Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Dell C7765dn Color Multifunction Printer Version: Controller ROM Ver. 2.205.5 IOT ROM Ver. 41.1.0 ADF ROM Ver. 12.5.0
JISEC-CC-CRP-C0438
Xerox PrimeLink B9100 Copier/Printer + Fax Controller+PS ROM Ver. 1.1.4, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0674-01-2020
name Dell C7765dn Color Multifunction Printer Version: Controller ROM Ver. 2.205.5 IOT ROM Ver. 41.1.0 ADF ROM Ver. 12.5.0 Xerox PrimeLink B9100 Copier/Printer + Fax Controller+PS ROM Ver. 1.1.4, Fax ROM Ver. 2.2.1
not_valid_before 2014-09-25 2020-07-09
not_valid_after 2019-10-03 2025-07-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0438_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0674_est.pdf
status archived active
manufacturer Dell, Inc. Xerox Corporation
manufacturer_web https://www.dell.com https://www.xerox.com
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0438_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0674_erpt.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0674_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 1abad8367b0d543b432e3b20d0642873e99c911c629b7c020f8b91e8f003f355
state/cert/txt_hash None 83e48506b95e16c8aebea9c1358dda7d9212973651f88d8818e89c42cabaed2c
state/report/pdf_hash 6e5c988511138b986065e70033a0ba59e1be5c6a9e72afdf7fa176317d433f33 1317ba621ffa9431695a513b32ab20824fa9a1ae84777350c0c936ba0570d1e3
state/report/txt_hash 5cdbde88f8de8f00231b4d3fad02a9971e503b38c63b1e85e4732decf6c4ff05 beef1f9bc1e927fec86779ba2d33bb0a4563e439a68a009dec7297d71076ffae
state/st/pdf_hash 4f860044b6d04d7228c2c1e8f9f0a3cdcae33b88cb2a13e5962177373af5f538 b872766fe0167a795e0feaed73f9bc72c0ab451b958191c4f4a4482e32d24b8d
state/st/txt_hash 5e9d60562562d31983fb68075c00e8e0b26b47b3fd9e65179d176496c558ef18 193741d13f73b2f711e65bbbd3506a6aece716b845683a344b15eff53f8e9202
heuristics/cert_id JISEC-CC-CRP-C0438 JISEC-CC-CRP-C0674-01-2020
heuristics/cpe_matches None cpe:2.3:h:xerox:primelink_b9100:-:*:*:*:*:*:*:*
heuristics/extracted_versions 2.205.5, 12.5.0, 41.1.0 1.1.4, 2.2.1
heuristics/scheme_data/cert_id C0438 C0674
heuristics/scheme_data/certification_date 2014-09 2020-07
heuristics/scheme_data/claim EAL3 PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015
heuristics/scheme_data/enhanced
  • product: Dell C7765dn Color Multifunction Printer
  • toe_version: Controller ROM Ver. 2.205.5 IOT ROM Ver. 41.1.0 ADF ROM Ver. 12.5.0
  • product_type: Multi Function Device
  • certification_date: 2014-09-25
  • cc_version: 3.1 Release4
  • assurance_level: EAL3
  • vendor: Dell Inc.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0438_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0438_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0438_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such basic functions as copy, print, scan, and fax. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the MFD via internal network, and general user client which is directly connected to the MFD. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - Fax Flow Security - Self Test
  • product: Xerox PrimeLink B9100 Copier/Printer + Fax
  • toe_version: Controller+PS ROM Ver. 1.1.4, Fax ROM Ver. 2.2.1
  • product_type: Multifunction Device
  • cert_id: JISEC-C0674
  • certification_date: 2020-07-09
  • cc_version: 3.1 Release5
  • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
  • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
  • vendor: Xerox Corporation
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000uwu-att/c0674_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000uwu-att/c0674_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000uwu-att/c0674_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Hrad Disk
heuristics/scheme_data/enhanced/assurance_level EAL3 ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
heuristics/scheme_data/enhanced/cc_version 3.1 Release4 3.1 Release5
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/c0438_eimg.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000uwu-att/c0674_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2014-09-25 2020-07-09
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such basic functions as copy, print, scan, and fax. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the MFD via internal network, and general user client which is directly connected to the MFD. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - Fax Flow Security - Self Test PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Hrad Disk
heuristics/scheme_data/enhanced/product Dell C7765dn Color Multifunction Printer Xerox PrimeLink B9100 Copier/Printer + Fax
heuristics/scheme_data/enhanced/product_type Multi Function Device Multifunction Device
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0438_erpt.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000uwu-att/c0674_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0438_est.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000uwu-att/c0674_est.pdf
heuristics/scheme_data/enhanced/toe_version Controller ROM Ver. 2.205.5 IOT ROM Ver. 41.1.0 ADF ROM Ver. 12.5.0 Controller+PS ROM Ver. 1.1.4, Fax ROM Ver. 2.2.1
