Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Xerox VersaLink C505/C605 Color Multifunction Printer models with Hard Disk, Fax Controller ROM Ver. 1.12.32
JISEC-CC-CRP-C0609-01-2018
Xerox PrimeLink C9065/C9070 Printer + Fax Controller ROM Ver. 1.1.3, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0676-01-2020
name Xerox VersaLink C505/C605 Color Multifunction Printer models with Hard Disk, Fax Controller ROM Ver. 1.12.32 Xerox PrimeLink C9065/C9070 Printer + Fax Controller ROM Ver. 1.1.3, Fax ROM Ver. 2.2.1
not_valid_before 2018-08-02 2020-07-09
not_valid_after 2023-08-02 2025-07-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0609_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0676_est.pdf
status archived active
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0609_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0676_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0609_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0676_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/pdf_hash c2d8d7848e3e50be185bdc6df97e1e96e00f23309737f2d5e8d44c38ef247c21 2d9239d17779b35620fe6cc0558061072ff75dd8bfab701932a70e2125564cd0
state/cert/txt_hash 1cce267ff19dde66b994fbfb3bcc98930dbc8c537274ba7d4ea5638e563f0cf4 def6f30cf899c881ccb5a4c6b18cc8050d809e7495c4224035b4ff0c77a39418
state/report/pdf_hash ad7c0e9471e7cd1103ec47a3e29a2df28f03306bfa34e7b6c636a8dccd9d0786 2ded5b7d10497d036aac26a8caeac6d8fb2cc7e0270db7c11e546dde10dc5f75
state/report/txt_hash cb8232a3d3892393f92e2cfc6f2c046857cee08ee14f5550d1cc69c5f8eb9749 af09d97b2edd8e303968f457d09494f516955a68e495c48571ecbb71539173cc
state/st/pdf_hash cc62ef47f2d68e69bff90ef02024e00d6cfaf83145211383abc917fddbecbb63 2277a71499c06efb1ccfa3d2cc7b4c34d9a901ae0ab842bc6882a88a9f387f33
state/st/txt_hash 43bf35b619e5482705f7d26c282e5dacee528b3f96e4b277dcdcf573e1b4d28c eb9efe1585403d78dd5b07e30c948caeccded229db4002d693b52708c25863e4
heuristics/cert_id JISEC-CC-CRP-C0609-01-2018 JISEC-CC-CRP-C0676-01-2020
heuristics/cpe_matches cpe:2.3:h:xerox:versalink_c505:-:*:*:*:*:*:*:*, cpe:2.3:h:xerox:versalink_c605:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:primelink_c9065:-:*:*:*:*:*:*:*, cpe:2.3:h:xerox:primelink_c9070:-:*:*:*:*:*:*:*
heuristics/extracted_versions 1.12.32 2.2.1, 1.1.3
heuristics/scheme_data/cert_id C0609 C0676
heuristics/scheme_data/certification_date 2018-08 2020-07
heuristics/scheme_data/claim PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009) PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
heuristics/scheme_data/enhanced/assurance_level EAL2 Augmented by ALC_FLR.2 ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
heuristics/scheme_data/enhanced/cc_version 3.1 Release4 3.1 Release5
heuristics/scheme_data/enhanced/cert_id JISEC-C0609 JISEC-C0676
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/c0609_eimg.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000vvp-att/c0676_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2018-8-02 2020-07-09
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is the Multi-Function Device (MFD) that provides such functions as copy, print, network scan, and fax. The TOE is assumed to be used at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE Security functions To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Hard Disk Data OverwriteA function to overwrite and delete the document data in the internal HDD. - Hard Disk Data EncryptionA function to encrypt the document data before the data is stored into the internal HDD. - User AuthenticationA function to identify and authenticate users and permit the authorized users to use functions. This function also allows only owners of document data and system administrators to handle document data. - System Administrator's Security ManagementA function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation RestrictionA function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit LogA function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data ProtectionA function to protect communication data by using encryption communication protocols. - Information Flow SecurityA function to restrict the unpermitted communication between the TOE interface and internal network. - Self testA function to verify the integrity of TSF executable code and TOE setting data. PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Hrad Disk
heuristics/scheme_data/enhanced/product Xerox VersaLink C505/C605 Color Multifunction Printer models with Hard Disk, Fax Xerox PrimeLink C9065/C9070 Printer + Fax
heuristics/scheme_data/enhanced/product_type Multi-Function Device Multifunction Device
heuristics/scheme_data/enhanced/protection_profile U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009) Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0609_erpt.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000vvp-att/c0676_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0609_est.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000vvp-att/c0676_est.pdf
heuristics/scheme_data/enhanced/toe_version Controller ROM Ver. 1.12.32 Controller ROM Ver. 1.1.3, Fax ROM Ver. 2.2.1
