Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
KONICA MINOLTA bizhub C360i/bizhub C300i/bizhub C250i/bizhub C036DNi/bizhub 030DNi/bizhub C025DNi with FK-514, DEVELOP ineo+ 360i/ineo+ 300i/ineo+ 250i with FK-514 G00-45
JISEC-CC-CRP-C0669-01-2020
Nessus 10.5.3
CCEVS-VR-VID-11368-2023
name KONICA MINOLTA bizhub C360i/bizhub C300i/bizhub C250i/bizhub C036DNi/bizhub 030DNi/bizhub C025DNi with FK-514, DEVELOP ineo+ 360i/ineo+ 300i/ineo+ 250i with FK-514 G00-45 Nessus 10.5.3
category Multi-Function Devices Other Devices and Systems
scheme JP US
status archived active
not_valid_after 17.03.2025 07.07.2025
not_valid_before 17.03.2020 07.07.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0669kz_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11368-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0669_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11368-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0669_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11368-st.pdf
manufacturer KONICA MINOLTA, INC. Tenable, Inc.
manufacturer_web https://www.konicaminolta.com/index.html https://www.tenable.com
dgst 441e6dc9572ee269 16e89f95e37fe069
heuristics/cert_id JISEC-CC-CRP-C0669-01-2020 CCEVS-VR-VID-11368-2023
heuristics/cert_lab [] US
heuristics/cpe_matches cpe:2.3:h:konicaminolta:bizhub_c250i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_300i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_360i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_c360i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_c300i:-:*:*:*:*:*:*:* cpe:2.3:a:tenable:nessus:10.5.3:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2024-0971, CVE-2024-0955, CVE-2023-3252, CVE-2023-6062, CVE-2022-28291, CVE-2023-3253, CVE-2023-3251
heuristics/extracted_sars ASE_SPD.1, ASE_TSS.1, ADV_FSP.1, AGD_PRE.1, AVA_VAN.1, ASE_ECD.1, ASE_CCL.1, ASE_OBJ.1, ATE_IND.1, ASE_REQ.1, ALC_CMS.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.1 ASE_TSS.1, ADV_FSP.1, AGD_PRE.1, AVA_VAN.1, ALC_TSU_EXT.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ATE_FUN.1, ALC_CMC.1
heuristics/extracted_versions 514, 45 10.5.3
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0669
  • certification_date: 01.03.2020
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • enhanced:
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0669
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000002xcb-att/c0669_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. TOE Security functions The TOE provides the following security functions: Identification and Authentication function Access Control function Encryption function Trusted Communications function Security Management function Audit function Trusted Operation function FAX Separation function
    • evaluation_facility: Mizuho Information & Research Institute, Inc. Information Security Evaluation Section, Multimedia Technology team, Information and Communication Research Division
    • product: KONICA MINOLTA bizhub C360i/bizhub C300i/bizhub C250i/bizhub C036DNi/bizhub C030DNi/bizhub C025DNi with FK-514, DEVELOP ineo+ 360i/ineo+ 300i/ineo+ 250i with FK-514
    • product_type: Multi-Function Printer
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000002xcb-att/c0669_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000002xcb-att/c0669_est.pdf
    • toe_version: G00-45
    • vendor: KONICA MINOLTA, INC.
  • expiration_date: 01.04.2025
  • revalidations: [frozendict({'date': '2020-08', 'link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0669_it9717_01.html'})]
  • supplier: KONICA MINOLTA, INC.
  • toe_japan_name: KONICA MINOLTA bizhub C360i / bizhub C300i / bizhub C250i / bizhub C036DNi / bizhub C030DNi / bizhub C025DNi with FK-514, DEVELOP ineo+ 360i / ineo+ 300i / ineo+ 250i with FK-514G00-45
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0669_it9717.html
  • toe_overseas_name: KONICA MINOLTA bizhub C360i / bizhub C300i / bizhub C250i / bizhub C036DNi / bizhub C030DNi / bizhub C025DNi with FK-514, DEVELOP ineo+ 360i / ineo+ 300i / ineo+ 250i with FK-514 Sindoh D452 / D451 / D450 / CM3093 / CM3035 / CM2075 with FK-514G00-45
heuristics/protection_profiles b2cfec7a92fa2940 90c116e62a19bc4d, c40ae795865a0dba
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf
pdf_data/cert_filename c0669kz_eimg.pdf st_vid11368-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0669-01-2020: 1
  • US:
    • CCEVS-VR-VID11368-2023: 1
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/cert_metadata
  • /CreationDate: D:20200826162441+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20200826162622+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 89908
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20230710164328-04'00'
  • /ModDate: D:20230710164328-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 180206
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename c0669_erpt.pdf st_vid11368-vr.pdf
pdf_data/report_frontpage
  • US:
  • US:
    • cert_id: CCEVS-VR-VID11368-2023
    • cert_item: for Nessus 10.5.3
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0669-01-2020: 1
  • US:
    • CCEVS-VR-VID11368-2023: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 3
    • D.USER: 3
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 14
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 8
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
  • PBKDF:
    • PBKDF: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 4
  • TLS:
    • TLS:
      • TLS: 15
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • ECB:
    • ECB: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 4
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • X509:
    • X.509: 1
pdf_data/report_metadata
  • /CreationDate: D:20200415133324+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20200415133408+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 432221
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /Author: Leidos CCTL
  • /CreationDate: D:20230710163910-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20230710163910-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 621955
  • pdf_hyperlinks: https://nvd.nist.gov/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename c0669_est.pdf st_vid11368-st.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 4
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 2
  • ASE:
    • ASE_TSS.1: 3
  • ATE:
    • ATE_IND.1: 4
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 10
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT: 3
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM.1: 35
