Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 / C3570 / C3070 / C2570 / C7070 GK / C6570 GK / C5570 GK / C4570 GK / C3570 GK / C3070 GK models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0724
Xerox VersaLink B7025/B7030/B7035 Multifunction Printer Diskless models Controller ROM Ver. 1.10.33, FAX ROM Ver. 2.0.8
JISEC-CC-CRP-C0592
name FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 / C3570 / C3070 / C2570 / C7070 GK / C6570 GK / C5570 GK / C4570 GK / C3570 GK / C3070 GK models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1 Xerox VersaLink B7025/B7030/B7035 Multifunction Printer Diskless models Controller ROM Ver. 1.10.33, FAX ROM Ver. 2.0.8
not_valid_before 2021-07-08 2018-03-29
not_valid_after 2026-07-08 2023-03-29
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0724_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0592_est.pdf
status active archived
manufacturer FUJIFILM Business Innovation Corp. Xerox Corporation
manufacturer_web https://www.fujifilm.com/fb/eng https://www.xerox.com
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0724_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0592_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0724kz_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0592_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 9, 1), 'maintenance_title': 'FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 / C3570 / C3070 / C2570 / C7070 GK / C6570 GK / C5570 GK / C4570 GK / C3570 GK / C3070 GK models with Copy, Print, Fax, Scan and Overwrite Storage Controller ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0724kz_erpt.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0724kz_est.pdf'})
state/cert/pdf_hash f83917d5a3aa214749bbbf7e40b285b28b032236e4c392ac2912fef0c572ee3e c1d22f1aef614d8c6a218e5893b61430e3546f55926e73b4696377bf7b8a307d
state/cert/txt_hash c87537fd70b09ed724bd3f3efcc473edb84030641096c3583632ee05ff3fd1a0 eff0ad0e026aeff9b6993be0b27d2693a7939100c4f79ee28ebb16d8b7edccd7
state/report/pdf_hash 961d5d1e7f50392abd4ef99aba0cf3382f08e9ca0c4b1eaa1fcd72d95abdfe38 c5ab74a8138379ea324b10b9b19d6149d261ab1bd74b2f236cddab99a316aced
state/report/txt_hash 7bc0c97d666ea7a2fbcf80cb8056fa061d364ce4a4def4f0fe7a43aa38927413 49bde98b02fc24300aa42e5ccadc40c5318d1299a6ab9469f4d33559ab2ff9d4
state/st/pdf_hash 042b3589eb1d1750d02f7f7c88edd0d53920c6d15a872869d9f7af0274061843 63e8926ddaf13b5cc12153d8119b6505aa9db032688cc3ac012aa016159fe65a
state/st/txt_hash 657b587a51006863fe94d781b3cd6e24005a9c9de9b843028a8d37a96d975435 68837c519e9113d85d99313a2f3ae1e44649229d390778b4e5123b73cc4ed198
heuristics/cert_id JISEC-CC-CRP-C0724 JISEC-CC-CRP-C0592
heuristics/cpe_matches None cpe:2.3:h:xerox:versalink_b7035:-:*:*:*:*:*:*:*, cpe:2.3:h:xerox:versalink_b7025:-:*:*:*:*:*:*:*, cpe:2.3:h:xerox:versalink_b7030:-:*:*:*:*:*:*:*
heuristics/extracted_versions 1.0.20, 2.2.1 1.10.33, 2.0.8
heuristics/scheme_data/cert_id C0771 C0592
heuristics/scheme_data/certification_date 2023-01 2018-03
heuristics/scheme_data/claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015) EAL2+ ALC_FLR.2
heuristics/scheme_data/enhanced
  • product: FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 / C3570 / C3070 models with Copy, Print, Fax, Scan and Overwrite Storage
  • toe_version: Controller ROM Ver. 21.2.2, Fax ROM Ver. 2.2.1
  • product_type: Multi-Function Device
  • cert_id: JISEC-C0771
  • certification_date: 2023-01-17
  • cc_version: 3.1 Release5
  • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
  • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
  • vendor: FUJIFILM Business Innovation Corp.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf00000010sz-att/c0771_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf00000010sz-att/c0771_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf00000010sz-att/c0771_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage
  • product: Xerox VersaLink B7025/B7030/B7035 Multifunction Printer Diskless models
  • toe_version: Controller ROM Ver. 1.10.33, FAX ROM Ver. 2.0.8
  • product_type: Multi-Function Device
  • certification_date: 2018-03-29
  • cc_version: 3.1 Release4
  • assurance_level: EAL2 Augmented by ALC_FLR.2
  • vendor: Xerox Corporation
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0592_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0592_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0592_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi-Function Device (MFD) that provides such functions as copy, print, network scan, and fax. The TOE is assumed to be used at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Flash Memory Data EncryptionA function to encrypt the document data before the data is stored into the internal SD memory. - User AuthenticationA function to identify and authenticate users. This function also allows only owners of document data and system administrators to handle document data stored in the TOE. - System Administrator's Security ManagementA function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation RestrictionA function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit LogA function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data ProtectionA function to protect communication data by using encryption communication protocols. - Fax Flow SecurityA function to restrict the unpermitted communication between public telephone line and internal network. - Self testA function to verify the integrity of TSF executable code and TOE setting data.