heuristics/scheme_data/expiration_date 2023-09 None
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0609_it7630.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0676_it9731.html
heuristics/scheme_data/toe_overseas_name Xerox VersaLink C505/C605 Color Multifunction Printer models with Hard Disk, Fax Controller ROM Ver. 1.12.32 Xerox PrimeLink C9065/C9070 Printer + FaxController ROM Ver. 1.1.3, Fax ROM Ver. 2.2.1
pdf_data/cert_filename c0609_eimg.pdf c0676_eimg.pdf
pdf_data/cert_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0609-01-2018: 1
  • JISEC-CC-CRP-C0676-01-2020: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/cert_metadata//CreationDate D:20180822142712+09'00' D:20200731180346+09'00'
pdf_data/cert_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2019
pdf_data/cert_metadata//ModDate D:20180822142817+09'00' D:20200731180638+09'00'
pdf_data/cert_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2019
pdf_data/cert_metadata/pdf_file_size_bytes 150890 83898
pdf_data/report_filename c0609_erpt.pdf c0676_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0609-01-2018: 1
  • JISEC-CC-CRP-C0676-01-2020: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
    • T.CONF: 4
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 4
  • T.FUNC: 2
  • T.PROT: 2
  • T.CONF: 4
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • of the hardware and the cooperating software other than the TOE shown in this configuration is out of scope in the evaluation. Those are assumed to be trustworthy. 4.3 Clarification of Scope As described: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
  • IPsec:
    • IPsec: 5
  • TLS:
    • TLS:
      • TLS 1.2: 2
      • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLS 1.2: 2
  • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 2 5
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 1
    • SHA256: 5
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA256: 5
  • SHA-256: 1
  • SHA-384: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 2 3
pdf_data/report_keywords/vendor/Microsoft/Microsoft 17 12
pdf_data/report_metadata
  • pdf_file_size_bytes: 421873
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 37
  • /CreationDate: D:20181005165910+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20181005165955+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 349286
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /Author:
  • /CreationDate: D:20200817134908+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /ModDate: D:20200817135201+09'00'
  • /Producer: Adobe PDF Library 15.0
  • /SourceModified: D:20200813031729
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20181005165910+09'00' D:20200817134908+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Word 用 Acrobat PDFMaker 17
pdf_data/report_metadata//ModDate D:20181005165955+09'00' D:20200817135201+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Adobe PDF Library 15.0
pdf_data/report_metadata/pdf_file_size_bytes 421873 349286
pdf_data/report_metadata/pdf_number_of_pages 37 31
pdf_data/st_filename c0609_est.pdf c0676_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 41
  • D.FUNC: 19
  • D.PROT: 4
  • D.CONF: 13
  • D.USER: 7
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT_STORAGE: 10
  • O.AUDIT_ACCESS: 10
  • O.CIPHER: 8
  • O.DOC: 16
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 14
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 8
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 8 9
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 2
  • OE.AUDIT_ACCESS: 2
  • OE.PHYSICAL: 2
  • OE.USER: 12
  • OE.ADMIN: 6
  • OE.AUDIT: 3
  • OE.INTERFACE: 3
  • OE.PHYISCAL: 1
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 2
    • EAL 2: 1
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 9
  • FAU_SAR.1: 10
  • FAU_SAR.2: 9
  • FAU_STG.1: 11
  • FAU_STG.4: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
  • FAU_STG_EXT: 1
  • FAU_STG_EXT.1: 7
  • FAU_GEN: 13
  • FAU_GEN.1: 14
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 5
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 4
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 6
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 9 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 11 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 9 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_COP.1: 11
  • FCS_CKM.2: 1
  • FCS_CKM.4: 2
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
  • FCS_COP: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 16
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 85
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 75
  • FDP_ACF.1: 68
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_RIP.1: 9
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 6
  • FDP_ACF.1.1: 6
  • FDP_ACF.1.2: 6
  • FDP_ACF.1.3: 6
  • FDP_ACF.1.4: 6
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 6
  • FDP_ACC: 2
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 7
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 6
