Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Fuji Xerox ApeosPort-VII C7773/C6673/C5573/C4473/C3373/C2273 DocuCentre-VII C7773/C6673/C5573/C4473/C3373/C2273 models with Scan and Fax as standard features and Data Security as an optional feature Fuji Xerox ApeosPort-VII C7773/C6673/C5573/C4473/C3373/C3372/C2273 DocuCentre-VII C7773/C6673/C5573/C4473 models with Scan and Data Security as standard features and Fax as an optional feature Controller ROM Ver. 1.1.14, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0659-01-2019
Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270 DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software Version:Controller ROM Ver.1.0.6
JISEC-CC-CRP-C0236
name Fuji Xerox ApeosPort-VII C7773/C6673/C5573/C4473/C3373/C2273 DocuCentre-VII C7773/C6673/C5573/C4473/C3373/C2273 models with Scan and Fax as standard features and Data Security as an optional feature Fuji Xerox ApeosPort-VII C7773/C6673/C5573/C4473/C3373/C3372/C2273 DocuCentre-VII C7773/C6673/C5573/C4473 models with Scan and Data Security as standard features and Fax as an optional feature Controller ROM Ver. 1.1.14, Fax ROM Ver. 2.2.1 Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270 DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software Version:Controller ROM Ver.1.0.6
category Multi-Function Devices Other Devices and Systems
not_valid_before 2019-12-06 2009-10-15
not_valid_after 2024-12-06 2014-10-27
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0659_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0236_est.pdf
status active archived
manufacturer FUJIFILM Business Innovation Corp. Fuji Xerox Co., Ltd.
manufacturer_web https://www.fujifilm.com/fb/eng https://www.fujixerox.co.jp/eng/
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0659_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0236_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0659kz_eimg.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 3, 3), 'maintenance_title': 'Fuji Xerox ApeosPort-VII C7773/C6673/C5573/C4473/C3373/C2273 DocuCentre-VII C7773/C6673/C5573/C4473/C3373 /C2273 models with Scan and Fax as standard features and Data Security as an optional feature Fuji Xerox ApeosPort-VII C7773/C6673/C5573/C4473/C3373/C3372/C2273 DocuCentre-VII C7773/C6673/C5573/C4473 models with Scan and Data Security as standard features and Fax as an optional feature Fuji Xerox DocuCentre-VII C3373/C2273 models without Scan and Fax as standard features and with Data Security, Scan and Fax as optional features Fuji Xerox DocuCentre-VII C3373/C3372/C2273 models with Data Security as standard features and Scan and Fax as optional features Controller ROM Ver. 1.1.14, Fax ROM Ver. 2.2.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0659kz_eac.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0659kz_est.pdf'})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash f1571e3bdf22e5d075ecff00c9c6c8564e1053dc044dee4c68e4d37a4a9fc843 None
state/cert/txt_hash 2be4e1c84b2c31a1709a24737e19ca550b7b74b3aaf6f84959a6ca4a271cd7f0 None
state/report/pdf_hash 245f0ebd92ada2a99f730943bde2eb9470f332da5256100239722b0bc30ab51e e432cfefec7463aa99eb9cbcd20bd8fd0b3035c580374372e2dbf337fdecabf6
state/report/txt_hash 3f8aab10e69cff51abae389198aa9b1ca4c88aec34b3473acc903912f726e247 49e9c566befaf9f68d97e7a6525551489d0ac554d15f3b1291cd6b49b2ee44a1
state/st/pdf_hash ed74f5273f5aad301c1d7e6180fb4f34235b34bd13b4904b45ed28261f88e5cb e2bb7749df30aa94722f8fde6631387e2e6b18707517f5144aee46d1bff75cbe
state/st/txt_hash 051f859d0d8c2d9d21a3d0a229513e9b1d58feef946c3abdc80cd92dafce55b7 255c3313bb7fde5cef2170bd276a3d33424442d5fa8160a0128ea8972f835c18
heuristics/cert_id JISEC-CC-CRP-C0659-01-2019 JISEC-CC-CRP-C0236
heuristics/cpe_matches cpe:2.3:h:fujifilm:docucentre-vii_c4473:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport-vii_c2273:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:docucentre-vii_c6673:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport-vii_c7773:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport-vii_c3373:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport-vii_c3372:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:docucentre-vii_c3372:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport-vii_c4473:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:docucentre-vii_c2273:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:docucentre-vii_c3373:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport-vii_c6673:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:docucentre-vii_c5573:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport-vii_c5573:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:docucentre-vii_c7773:-:*:*:*:*:*:*:* cpe:2.3:h:fujixerox:apeosport_c5570:-:*:*:*:*:*:*:*
heuristics/extracted_versions 1.1.14, 2.2.1 1.0.6
heuristics/scheme_data
  • cert_id: C0667
  • supplier: FUJIFILM Business Innovation Corp.
