Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Kyocera TASKalfa PA4500ci, Copystar CS PA4500ci, TA Triumph-Adler P458ci, UTAX P458ci with SSD and with system firmware: 2Z2_S0IS.C03.002
CSEC2021011
TASKalfa 356ci, TASKalfa 406ci, TASKalfa 356ciG, TASKalfa 406ciG(KYOCERA), CS 356ci, CS 406ci(Copystar), 350ci, 400ci(TA Triumph-Adler/UTAX) all of the above with HD11, Data Security Kit (E) and FAX System 10 System:2R6_20IS.C01.011H Panel:2R6_70IS.C01.010 FAX:3R2_5100.001.009
JISEC-CC-CRP-C0531
name Kyocera TASKalfa PA4500ci, Copystar CS PA4500ci, TA Triumph-Adler P458ci, UTAX P458ci with SSD and with system firmware: 2Z2_S0IS.C03.002 TASKalfa 356ci, TASKalfa 406ci, TASKalfa 356ciG, TASKalfa 406ciG(KYOCERA), CS 356ci, CS 406ci(Copystar), 350ci, 400ci(TA Triumph-Adler/UTAX) all of the above with HD11, Data Security Kit (E) and FAX System 10 System:2R6_20IS.C01.011H Panel:2R6_70IS.C01.010 FAX:3R2_5100.001.009
not_valid_before 2023-09-14 2016-11-29
not_valid_after 2028-09-14 2021-11-29
scheme SE JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_TASKalfa_PA4500ci_V102.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0531_est.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Kyocera%20PA4500_1-0_21FMV6805-26.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0531_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRAcertificate_KyoceraPA4500.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0531_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage True False
state/cert/pdf_hash 5550e6e45c0261f2d85ee51acac3df616f4a457b0d6628d68e694d58a352de2c 130b8b2a4def39ff81559bcbb6be98ac1f101942cf20b8a1806ed5f6a3502483
state/cert/txt_hash b1b3b20930830d1a1eff8a352a856cc2226481ea299a9f84aeeab64aa5191d99 69963e309d5093554c4610efabe66763c1a2c660a1bd86a828da07e0743b8ffc
state/report/pdf_hash e9728486898f2a6aef8e67c9c3688514b75c9e447f48c2cdb68bf44eea19c9be 97a0e3e12c5b145456cf588f6e1880c65bb50a53bd9ac99637535116528885f9
state/report/txt_hash 3e0635cd4ea133d230763a153e2c90eba8810d243a9710010d6e0673014e1757 9b1a1369ae8764c6d8e5c206fc3c15ef36d35868cf35cf722834e4c4c1ab7b91
state/st/pdf_hash 8f626d1b5ec52c3f4b00b00cacb7f9f3bacbeafd95978042b571d313d8e2ba57 4e5ff5a7a615d6e62f7ee2645871f0b9406c8f932351849366fcb7eb59392d89
state/st/txt_hash accd258dbd51debb156fb7ba79ceb4458fac96f61590de32b1ffaab0a5bec957 dc46726b0842115febf495dae7e877ec5483032fb684b7383dd58dd9438f3b52
heuristics/cert_id CSEC2021011 JISEC-CC-CRP-C0531
heuristics/extracted_versions 03.002 01.010, 5100.001.009, 01.011
heuristics/scheme_data None
  • cert_id: C0531
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 356ci, TASKalfa 406ci, TASKalfa 356ciG, TASKalfa 406ciG(KYOCERA), CS 356ci, CS 406ci(Copystar), 350ci, 400ci(TA Triumph-Adler/UTAX) all of the above with HD11, Data Security Kit (E) and FAX System 10System:2R6_20IS.C01.011HPanel:2R6_70IS.C01.010FAX:3R2_5100.001.009
  • expiration_date: 2021-12
  • claim: EAL3+ALC_FLR.2 PP
  • certification_date: 2016-11
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0531_it5551.html
  • toe_japan_name: TASKalfa 356ci, TASKalfa 406ci, TASKalfa 356ciG, TASKalfa 406ciG(KYOCERA), CS 356ci, CS 406ci(Copystar), 350ci, 400ci(TA Triumph-Adler/UTAX) all of the above with HD11, Data Security Kit (E) and FAX System 10System:2R6_20IS.C01.011HPanel:2R6_70IS.C01.010FAX:3R2_5100.001.009
  • enhanced:
    • product: TASKalfa 356ci, TASKalfa 406ci, TASKalfa 356ciG, TASKalfa 406ciG(KYOCERA), CS 356ci, CS 406ci(Copystar), 350ci, 400ci(TA Triumph-Adler/UTAX) all of the above with HD11, Data Security Kit (E) and FAX System 10
    • toe_version: System:2R6_20IS.C01.011H Panel:2R6_70IS.C01.010 FAX:3R2_5100.001.009
    • product_type: Multi-Function Printer
    • certification_date: 2016-11-29
    • cc_version: 3.1 Release4
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1™-2009
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0531_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0531_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0531_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities, which conform to IEEE Std 2600.1™-2009 that is a protection profile for Hardcopy devices, for a purpose of preventing unauthorized disclosure and alteration of user document data. TOE Security functions This TOE provides the following security functionalities. - User Authentication: The functionality that performs user identification and authentication. - Job Authorization: The functionality that restricts the available functions of a user. - Document Access Control: The functionality that restricts access to user document data to authorized users only. - Hard Disk Data Encryption: The functionality that encrypts data stored in hard disk drive. - Data Overwrite: The functionality that overwrites data stored in a product, and disables the data to be re-used. - Audit Logs: The functionality that records audit logs relevant to the security functionalities. - Security Management: The functionality that restricts management of the security functionalities to authorized users only. - Self Test: The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection: The functionality that encrypts communication data, and prevents unauthorized transmission to an internal network via external interfaces such as public lines.