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 75 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 6 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 68 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 6 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 6 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 6 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 6 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 9 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 19
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 16
  • FIA_UAU.7: 10
  • FIA_UID.1: 22
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.2: 1
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 19 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 11 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 16 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 10 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 22 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 75
  • FMT_SMR.1: 39
  • FMT_MOF.1: 11
  • FMT_MSA.3: 68
  • FMT_MTD.1: 23
  • FMT_SMF.1: 34
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 6
  • FMT_MSA.3.1: 6
  • FMT_MSA.3.2: 6
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 11 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 75 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 6 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 68 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 6 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 6 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 23 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 34 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 39 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 3
  • FPT_FDI_EXP.1: 16
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 11 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 10
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 3
pdf_data/st_keywords/certification_process
  • ConfidentialDocument:
    • is set to [authority of user to only Store Print], normal printing is disabled. It enables a highly-confidential document output without being mixed with other documents. Embedded Web Server Embedded Web Server is a: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 20
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 55
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 20
  • TLS: 55
  • TLS 1.0: 2
  • TLS 1.1: 2
  • TLS 1.2: 3
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 20 55
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 6
    • P-521: 6
    • P-256: 8
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 2
  • SHA-1: 4
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 8
  • SHA384: 2
  • SHA512: 2
  • SHA-2: 3
  • SHA256: 6
  • SHA-256: 8
  • SHA-512: 3
  • SHA-224: 1
  • SHA-384: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 8 6
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-2: 2
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 186-4: 9
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 10118-: 2
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-2: 2
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 9
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2104: 1
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
pdf_data/st_keywords/standard_id/X509/X.509 3 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 8
  • AES: 18
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 18
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 1 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 1 3
pdf_data/st_keywords/vendor/Microsoft/Microsoft 1 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 682920
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 120
  • /CreationDate: D:20181004130534+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20181004132231+09'00'
  • /Producer: Acrobat Distiller 10.1.16 (Windows)
  • /Subject: Security Target
  • /Title: Xerox VersaLink C505/C605 Color Multifunction Printer
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1240292
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 93
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20200811152118+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 19
  • /Manager: Propulsion Team of Security Certification
  • /ModDate: D:20200811152438+09'00'
  • /Producer: Adobe PDF Library 19.12.66
  • /SourceModified: D:20200811062100
  • /Subject:
  • /Title: Xerox PrimeLink C9065/C9070 Printer Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata//CreationDate D:20181004130534+09'00' D:20200811152118+09'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Word 用 Acrobat PDFMaker 19
pdf_data/st_metadata//ModDate D:20181004132231+09'00' D:20200811152438+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 10.1.16 (Windows) Adobe PDF Library 19.12.66
pdf_data/st_metadata//Subject Security Target
pdf_data/st_metadata//Title Xerox VersaLink C505/C605 Color Multifunction Printer Xerox PrimeLink C9065/C9070 Printer Security Target
pdf_data/st_metadata/pdf_file_size_bytes 682920 1240292
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_number_of_pages 120 93
dgst 59f884b645f9a608 4c47264bfd50565b