  • toe_overseas_name: Fuji Xerox ApeosPort-VII C7788/C6688/C5588 DocuCentre-VII C7788/C6688/C5588 models with Data Security and FaxController ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1
  • expiration_date: None
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • certification_date: 2020-02
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0667_it9716.html
  • toe_japan_name: Fuji Xerox ApeosPort-VII C7788/C6688/C5588 DocuCentre-VII C7788/C6688/C5588 models with Data Security and FaxController ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1
  • enhanced:
    • product: Fuji Xerox ApeosPort-VII C7788/C6688/C5588 DocuCentre-VII C7788/C6688/C5588 models with Data Security and Fax
    • toe_version: Controller ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1
    • product_type: Multi-Function Device
    • cert_id: JISEC-C0667
    • certification_date: 2020-02-20
    • cc_version: 3.1 Release5
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • vendor: FUJIFILM Business Innovation Corp.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000sde-att/c0667_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000sde-att/c0667_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000sde-att/c0667_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Data Clearing
  • cert_id: C0242
  • supplier: Fuji Xerox Co., Ltd.
  • toe_overseas_name: -----
  • expiration_date: 2014-12
  • claim: EAL3
  • certification_date: 2009-12
  • toe_overseas_link: None
  • toe_japan_name: Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270 DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software Controller ROM Ver. 1.40.7
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0242_it9258.html
  • enhanced:
    • product: Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270 DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software
    • toe_version: Controller ROM Ver. 1.40.7
    • product_type: Control Software for Multi Function Peripheral
    • certification_date: 2009-12-16
    • assurance_level: EAL3
    • vendor: Fuji Xerox Co., Ltd.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is the software to control Multi Function Peripheral (MFP) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP. TOE security functions To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - FAX Flow Security
heuristics/scheme_data/cert_id C0667 C0242
heuristics/scheme_data/certification_date 2020-02 2009-12
heuristics/scheme_data/claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015) EAL3
heuristics/scheme_data/enhanced
  • product: Fuji Xerox ApeosPort-VII C7788/C6688/C5588 DocuCentre-VII C7788/C6688/C5588 models with Data Security and Fax
  • toe_version: Controller ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1
  • product_type: Multi-Function Device
  • cert_id: JISEC-C0667
  • certification_date: 2020-02-20
  • cc_version: 3.1 Release5
  • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
  • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
  • vendor: FUJIFILM Business Innovation Corp.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000sde-att/c0667_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000sde-att/c0667_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000sde-att/c0667_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Data Clearing
  • product: Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270 DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software
  • toe_version: Controller ROM Ver. 1.40.7
  • product_type: Control Software for Multi Function Peripheral
  • certification_date: 2009-12-16
  • assurance_level: EAL3
  • vendor: Fuji Xerox Co., Ltd.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is the software to control Multi Function Peripheral (MFP) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP. TOE security functions To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - FAX Flow Security
heuristics/scheme_data/enhanced/assurance_level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1 EAL3
heuristics/scheme_data/enhanced/certification_date 2020-02-20 2009-12-16
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Data Clearing PRODUCT DESCRIPTION Description of TOE The TOE is the software to control Multi Function Peripheral (MFP) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP. TOE security functions To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - FAX Flow Security
heuristics/scheme_data/enhanced/product Fuji Xerox ApeosPort-VII C7788/C6688/C5588 DocuCentre-VII C7788/C6688/C5588 models with Data Security and Fax Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270 DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software
heuristics/scheme_data/enhanced/product_type Multi-Function Device Control Software for Multi Function Peripheral
heuristics/scheme_data/enhanced/toe_version Controller ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1 Controller ROM Ver. 1.40.7
heuristics/scheme_data/enhanced/vendor FUJIFILM Business Innovation Corp. Fuji Xerox Co., Ltd.