pdf_data/cert_filename CCRAcertificate_KyoceraPA4500.pdf c0531_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2021010: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.2: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 2
  • EAL3: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
  • ITSC:
    • Information Technology Security Center: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata//CreationDate D:20230914141046+02'00' D:20161220140858+09'00'
pdf_data/cert_metadata//Creator RICOH MP C4504ex Microsoft® Word 2010
pdf_data/cert_metadata//ModDate D:20230914141046+02'00' D:20161220141054+09'00'
pdf_data/cert_metadata//Producer RICOH MP C4504ex Microsoft® Word 2010
pdf_data/cert_metadata/pdf_file_size_bytes 2622370 477579
pdf_data/cert_metadata/pdf_is_encrypted False True
pdf_data/report_filename Certification Report Kyocera PA4500_1-0_21FMV6805-26.pdf c0531_erpt.pdf
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2021011: 17
  • JP:
    • CRP-C0531-01: 1
    • Certification No. C0531: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.NETWORK: 1
  • A.USER_EDUCATION: 1
  • A.DADMIN_TRUST: 1
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/T
  • T.SETTING_DATA: 1
  • T.IMAGE_DATA: 1
  • T.NETWORK: 1
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 2 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 2
  • EAL 2 augmented: 1
  • EAL3: 4
  • EAL3 augmented: 3
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv2: 7
    • IKEv1: 1
  • IPsec:
    • IPsec: 9
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 1
  • TLSv1.2: 1
pdf_data/report_keywords/eval_facility
  • Combitech:
    • Combitech AB: 5
  • ITSC:
    • Information Technology Security Center: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2022-1026: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 340810
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Title: Certification Report Kyocera PA4500
  • /Author: Jerry Johansson
  • /Subject: 21FMV6805-26
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20230913134131+02'00'
  • /ModDate: D:20230913134131+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 459718
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /Author:
  • /CreationDate: D:20170908083140+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170908083332+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson
pdf_data/report_metadata//CreationDate D:20230913134131+02'00' D:20170908083140+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2016 Word 用 Acrobat PDFMaker 11
pdf_data/report_metadata//ModDate D:20230913134131+02'00' D:20170908083332+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2016 Adobe PDF Library 11.0
pdf_data/report_metadata//Title Certification Report Kyocera PA4500
pdf_data/report_metadata/pdf_file_size_bytes 340810 459718
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 16 36
pdf_data/st_filename ST_TASKalfa_PA4500ci_V102.pdf c0531_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • DHE: 2
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.SSD_ENCRYPTION: 6
    • O.NETWORK_ENCRYPTION: 6
    • O.SETTING_DATA: 7
    • O.ACCESS_CONTROL: 6
  • T:
    • T.SETTING_DATA: 4
    • T.IMAGE_DATA: 3
    • T.NETWORK: 4
  • A:
    • A.ACCESS: 5
    • A.NETWORK: 3
    • A.USER_EDUCATION: 5
    • A.DADMIN_TRUST: 4
    • A.NETWROK: 1
  • OE:
    • OE.ACCESS: 4
    • OE.NETWORK_PROTECTION: 3
    • OE.USER_EDUCATION: 3
    • OE.DADMIN_TRUST: 3
  • D:
    • D.DOC: 41
    • D.FUNC: 20
    • D.PROT: 14
    • D.CONF: 16
  • O:
    • O.HDD: 11
    • O.AUDIT_STORAGE: 11
    • O.AUDIT_ACCESS: 11
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 15
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 6
    • T.FUNC: 3
    • T.PROT: 3
    • T.CONF: 6
  • A:
    • A.ACCESS: 3
    • A.USER: 3
    • A.ADMIN: 6
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 3
    • OE.PHYSICAL: 3
    • OE.USER: 14
    • OE.ADMIN: 8
    • OE.AUDIT: 4
    • OE.INTERFACE: 4
    • OE.PHYISCAL: 2
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.NETWORK: 3
  • A.USER_EDUCATION: 5
  • A.DADMIN_TRUST: 4
  • A.NETWROK: 1
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
pdf_data/st_keywords/cc_claims/A/A.ACCESS 5 3
pdf_data/st_keywords/cc_claims/O
  • O.SSD_ENCRYPTION: 6
  • O.NETWORK_ENCRYPTION: 6
  • O.SETTING_DATA: 7
  • O.ACCESS_CONTROL: 6
  • O.HDD: 11
  • O.AUDIT_STORAGE: 11
  • O.AUDIT_ACCESS: 11
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 15
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/OE