heuristics/scheme_data/enhanced/assurance_level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1 EAL2 Augmented by ALC_FLR.2
heuristics/scheme_data/enhanced/cc_version 3.1 Release5 3.1 Release4
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf00000010sz-att/c0771_eimg.pdf https://www.ipa.go.jp/en/security/c0592_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2023-01-17 2018-03-29
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage PRODUCT DESCRIPTION Description of TOE The TOE is the Multi-Function Device (MFD) that provides such functions as copy, print, network scan, and fax. The TOE is assumed to be used at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Flash Memory Data EncryptionA function to encrypt the document data before the data is stored into the internal SD memory. - User AuthenticationA function to identify and authenticate users. This function also allows only owners of document data and system administrators to handle document data stored in the TOE. - System Administrator's Security ManagementA function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation RestrictionA function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit LogA function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data ProtectionA function to protect communication data by using encryption communication protocols. - Fax Flow SecurityA function to restrict the unpermitted communication between public telephone line and internal network. - Self testA function to verify the integrity of TSF executable code and TOE setting data.
heuristics/scheme_data/enhanced/evaluation_facility Information Technology Security Center Evaluation Department Information Technology Security Center Evaluation Department
heuristics/scheme_data/enhanced/product FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 / C3570 / C3070 models with Copy, Print, Fax, Scan and Overwrite Storage Xerox VersaLink B7025/B7030/B7035 Multifunction Printer Diskless models
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf00000010sz-att/c0771_erpt.pdf https://www.ipa.go.jp/en/security/c0592_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf00000010sz-att/c0771_est.pdf https://www.ipa.go.jp/en/security/c0592_est.pdf
heuristics/scheme_data/enhanced/toe_version Controller ROM Ver. 21.2.2, Fax ROM Ver. 2.2.1 Controller ROM Ver. 1.10.33, FAX ROM Ver. 2.0.8
heuristics/scheme_data/enhanced/vendor FUJIFILM Business Innovation Corp. Xerox Corporation
heuristics/scheme_data/expiration_date None 2023-04
heuristics/scheme_data/supplier FUJIFILM Business Innovation Corp. Xerox Corporation
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0771_it2818.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0592_it6607.html
heuristics/scheme_data/toe_overseas_name FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 / C3570 / C3070 models with Copy, Print, Fax, Scan and Overwrite Storage Controller ROM Ver. 21.2.2, Fax ROM Ver. 2.2.1 Xerox VersaLink B7025/B7030/B7035 Multifunction Printer Diskless modelsController ROM Ver. 1.10.33, FAX ROM Ver. 2.0.8
pdf_data/cert_filename c0724kz_eimg.pdf c0592_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0724-01-2022: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/cert_metadata//CreationDate D:20220926143803+09'00' D:20180409141756+09'00'
pdf_data/cert_metadata//Creator Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/cert_metadata//ModDate D:20220926150127+09'00' D:20180409141914+09'00'
pdf_data/cert_metadata//Producer Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/cert_metadata/pdf_file_size_bytes 89230 413989
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename c0724_erpt.pdf c0592_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0724-01-2021: 1
  • CRP-C0592-01: 1
  • Certification No. C0592: 1
pdf_data/report_keywords/cc_claims
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • T:
    • T.CONSUME: 2
    • T.DATA_SEC: 2
    • T.CONFDATA: 2
    • T.COMM_TAP: 2
  • A:
    • A.ADMIN: 1
    • A.USER: 1
    • A.SECMODE: 1
    • A.ACCESS: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ADMIN: 1
  • A.USER: 1
  • A.SECMODE: 1
  • A.ACCESS: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.CONSUME: 2
  • T.DATA_SEC: 2
  • T.CONFDATA: 2
  • T.COMM_TAP: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • of the hardware and the cooperating software other than the TOE shown in this configuration is out of scope in the evaluation. Those are assumed to be trustworthy. 4.3 Clarification of Scope As described: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.2: 3
      • TLS: 5
  • TLS:
    • TLS:
      • TLS: 2
  • IPsec:
    • IPsec: 6
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS 1.2: 3
  • TLS: 5
  • TLS: 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 5 2