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 3
    • FCS_CKM_EXT.4: 17
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 61
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1: 25
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
    • FCS_TLS_EXT.1: 6
  • FDP:
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 7
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_FXS_EXT: 2
    • FDP_FXS_EXT.1: 6
    • FDP_FXS_EXT.1.1: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
  • FIA:
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 5
    • FIA_ATD.1.1: 1
    • FIA_PMG: 4
    • FIA_PMG_EXT: 2
    • FIA_PMG_EXT.1: 3
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT: 2
    • FIA_PSK_EXT.1: 10
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 2
    • FIA_UAU.1: 8
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 3
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 11
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 3
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 5
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 5
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 3
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 12
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_SKP_EXT: 2
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.1: 8
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
  • FTA:
    • FTA_SSL.3: 3
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 10
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 14
    • FTP_TRP.1.1: 3
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FCS:
    • FCS_CKM: 8
    • FCS_CKM.1: 1
    • FCS_CKM.2: 7
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT: 7
    • FCS_CKM_EXT.1: 10
    • FCS_COP: 34
    • FCS_COP.1: 5
    • FCS_RBG_EXT.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.2: 9
    • FCS_RBG_EXT.2.1: 1
    • FCS_RBG_EXT.2.2: 1
    • FCS_STO_EXT.1: 13
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 2
    • FCS_TLSS_EXT.1: 10
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.2: 7
    • FCS_TLSS_EXT.2.1: 1
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
    • FCS_TLS_EXT.1: 6
    • FCS_TLS_EXT.1.1: 1
  • FDP:
    • FDP_DAR_EXT.1: 15
    • FDP_DAR_EXT.1.1: 2
    • FDP_DEC_EXT.1: 6
    • FDP_DEC_EXT.1.1: 1
    • FDP_DEC_EXT.1.2: 1
    • FDP_NET_EXT.1: 6
    • FDP_NET_EXT.1.1: 1
  • FMT:
    • FMT_CFG_EXT.1: 6
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_MEC_EXT: 1
    • FMT_MEC_EXT.1: 5
    • FMT_MEC_EXT.1.1: 1
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT.1: 6
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_AEX_EXT.1: 6
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 1
    • FPT_AEX_EXT.1.4: 1
    • FPT_AEX_EXT.1.5: 1
    • FPT_API_EXT.1: 6
    • FPT_API_EXT.1.1: 1
    • FPT_IDV_EXT: 1
    • FPT_IDV_EXT.1: 5
    • FPT_IDV_EXT.1.1: 1
    • FPT_LIB_EXT.1: 6
    • FPT_LIB_EXT.1.1: 1
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 1
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 1
  • FTP:
    • FTP_DIT_EXT.1: 7
    • FTP_DIT_EXT.1.1: 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.TSF: 7
    • D.USER: 79
  • O:
    • O.ACCESS: 1
    • O.ACCESS_CONTROL: 6
    • O.ADMIN_ROLES: 4
    • O.AUDIT: 2
    • O.COMMS_PROTECTION: 7
    • O.FAX_NET_SEPARATION: 1
    • O.STORAGE_ENCRYPTION: 1
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 2
    • O.USER_AUTHORIZATION: 7
  • OE:
    • OE.USER_TRAINING: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
  • O:
    • O.PROTECTED_COMMS: 1
  • T:
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 11
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 10
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 2
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 5
  • FF:
    • DH:
      • DH: 9
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 2
  • RSA:
    • RSA-2048: 1
    • RSA-3072: 1
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDHE: 3
    • ECDSA:
      • ECDSA: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 11
    • SHA2:
      • SHA-224: 2
      • SHA-256: 16
      • SHA-384: 8
      • SHA-512: 11
  • PBKDF:
    • PBKDF: 6
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 9
    • IKEv1: 19
    • IKEv2: 9
  • IPsec:
    • IPsec: 59
  • SSH:
    • SSH: 9
  • TLS:
    • TLS:
      • TLS: 9
  • PGP:
    • PGP: 2
  • SSH:
    • SSH: 3
  • TLS:
    • SSL:
      • SSL: 1
      • SSL 2.0: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 75
      • TLS 1.0: 1
      • TLS 1.1: 2
      • TLS 1.2: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 8
  • PRNG:
    • DRBG: 12
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 3
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 2
  • XTS:
    • XTS: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
  • NIST:
    • P-256: 6
    • P-384: 6
    • P-521: 6
    • secp256r1: 2
    • secp384r1: 2
    • secp521r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 5
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 13
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • ISO:
    • ISO/IEC 18031:2011: 5
  • NIST:
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 2
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-90A: 5
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 3602: 10
    • RFC 4106: 6
    • RFC 4109: 4
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 4304: 6
    • RFC 4868: 9
    • RFC 5282: 3
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 4
    • FIPS PUB 198-1: 1
    • FIPS186-4: 1
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-38E: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
    • SP 800-57: 1
  • RFC:
    • RFC 2818: 2
    • RFC 5246: 1
    • RFC 5280: 3
    • RFC 5289: 4
    • RFC 6960: 2
  • X509:
    • X.509: 13
pdf_data/st_metadata
  • /Author:
  • /Comments:
  • /CreationDate: D:20200413165958+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 15
  • /Keywords:
  • /ModDate: D:20200413170048+09'00'
  • /Producer: Adobe PDF Library 15.0
  • /SourceModified: D:20200413075942
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 1337019
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 88
  • /Author: Leidos
  • /CreationDate: D:20230710152328-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20230710152328-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Subject: Third Party Protected Information
  • /Title: Palo Alto PAN OS 7.0 ST
  • pdf_file_size_bytes: 803798
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 49
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different