.PURGE_DATA: 2
  • O.STORAGE_EXCRYPTION: 3
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 7
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 3
  • OE.PHYSICAL: 3
  • OE.USER: 14
  • OE.ADMIN: 8
  • OE.AUDIT: 4
  • OE.INTERFACE: 4
  • OE.PHYISCAL: 2
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK_PROTECTION: 2
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 2
  • OE.ADMIN_TRAINING: 2
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
  • T.UNAUTHORIZED_ACCESS: 2
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UPDATE: 2
  • T.NET_COMPROMISE: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 3
    • EAL 3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 11
  • FAU_SAR.2: 10
  • FAU_STG: 1
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_STG.4: 9
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG_EXT: 3
  • FAU_STG_EXT.1: 6
  • FAU_GEN: 14
  • FAU_GEN.1: 9
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 4
  • FAU_GEN.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_COP.1: 10
  • FCS_CKM.2: 1
  • FCS_CKM.4: 5
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM_EXT: 3
  • FCS_KDF_EXT: 3
  • FCS_KYC_EXT: 4
  • FCS_RBG_EXT: 2
  • FCS_CKM_EXT.4: 26
  • FCS_CKM.1: 36
  • FCS_CKM.4: 9
  • FCS_CKM_EXT.4.1: 2
  • FCS_COP.1: 85
  • FCS_KDF_EXT.1: 15
  • FCS_RBG_EXT.1: 32
  • FCS_KDF_EXT.1.1: 3
  • FCS_KYC_EXT.1: 8
  • FCS_SMC_EXT.1: 7
  • FCS_KYC_EXT.1.1: 1
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.2: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 6
  • FCS_TLS_EXT.1: 6
  • FCS_SSH_EXT.1: 6
  • FCS_SNI_EXT.1.1: 1
  • FCS_PCC_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 85
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 28
  • FDP_ACF.1: 23
  • FDP_RIP.1: 9
  • FDP_ACF.1.3: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 2
  • FDP_ACF: 1
  • FDP_DSK_EXT: 2
  • FDP_FXS_EXT: 2
  • FDP_DSK_EXT.1: 9
  • FDP_DSK_EXT.1.1: 1
  • FDP_DSK_EXT.1.2: 1
  • FDP_FXS_EXT.1: 8
  • FDP_FXS_EXT.1.1: 1
  • FDP_ACF.1: 8
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_ACC.1: 10
  • FDP_ACC.1.1: 1
  • FDP_IFC.1: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 28 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 23 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 1 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 1 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 9 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 11
  • FIA_SOS.1: 11
  • FIA_UAU.7: 11
  • FIA_USB.1: 9
  • FIA_ATD.1: 9
  • FIA_UAU.1: 11
  • FIA_UID.1: 21
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 2
  • FIA_PSK_EXT: 2
  • FIA_PSK_EXT.1: 10
  • FIA_PMG_EXT.1: 7
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 3
  • FIA_PSK_EXT.1.2: 2
  • FIA_UAU.1: 9
  • FIA_UID.1: 13
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PSK_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 11 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 11 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 11 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 26
  • FMT_MSA.3: 24
  • FMT_MTD.1: 19
  • FMT_SMF.1: 24
  • FMT_SMR.1: 24
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 12
  • FMT_SMR.1: 13
  • FMT_MSA.3: 8
  • FMT_MOF.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 5
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 26 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 24 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 19 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 24 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 13
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 3
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_FDI_EXP.1: 14
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP_EXT: 2
  • FPT_SKP_EXT: 2
  • FPT_TST_EXT: 2
  • FPT_TUD_EXT: 2
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1: 4
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_TUD_EXP.1: 3
  • FPT_ITT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 11 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 12
  • FTP_TRP.1: 9
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 3
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 12
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 7
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 2
  • IPsec:
    • IPsec: 5
  • SSH:
    • SSH: 9
  • TLS:
    • TLS:
      • TLS: 9
  • IKE:
    • IKEv1: 27
    • IKEv2: 9
    • IKE: 4
  • IPsec:
    • IPsec: 47
pdf_data/st_keywords/crypto_protocol/IKE
  • IKEv1: 2
  • IKEv1: 27
  • IKEv2: 9
  • IKE: 4
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 2 27
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 5 47
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLSv1.2: 1
  • TLS: 9
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 9
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 2
    • P-521: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 13
    • SHA2:
      • SHA-256: 18
      • SHA-512: 7
      • SHA-224: 2
      • SHA-384: 4
      • SHA-2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 5
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
  • FIPS:
    • FIPS 140-2: 4
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS 140: 1
    • FIPS PUB 180-4: 1
  • NIST:
    • NIST SP 800-108: 4
    • NIST SP 800-132: 2
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 2
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
  • RFC:
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 10
    • RFC 4106: 6
    • RFC 4109: 3
    • RFC 4304: 4
    • RFC 4868: 7
    • RFC 5282: 3
    • RFC2409: 2
  • ISO:
    • ISO/IEC 18033-3: 2
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 10118: 4
    • ISO/IEC 18031:2011: 5
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
  • FIPS 140-2: 4
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS 140: 1
  • FIPS PUB 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 4 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 3 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • 3DES:
      • 3DES: 4
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 5
      • HMAC-SHA-512: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 19
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 3 4
pdf_data/st_metadata//CreationDate D:20170905132955+09'00' D:20220216145713+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20170905132955+09'00' D:20220216145713+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 991526 2334903
pdf_data/st_metadata/pdf_hyperlinks file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663223, file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663224, file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663222
pdf_data/st_metadata/pdf_number_of_pages 97 107
dgst 37368d3cfcce9261 ea7395c9dc2c87d7