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA1: 4
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-384: 1
  • SHA-256: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 8 13
pdf_data/report_metadata//CreationDate D:20210729135424+09'00' D:20180619105217+09'00'
pdf_data/report_metadata//Creator Microsoft® Word for Office 365 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20210729141557+09'00' D:20180619105351+09'00'
pdf_data/report_metadata//Producer Microsoft® Word for Office 365 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 245921 395020
pdf_data/report_metadata/pdf_number_of_pages 32 34
pdf_data/st_filename c0724_est.pdf c0592_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 7
    • D.TSF: 2
  • O:
    • O.AUDIT: 9
    • O.COMMS_PROTECTION: 11
    • O.STORAGE_ENCRYPTION: 6
    • O.PURGE_DATA: 2
    • O.UPDATE: 1
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.FAX_NET_SEPARATION: 1
    • O.IMAGE_OVERWRITE: 1
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.KEY_MATERIAL: 1
    • O.COMMS: 1
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 1
  • T:
    • T.UNAUTHORIZED_A: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_U: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • OE:
    • OE.PHYSICAL_PROTE: 1
    • OE.NETWORK_PROT: 1
    • OE.ADMIN_TRUST: 1
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAININ: 1
  • O:
    • O.AUDITS: 8
    • O.CIPHER: 5
    • O.COMM_SEC: 7
    • O.FAX_SEC: 6
    • O.MANAGE: 9
    • O.USER: 9
    • O.RESTRICT: 5
    • O.VERIFY: 2
  • T:
    • T.CONFDATA: 4
    • T.DATA_SEC: 4
    • T.COMM_TAP: 3
    • T.CONSUME: 3
  • A:
    • A.ADMIN: 4
    • A.USER: 3
    • A.SECMODE: 4
    • A.ACCESS: 3
  • OE:
    • OE.ADMIN: 3
    • OE.USER: 3
    • OE.SEC: 7
    • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ADMIN: 4
  • A.USER: 3
  • A.SECMODE: 4
  • A.ACCESS: 3
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
  • O.AUDITS: 8
  • O.CIPHER: 5
  • O.COMM_SEC: 7
  • O.FAX_SEC: 6
  • O.MANAGE: 9
  • O.USER: 9
  • O.RESTRICT: 5
  • O.VERIFY: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
  • OE.ADMIN: 3
  • OE.USER: 3
  • OE.SEC: 7
  • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
  • T.CONFDATA: 4
  • T.DATA_SEC: 4
  • T.COMM_TAP: 3
  • T.CONSUME: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 2
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT: 2
    • FAU_STG_EXT.1: 5
    • FAU_GEN: 13
    • FAU_GEN.1: 24
    • FAU_STG_EXT.1.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 15
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 5
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 22
    • FCS_CKM.1: 29
    • FCS_CKM.4: 7
    • FCS_CKM_EXT.4.1: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 9
    • FCS_COP.1: 85
    • FCS_SMC_EXT.1: 5
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 15
    • FCS_TLS_EXT.1.1: 2
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 8
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
  • FDP:
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 6
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 6
    • FDP_FXS_EXT.1.1: 2
    • FDP_ACF.1: 8
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_PMG_EXT: 1
    • FIA_PMG: 3
    • FIA_UAU.1: 10
    • FIA_UID.1: 12
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_ATD: 1
    • FIA_USB: 1
  • FMT:
    • FMT_SMF.1: 12
    • FMT_SMR.1: 9
    • FMT_MSA.3: 6
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 1
    • FMT_SMF: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_TRP.1: 10
    • FTP_ITC.1.1: 3
    • FTP_TRP.1.1: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.2: 8
    • FAU_STG.1: 10
    • FAU_STG.4: 8
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 2
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_STG: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_COP.1: 10
    • FCS_CKM.2: 1
    • FCS_CKM.4: 2
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACF.1: 10
    • FDP_IFC.1: 11
    • FDP_IFF.1: 10
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_IFF: 1
  • FIA:
    • FIA_AFL.1: 16
    • FIA_ATD.1: 10
    • FIA_SOS.1: 7
    • FIA_UAU.1: 14
    • FIA_UAU.7: 9
    • FIA_UID.1: 15
    • FIA_USB.1: 8
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UIA.1: 1
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MSA.1: 11
    • FMT_MSA.3: 11
    • FMT_MTD.1: 11
    • FMT_SMF.1: 17
    • FMT_SMR.1: 15
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 2
  • FPT:
    • FPT_STM.1: 10
    • FPT_TST.1: 8
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 2
  • FAU_STG_EXT.1: 5
  • FAU_GEN: 13
  • FAU_GEN.1: 24
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 15
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 5
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 7