heuristics/scheme_data/expiration_date None 2014-12
heuristics/scheme_data/supplier FUJIFILM Business Innovation Corp. Fuji Xerox Co., Ltd.
heuristics/scheme_data/toe_japan_name Fuji Xerox ApeosPort-VII C7788/C6688/C5588 DocuCentre-VII C7788/C6688/C5588 models with Data Security and FaxController ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1 Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270 DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software Controller ROM Ver. 1.40.7
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0667_it9716.html None
heuristics/scheme_data/toe_overseas_name Fuji Xerox ApeosPort-VII C7788/C6688/C5588 DocuCentre-VII C7788/C6688/C5588 models with Data Security and FaxController ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1 -----
pdf_data/cert_filename c0659kz_eimg.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0659-01-2019: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 91124
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20200203162726+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20200203163037+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
None
pdf_data/report_filename c0659_erpt.pdf c0236_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0659-01-2019: 1
  • CRP-C0236-01: 1
  • Certification No. C0236: 1
pdf_data/report_keywords/cc_claims
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • T:
    • T.RECOVER: 1
    • T.CONFDATA: 1
    • T.DATA_SEC: 1
    • T.COMM_TAP: 1
    • T.CONSUME: 1
  • A:
    • A.ADMIN: 1
    • A.SECMODE: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ADMIN: 1
  • A.SECMODE: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.RECOVER: 1
  • T.CONFDATA: 1
  • T.DATA_SEC: 1
  • T.COMM_TAP: 1
  • T.CONSUME: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 3
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBT_EXT.1: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.2: 2
      • TLS: 5
pdf_data/report_keywords/eval_facility/ITSC/Information Technology Security Center 4 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2006-09-001: 2
  • CCMB-2007-09-002: 2
  • CCMB-2007-09-003: 2
  • CCMB-2007-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 14
pdf_data/report_metadata
  • pdf_file_size_bytes: 386085
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 33
  • /CreationDate: D:20200228113921+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20200228114007+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 192932
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /CreationDate: D:20091120113117+09'00'
  • /Creator: PScript5.dll Version 5.2
  • /Producer: Acrobat Distiller 8.0.0 (Windows)
  • /ModDate: D:20091120113220+09'00'
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20200228113921+09'00' D:20091120113117+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 PScript5.dll Version 5.2
pdf_data/report_metadata//ModDate D:20200228114007+09'00' D:20091120113220+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Acrobat Distiller 8.0.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 386085 192932
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 33 24
pdf_data/st_filename c0659_est.pdf c0236_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 7
    • D.TSF: 2
  • O:
    • O.AUDIT: 5
    • O.COMMS_PROTECTION: 11
    • O.STORAGE_ENCRYPTION: 6
    • O.PURGE_DATA: 2
    • O.UPDATE: 1
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.FAX_NET_SEPARATION: 1
    • O.IMAGE_OVERWRITE: 1
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.KEY_MATERIAL: 1
    • O.COMMS: 1
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDAT: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • OE:
    • OE.PHYSICAL_PROTECTION: 1
    • OE.NETWORK_PROTECTIO: 1
    • OE.ADMIN_TRUST: 1
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAINING: 1
  • O:
    • O.AUDITS: 8
    • O.CIPHER: 5
    • O.COMM_SEC: 7
    • O.FAX_SEC: 4
    • O.MANAGE: 9
    • O.RESIDUAL: 5
    • O.USER: 7
    • O.RESTRICT: 6
  • T:
    • T.RECOVER: 4
    • T.CONFDATA: 3
    • T.DATA_SEC: 3
    • T.COMM_TAP: 4
    • T.CONSUME: 4
  • A:
    • A.ADMIN: 4
    • A.SECMODE: 3
  • OE:
