Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Xerox Color 560/570 Printer Version:Controller ROM Ver. 1.208.1, IOT ROM Ver. 64.19.0, IIT ROM Ver. 6.16.1, ADF ROM Ver. 12.11.0
JISEC-CC-CRP-C0410
Xerox VersaLink B7135 / B7130 / B7125 with Fax and Disk Overwrite Controller ROM Ver. 1.1.16, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0766-01-2022
name Xerox Color 560/570 Printer Version:Controller ROM Ver. 1.208.1, IOT ROM Ver. 64.19.0, IIT ROM Ver. 6.16.1, ADF ROM Ver. 12.11.0 Xerox VersaLink B7135 / B7130 / B7125 with Fax and Disk Overwrite Controller ROM Ver. 1.1.16, Fax ROM Ver. 2.2.1
not_valid_before 2013-10-30 2022-10-27
not_valid_after 2018-11-26 2027-10-27
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0410_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0766_est.pdf
status archived active
manufacturer Fuji Xerox Co., Ltd. Xerox Corporation
manufacturer_web https://www.fujixerox.co.jp/eng/ https://www.xerox.com
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0410_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0766_erpt.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0766_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 9ae69e7050db91aa5450af166fddbb49b43b1043ae8104ba831c1c3c3f05e73d
state/cert/txt_hash None 9eba8f1d7e620f07aa5e3d41ab197203d79f6ecd7985a3b1878c202b8857213c
state/report/pdf_hash f984e9d60ec31e4738b4fad074782309e152688fcdf42356bfc85016902d29cf a29d9082de5336a232dd74d35e733dfbb98ef77791e842db69dc0a2d3366ef3f
state/report/txt_hash b2542c47d6325799bd4da86852da719984ef830a4f6b235583d74c2e83ea5ea0 d474325ab047161cff8d3a4def318d952fb5ad3b04c30949eb35578736612db5
state/st/pdf_hash 99b9123ce03b107f7fcb24b654539f3ef07d4c74085580aa32c20dbc6564d19d dd6eef67e9f00cb20e50c3128fb07cbaa603a9fcf783ec2fe6f955e899d24747
state/st/txt_hash ad74a362e93617506310cfe308bc6b9bef9e73ed8a1ebf6a37429f2d169b384a 29efc50606ad8eea961470c0f6e587d3198a1b471d24eba36770c416af45c699
heuristics/cert_id JISEC-CC-CRP-C0410 JISEC-CC-CRP-C0766-01-2022
heuristics/cpe_matches None cpe:2.3:h:xerox:versalink_b7130:-:*:*:*:*:*:*:*, cpe:2.3:h:xerox:versalink_b7125:-:*:*:*:*:*:*:*, cpe:2.3:h:xerox:versalink_b7135:-:*:*:*:*:*:*:*
heuristics/extracted_versions 64.19.0, 12.11.0, 6.16.1, 1.208.1 1.1.16, 2.2.1
heuristics/scheme_data/cert_id C0410 C0766
heuristics/scheme_data/certification_date 2013-10 2022-10
heuristics/scheme_data/claim EAL3+ ALC_FLR.2 PP PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
heuristics/scheme_data/enhanced
  • product: Xerox Color 560/570 Printer
  • toe_version: Controller ROM Ver. 1.208.1 IOT ROM Ver. 64.19.0 IIT ROM Ver. 6.16.1 ADF ROM Ver. 12.11.0
  • product_type: Multi Function Device
  • certification_date: 2013-10-30
  • cc_version: 3.1 Release4
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: Fuji Xerox Co., Ltd.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0410_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0410_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0410_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such functions as copy, print, scan, and fax. The TOE is assumed to be used at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Hard Disk Data Overwrite A function to overwrite and delete the document data in the internal HDD. - Hard Disk Data Encryption A function to encrypt the document data before the data is stored into the internal HDD. - User Authentication A function to identify and authenticate users and permit the authorized users to use functions. This function also allows only owners of document data and system administrators to handle document data. - System Administrator's Security Management A function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation Restriction A function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit Log A function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data Protection A function to protect communication data by using encryption communication protocols. - Information Flow Security A function to restrict the unpermitted communication between the TOE interface and internal network. - Self test A function to verify the integrity of TSF executable code and TOE setting data.