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 9
  • FAU_SAR.2: 8
  • FAU_STG.1: 10
  • FAU_STG.4: 8
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 2
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 24 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 6 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 5 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 7 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 5 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 15
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1: 10
  • FCS_COP.1: 10
  • FCS_CKM.2: 1
  • FCS_CKM.4: 2
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 29 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 85 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 6
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 6
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 12
  • FDP_ACF.1: 10
  • FDP_IFC.1: 11
  • FDP_IFF.1: 10
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_IFF: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
  • FIA_AFL.1: 16
  • FIA_ATD.1: 10
  • FIA_SOS.1: 7
  • FIA_UAU.1: 14
  • FIA_UAU.7: 9
  • FIA_UID.1: 15
  • FIA_USB.1: 8
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UIA.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 15
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 4 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
  • FMT_MOF.1: 9
  • FMT_MSA.1: 11
  • FMT_MSA.3: 11
  • FMT_MTD.1: 11
  • FMT_SMF.1: 17
  • FMT_SMR.1: 15
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 5 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 8 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_STM.1: 10
  • FPT_TST.1: 8
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 11
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 7
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 11 7
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 3 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 10 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 70
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
  • TLS:
    • TLS:
      • TLS: 21
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 70
  • TLS 1.0: 2
  • TLS 1.1: 2
  • TLS 1.2: 3
  • TLS: 21
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 70 21
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 4
  • SHA1: 3
  • SHA-1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 4 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 6
  • SHA-256: 8
  • SHA-384: 4
  • SHA-512: 3
  • SHA256: 2
  • SHA-2: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS PUB 180-2: 2
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 180-2: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
  • RFC 2104: 1
pdf_data/st_keywords/standard_id/X509/X.509 1 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 12
  • DES:
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 18
  • AES-256: 5
  • AES: 12
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 18 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 3 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 2 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1196417
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 100
  • /Author: FUJIFILM Business Innovation Corp.
  • /Comments:
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20210727132334+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 19
  • /Keywords:
  • /Manager:
  • /ModDate: D:20210727134532+09'00'
  • /Producer: Adobe PDF Library 19.12.66
  • /SourceModified: D:20210727042211
  • /Subject:
  • /Title: FUJIFILM Apeos C7070/C6570/C5570/C4570/C3570/C3070/C2570 Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
  • pdf_file_size_bytes: 502170
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 84
  • /CreationDate: D:20180608163148+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20180608163334+09'00'
  • /Producer: Acrobat Distiller 10.1.16 (Windows)
  • /Subject: Security Target
  • /Title: Xerox VersaLink B7025/B7030/B7035 Multifunction Printer
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20210727132334+09'00' D:20180608163148+09'00'
pdf_data/st_metadata//Creator Word 用 Acrobat PDFMaker 19 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20210727134532+09'00' D:20180608163334+09'00'
pdf_data/st_metadata//Producer Adobe PDF Library 19.12.66 Acrobat Distiller 10.1.16 (Windows)
pdf_data/st_metadata//Subject Security Target
pdf_data/st_metadata//Title FUJIFILM Apeos C7070/C6570/C5570/C4570/C3570/C3070/C2570 Security Target Xerox VersaLink B7025/B7030/B7035 Multifunction Printer
pdf_data/st_metadata/pdf_file_size_bytes 1196417 502170
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_number_of_pages 100 84
dgst 4d4b4e544e24bf7e bf7539cd1e2b1684