    • OE.ADMIN: 3
    • OE.AUTH: 4
    • OE.COMMS_SEC: 3
    • OE.FUNCTION: 5
    • OE.COMM_SEC: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ADMIN: 4
  • A.SECMODE: 3
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 5
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
  • O.AUDITS: 8
  • O.CIPHER: 5
  • O.COMM_SEC: 7
  • O.FAX_SEC: 4
  • O.MANAGE: 9
  • O.RESIDUAL: 5
  • O.USER: 7
  • O.RESTRICT: 6
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 1
  • OE.NETWORK_PROTECTIO: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.ADMIN: 3
  • OE.AUTH: 4
  • OE.COMMS_SEC: 3
  • OE.FUNCTION: 5
  • OE.COMM_SEC: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDAT: 1
  • T.NET_COMPROMISE: 1
  • T.RECOVER: 4
  • T.CONFDATA: 3
  • T.DATA_SEC: 3
  • T.COMM_TAP: 4
  • T.CONSUME: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 6
    • EAL 3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT: 1
    • FAU_STG_EXT.1: 7
    • FAU_GEN: 13
    • FAU_GEN.1: 9
    • FAU_STG_EXT.1.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 22
    • FCS_CKM.1: 29
    • FCS_CKM.4: 7
    • FCS_CKM_EXT.4.1: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 9
    • FCS_COP.1: 85
    • FCS_SMC_EXT.1: 5
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 16
    • FCS_TLS_EXT.1.1: 2
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 8
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
  • FDP:
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 7
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 7
    • FDP_FXS_EXT.1.1: 2
    • FDP_ACF.1: 8
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_PMG_EXT: 1
    • FIA_PMG: 3
    • FIA_UAU.1: 10
    • FIA_UID.1: 12
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 12
    • FMT_SMR.1: 9
    • FMT_MSA.3: 6
    • FMT_MOF.1: 4
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 10
    • FTP_TRP.1: 10
    • FTP_ITC.1.1: 3
    • FTP_TRP.1.1: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.2: 8
    • FAU_STG.1: 8
    • FAU_STG.4: 8
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 2
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_STG: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_COP.1: 8
    • FCS_CKM.2: 1
    • FCS_CKM.4: 3
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACF.1: 8
    • FDP_IFC.1: 11
    • FDP_IFF.1: 8
    • FDP_RIP.1: 8
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.1.1: 1
    • FDP_IFF: 1
    • FDP_IFC: 1
  • FIA:
    • FIA_AFL.1: 17
    • FIA_ATD.1: 10
    • FIA_UAU.2: 13
    • FIA_UAU.7: 10
    • FIA_UID.2: 11
    • FIA_USB.1: 8
    • FIA_UAU.1: 4
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_ATD.1.1: 1
    • FIA_UID.1: 7
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UIA.2: 1
    • FIA_UID: 1
    • FIA_UAU: 1
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MSA.1: 9
    • FMT_MSA.3: 11
    • FMT_MTD.1: 10
    • FMT_SMF.1: 14
    • FMT_SMR.1: 14
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 1
  • FPT:
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 1
  • FAU_STG_EXT.1: 7
  • FAU_GEN: 13
  • FAU_GEN.1: 9
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 4
  • FAU_GEN.2.1: 1
  • FAU_GEN.1: 11
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 7
  • FAU_SAR.2: 8
  • FAU_STG.1: 8
  • FAU_STG.4: 8
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 2
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 16
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1: 12
  • FCS_COP.1: 8
  • FCS_CKM.2: 1
  • FCS_CKM.4: 3
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 29 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 85 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 7
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 7
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 12
  • FDP_ACF.1: 8
  • FDP_IFC.1: 11
  • FDP_IFF.1: 8
  • FDP_RIP.1: 8
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1.1: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 17
  • FIA_ATD.1: 10
  • FIA_UAU.2: 13
  • FIA_UAU.7: 10
  • FIA_UID.2: 11
  • FIA_USB.1: 8
  • FIA_UAU.1: 4
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 1
  • FIA_UID.1: 7