  • product: Xerox VersaLink B7135 / B7130 / B7125 with Fax and Disk Overwrite
  • toe_version: Controller ROM Ver. 1.1.16, Fax ROM Ver. 2.2.1
  • product_type: Multifunction Device
  • cert_id: JISEC-C0766
  • certification_date: 2022-10-27
  • cc_version: 3.1 Release5
  • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
  • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
  • vendor: Xerox Corporation
  • evaluation_facility: Information Technology Security Center, Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ku1-att/c0766_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ku1-att/c0766_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ku1-att/c0766_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Hrad Disk
heuristics/scheme_data/enhanced/assurance_level EAL3 Augmented with ALC_FLR.2 ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
heuristics/scheme_data/enhanced/cc_version 3.1 Release4 3.1 Release5
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/c0410_eimg.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ku1-att/c0766_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2013-10-30 2022-10-27
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such functions as copy, print, scan, and fax. The TOE is assumed to be used at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Hard Disk Data Overwrite A function to overwrite and delete the document data in the internal HDD. - Hard Disk Data Encryption A function to encrypt the document data before the data is stored into the internal HDD. - User Authentication A function to identify and authenticate users and permit the authorized users to use functions. This function also allows only owners of document data and system administrators to handle document data. - System Administrator's Security Management A function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation Restriction A function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit Log A function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data Protection A function to protect communication data by using encryption communication protocols. - Information Flow Security A function to restrict the unpermitted communication between the TOE interface and internal network. - Self test A function to verify the integrity of TSF executable code and TOE setting data. PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Hrad Disk
heuristics/scheme_data/enhanced/evaluation_facility Information Technology Security Center Evaluation Department Information Technology Security Center, Evaluation Department
heuristics/scheme_data/enhanced/product Xerox Color 560/570 Printer Xerox VersaLink B7135 / B7130 / B7125 with Fax and Disk Overwrite
heuristics/scheme_data/enhanced/product_type Multi Function Device Multifunction Device
heuristics/scheme_data/enhanced/protection_profile IEEE Std 2600.1-2009 Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0410_erpt.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ku1-att/c0766_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0410_est.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ku1-att/c0766_est.pdf
heuristics/scheme_data/enhanced/toe_version Controller ROM Ver. 1.208.1 IOT ROM Ver. 64.19.0 IIT ROM Ver. 6.16.1 ADF ROM Ver. 12.11.0 Controller ROM Ver. 1.1.16, Fax ROM Ver. 2.2.1
heuristics/scheme_data/enhanced/vendor Fuji Xerox Co., Ltd. Xerox Corporation
heuristics/scheme_data/expiration_date 2018-11 None
heuristics/scheme_data/supplier Fuji Xerox Co., Ltd. Xerox Corporation
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0410_it3450.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0766_it2807.html
heuristics/scheme_data/toe_overseas_name Xerox Color 560/570 Printer Controller ROM Ver. 1.208.1, IOT ROM Ver. 64.19.0, IIT ROM Ver. 6.16.1, ADF ROM Ver. 12.11.0 Xerox VersaLink B7135 / B7130 / B7125 with Fax and Disk OverwriteController ROM Ver. 1.1.16, Fax ROM Ver. 2.2.1
pdf_data/cert_filename None c0766_eimg.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0766-01-2022: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 166775
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20221205141519+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /ModDate: D:20221205141811+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20221205051444
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename c0410_erpt.pdf c0766_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • CRP-C0410-01: 1
  • Certification No. C0410: 1
  • JISEC-CC-CRP-C0766-01-2022: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
    • T.CONF: 4
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 4
  • T.FUNC: 2
  • T.PROT: 2
  • T.CONF: 4
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • of the hardware and the cooperating software other than the TOE shown in this configuration is out of scope in the evaluation. Those are assumed to be trustworthy. 4.3 Clarification of Scope As described: 1
    • print data from the printer driver of user client to the MFD. Therefore, the following function is out of scope of the evaluated security functions. CRP-C0410-01 17 - Printer driver requires a user to enter: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL 3.0: 1
    • SSL: 1
  • TLS:
    • TLS 1.0: 1
  • TLS:
    • TLS 1.2: 2
    • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS 1.0: 1
  • TLS 1.2: 2
  • TLS: 5
pdf_data/report_keywords/eval_facility/ITSC/Information Technology Security Center 3 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/vendor/Microsoft/Microsoft 11 10
pdf_data/report_metadata//CreationDate D:20131216144240+09'00' D:20230130100504+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20131216144303+09'00' D:20230130100621+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 394348 411145
pdf_data/report_metadata/pdf_number_of_pages 39 31
pdf_data/st_filename c0410_est.pdf c0766_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/st_keywords/cc_claims/D
  • D.FUNC: 66
  • D.DOC: 71
  • D.PROT: 3
  • D.CONF: 13
  • D.USER: 7
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT_STORAGE: 9
  • O.AUDIT_ACCESS: 10
  • O.CIPHER: 9
  • O.DOC: 16