  • OE.ACCESS: 4
  • OE.NETWORK_PROTECTION: 3
  • OE.USER_EDUCATION: 3
  • OE.DADMIN_TRUST: 3
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 3
  • OE.PHYSICAL: 3
  • OE.USER: 14
  • OE.ADMIN: 8
  • OE.AUDIT: 4
  • OE.INTERFACE: 4
  • OE.PHYISCAL: 2
pdf_data/st_keywords/cc_claims/T
  • T.SETTING_DATA: 4
  • T.IMAGE_DATA: 3
  • T.NETWORK: 4
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 4 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 7
  • EAL2 augmented: 1
  • EAL3: 3
  • EAL 3: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 28
    • FCS_CKM.2: 3
    • FCS_COP.1: 27
    • FCS_CKM.4: 13
    • FCS_CKM.1.1: 3
    • FCS_COP.1.1: 3
  • FDP:
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_ACC.1: 10
    • FDP_ACF.1: 8
    • FDP_ACC.1.1: 1
    • FDP_IFC.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.1: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UID.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.3: 9
    • FMT_MSA.1: 8
    • FMT_SMR.1: 13
    • FMT_SMF.1: 11
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FTA:
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.2: 9
    • FAU_SAR.1: 12
    • FAU_STG.1: 11
    • FAU_SAR.2: 10
    • FAU_STG: 1
    • FAU_GEN: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_STG.4: 9
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_COP.1: 10
    • FCS_CKM.2: 1
    • FCS_CKM.4: 5
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 28
    • FDP_ACF.1: 23
    • FDP_RIP.1: 9
    • FDP_ACF.1.3: 1
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_ACC.1.1: 2
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 2
    • FDP_ACF: 1
  • FIA:
    • FIA_AFL.1: 11
    • FIA_SOS.1: 11
    • FIA_UAU.7: 11
    • FIA_USB.1: 9
    • FIA_ATD.1: 9
    • FIA_UAU.1: 11
    • FIA_UID.1: 21
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 26
    • FMT_MSA.3: 24
    • FMT_MTD.1: 19
    • FMT_SMF.1: 24
    • FMT_SMR.1: 24
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 3
    • FPT_STM.1: 11
    • FPT_TST.1: 9
    • FPT_FDI_EXP.1: 14
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 28 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 27 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_ACC.1: 10
  • FDP_ACF.1: 8
  • FDP_ACC.1.1: 1
  • FDP_IFC.1: 1
  • FDP_ACC.1: 28
  • FDP_ACF.1: 23
  • FDP_RIP.1: 9
  • FDP_ACF.1.3: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 2
  • FDP_ACF: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 10 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 8 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 8 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 7 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 9 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 24
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 8 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 7 14
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/st_keywords/crypto_protocol/IKE
  • IKEv1: 6
  • IKEv2: 2
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 17
    • TLSv1.2: 2
    • TLSv1.3: 3
    • TLS 1.2: 1
    • TLS1.3: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
  • TLS:
    • TLS: 2
    • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 17
  • TLSv1.2: 2
  • TLSv1.3: 3
  • TLS 1.2: 1
  • TLS1.3: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
  • TLS: 2
  • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 17 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 2 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 3
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC8439: 3
    • RFC 2409: 2
    • RFC 5114: 1
    • RFC 2104: 2
    • RFC5246: 11
    • RFC8446: 3
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 3 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 13
  • DES:
    • 3DES:
      • 3DES: 4
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata//CreationDate D:20230908121533+02'00' D:20170905132808+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20230908121533+02'00' D:20170905132808+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata/pdf_file_size_bytes 1997998 1007009
pdf_data/st_metadata/pdf_hyperlinks file:///D:/ISO15408/拒果盩/Virgo/01.ST/ST_TASKalfa_PA4500ci_V080.doc%23_Toc80342581, file:///D:/ISO15408/拒果盩/Virgo/01.ST/ST_TASKalfa_PA4500ci_V080.doc%23_Toc80342580, file:///D:/ISO15408/拒果盩/Virgo/01.ST/ST_TASKalfa_PA4500ci_V080.doc%23_Toc80342582
pdf_data/st_metadata/pdf_number_of_pages 63 97
dgst 48d086e7744b9948 d3a6c2ef49c02899