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UIA.2: 1
  • FIA_UID: 1
  • FIA_UAU: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 4 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 6
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 9
  • FMT_MSA.1: 9
  • FMT_MSA.3: 11
  • FMT_MTD.1: 10
  • FMT_SMF.1: 14
  • FMT_SMR.1: 14
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 4 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 14
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 1
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_STM.1: 10
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 10
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_TRP.1: 8
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 10 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.1 4 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.2 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 53
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 6
    • P-521: 6
    • P-256: 8
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 4
    • SHA1: 1
  • SHA2:
    • SHA256: 9
    • SHA-256: 6
    • SHA-512: 3
    • SHA-224: 1
    • SHA384: 1
    • SHA-384: 1
  • SHA1:
    • SHA-1: 10
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 4
  • SHA1: 1
  • SHA-1: 10
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 4 10
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 15
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 9
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 10118-: 2
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 9
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
  • RFC 2104: 1
  • RFC3414: 1
pdf_data/st_keywords/standard_id/X509/X.509 1 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-: 1
      • AES-256: 4
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 7
    • RC:
      • RC4: 1
      • RC2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 18
    • AES-: 1
    • AES-256: 4
  • AES:
    • AES: 7
  • RC:
    • RC4: 1
    • RC2: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 18
  • AES-: 1
  • AES-256: 4
  • AES: 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 18 7
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 3 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 3 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1155800
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 86
  • /Author: Fuji Xerox Co., Ltd.
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20200226120333+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 19
  • /Manager: Propulsion Team of Security Certification
  • /ModDate: D:20200226121057+09'00'
  • /Producer: Adobe PDF Library 19.12.66
  • /SourceModified: D:20200226011326
  • /Subject:
  • /Title: Fuji Xerox C7773/C6673/C5573/C4473/C3373/C3372/C2273 Security Target
  • pdf_hyperlinks: https://www.ipa.go.jp/security/jisec/jisec_e/prdct_in_eval/FujiXeroxDocuCentre-V_C2265.html, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
  • pdf_file_size_bytes: 435784
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 86
  • /CreationDate: D:20091103162355+09'00'
  • /Author: fx11526
  • /Creator: PScript5.dll Version 5.2.2
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /ModDate: D:20091104160603+09'00'
  • /Title: Microsoft Word - 9254_Security Target.doc
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Fuji Xerox Co., Ltd. fx11526
pdf_data/st_metadata//CreationDate D:20200226120333+09'00' D:20091103162355+09'00'
pdf_data/st_metadata//Creator Word 用 Acrobat PDFMaker 19 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20200226121057+09'00' D:20091104160603+09'00'
pdf_data/st_metadata//Producer Adobe PDF Library 19.12.66 Acrobat Distiller 6.0 (Windows)
pdf_data/st_metadata//Title Fuji Xerox C7773/C6673/C5573/C4473/C3373/C3372/C2273 Security Target Microsoft Word - 9254_Security Target.doc
pdf_data/st_metadata/pdf_file_size_bytes 1155800 435784
pdf_data/st_metadata/pdf_hyperlinks https://www.ipa.go.jp/security/jisec/jisec_e/prdct_in_eval/FujiXeroxDocuCentre-V_C2265.html, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_is_encrypted True False
dgst 4924d7a5f36ee0bc 77adfe8a3931216a