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 14
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 8
  • O.AUDIT_STORAG: 1
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 8 9
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 2
  • OE.AUDIT_ACCESS: 2
  • OE.PHYSICAL: 2
  • OE.USER: 12
  • OE.ADMIN: 6
  • OE.AUDIT: 3
  • OE.INTERFACE: 3
  • OE.PHYISCAL: 1
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 7
  • T.CONF: 7
  • T.FUNC: 3
  • T.PROT: 3
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 2
    • EAL 3: 1
    • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 9
  • FAU_SAR.1: 10
  • FAU_SAR.2: 9
  • FAU_STG.1: 11
  • FAU_STG.4: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
  • FAU_STG_EXT: 2
  • FAU_STG_EXT.1: 5
  • FAU_GEN: 13
  • FAU_GEN.1: 14
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 5
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 4
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 6
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 9 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 11 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 9 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_COP.1: 11
  • FCS_CKM.2: 1
  • FCS_CKM.4: 2
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
  • FCS_COP: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 15
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 85
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 4
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ACC.1: 97
  • FDP_ACF.1: 90
  • FDP_RIP.1: 9
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 8
  • FDP_ACF.1.1: 8
  • FDP_ACF.1.2: 8
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 8
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 6
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 6
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 97 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 90 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 9 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 35
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 18
  • FIA_UAU.7: 10
  • FIA_UID.1: 23
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 4
  • FIA_AFL.1.2: 4
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.2: 1
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 35 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 11 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 18 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 10 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 23 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 45
  • FMT_MOF.1: 11
  • FMT_MSA.1: 90
  • FMT_MSA.3: 90
  • FMT_MTD.1: 23
  • FMT_SMF.1: 38
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 8
  • FMT_MSA.3.1: 8
  • FMT_MSA.3.2: 8
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 11 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 90 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 90 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 23 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 38 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 45 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 3
  • FPT_FDI_EXP.1: 15
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 6
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 11 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 10
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 3
pdf_data/st_keywords/certification_process
  • ConfidentialDocument:
    • When this function is set to [enabled], normal printing is disabled. It enables a highly-confidential document output without being mixed with other documents. Job Flow A function to enable efficient standard: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 59
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 10
  • SHA1:
    • SHA-1: 4
  • SHA2:
    • SHA256: 6
    • SHA-256: 8
    • SHA-384: 4
    • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 10 4
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2104: 1
  • RFC3414: 1
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
pdf_data/st_keywords/standard_id/X509/X.509 3 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
    • RC:
      • RC4: 1
      • RC2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 3
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 7
  • RC:
    • RC4: 1
    • RC2: 1
  • AES:
    • AES: 18
    • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 7
  • AES: 18
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 18
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 1 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 1 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 635737
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 140
  • /Author:
  • /CreationDate: D:20131126151313+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20131126151313+09'00'
  • /Producer: Acrobat Distiller 10.1.8 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1170070
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 93
  • /Author: Xerox Corporation
  • /Comments:
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20230126184625+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 21
  • /Keywords:
  • /Manager:
  • /ModDate: D:20230126185329+09'00'
  • /Producer: Adobe PDF Library 21.7.123
  • /SourceModified: D:20230126094119
  • /Subject:
  • /Title: Xerox VersaLink B7135/B7130/B7125 Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata//Author Xerox Corporation
pdf_data/st_metadata//CreationDate D:20131126151313+09'00' D:20230126184625+09'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Word 用 Acrobat PDFMaker 21
pdf_data/st_metadata//ModDate D:20131126151313+09'00' D:20230126185329+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 10.1.8 (Windows) Adobe PDF Library 21.7.123
pdf_data/st_metadata//Title Xerox VersaLink B7135/B7130/B7125 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 635737 1170070
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_is_encrypted False True
pdf_data/st_metadata/pdf_number_of_pages 140 93
dgst 5c9dc4f0cc1519dc 86f305a497782103