heuristics/scheme_data/enhanced/vendor Dell Inc. Xerox Corporation
heuristics/scheme_data/expiration_date 2019-10 None
heuristics/scheme_data/supplier Dell Inc. Xerox Corporation
heuristics/scheme_data/toe_japan_name Dell C7765dn Color Multifunction PrinterController ROM Ver. 2.205.5, IOT ROM Ver. 41.1.0, ADF ROM Ver. 12.5.0 -----
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0438_it3446.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0674_it9729.html
heuristics/scheme_data/toe_overseas_name Dell C7765dn Color Multifunction PrinterController ROM Ver. 2.205.5, IOT ROM Ver. 41.1.0, ADF ROM Ver. 12.5.0 Xerox PrimeLink B9100 Copier/Printer + Fax Controller+PS ROM Ver. 1.1.4, Fax ROM Ver. 2.2.1
pdf_data/cert_filename None c0674_eimg.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0674-01-2020: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 86088
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20200731162253+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20200731164522+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/report_filename c0438_erpt.pdf c0674_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • CRP-C0438-01: 1
  • Certification No. C0438: 1
  • JISEC-CC-CRP-C0674-01-2020: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.CONSUME: 2
    • T.DATA_SEC: 2
    • T.CONFDATA: 2
    • T.RECOVER: 2
    • T.COMM_TAP: 2
  • A:
    • A.ADMIN: 1
    • A.USER: 1
    • A.SECMODE: 1
    • A.ACCESS: 1
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/A
  • A.ADMIN: 1
  • A.USER: 1
  • A.SECMODE: 1
  • A.ACCESS: 1
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/T
  • T.CONSUME: 2
  • T.DATA_SEC: 2
  • T.CONFDATA: 2
  • T.RECOVER: 2
  • T.COMM_TAP: 2
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL 3.0: 1
    • SSL: 1
  • TLS:
    • TLS 1.0: 1
    • TLS 1.2: 1
  • TLS:
    • TLS 1.2: 2
    • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS 1.0: 1
  • TLS 1.2: 1
  • TLS 1.2: 2
  • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 1.2 1 2
pdf_data/report_keywords/eval_facility/ITSC/Information Technology Security Center 3 4
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 5
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA1: 5
  • SHA-1: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/vendor/Microsoft/Microsoft 11 10
pdf_data/report_metadata
  • pdf_file_size_bytes: 346820
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /CreationDate: D:20141112134616+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20141112134721+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 356623
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /Author:
  • /CreationDate: D:20200817133323+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /ModDate: D:20200817133923+09'00'
  • /Producer: Adobe PDF Library 15.0
  • /SourceModified: D:20200813030011
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20141112134616+09'00' D:20200817133323+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Word 用 Acrobat PDFMaker 17
pdf_data/report_metadata//ModDate D:20141112134721+09'00' D:20200817133923+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Adobe PDF Library 15.0
pdf_data/report_metadata/pdf_file_size_bytes 346820 356623
pdf_data/report_metadata/pdf_number_of_pages 38 31
pdf_data/st_filename c0438_est.pdf c0674_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.AUDITS: 8
    • O.CIPHER: 6
    • O.COMM_SEC: 7
    • O.FAX_SEC: 5
    • O.MANAGE: 9
    • O.RESIDUAL: 4
    • O.USER: 7
    • O.RESTRICT: 7
    • O.VERIFY: 4
  • T:
    • T.RECOVER: 5
    • T.CONFDATA: 3
    • T.DATA_SEC: 3
    • T.COMM_TAP: 5
    • T.CONSUME: 5
  • A:
    • A.ADMIN: 5
    • A.USER: 3
    • A.SECMODE: 5
    • A.ACCESS: 3
  • OE:
    • OE.ADMIN: 3
    • OE.USER: 3
    • OE.SEC: 9
    • OE.PHYSICAL: 3
  • D:
    • D.USER: 7
    • D.TSF: 2
  • O:
    • O.AUDIT: 9
    • O.COMMS_PROTECTION: 11
    • O.STORAGE_ENCRYPTION: 6
    • O.PURGE_DATA: 2
    • O.UPDATE: 1
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.FAX_NET_SEPARATION: 1
    • O.IMAGE_OVERWRITE: 1
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.KEY_MATERIAL: 1
    • O.COMMS: 1
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 1
  • T:
    • T.UNAUTHORIZED_A: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_U: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • OE:
    • OE.PHYSICAL_PROTE: 1
    • OE.NETWORK_PROT: 1
    • OE.ADMIN_TRUST: 1
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/A
  • A.ADMIN: 5
  • A.USER: 3
  • A.SECMODE: 5
  • A.ACCESS: 3
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/st_keywords/cc_claims/O
  • O.AUDITS: 8
  • O.CIPHER: 6
  • O.COMM_SEC: 7
  • O.FAX_SEC: 5
  • O.MANAGE: 9
  • O.RESIDUAL: 4
  • O.USER: 7
  • O.RESTRICT: 7
  • O.VERIFY: 4
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 3
  • OE.USER: 3
  • OE.SEC: 9
  • OE.PHYSICAL: 3
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/T
  • T.RECOVER: 5
  • T.CONFDATA: 3
  • T.DATA_SEC: 3
  • T.COMM_TAP: 5
  • T.CONSUME: 5
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 6
    • EAL 3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.2: 8
    • FAU_STG.1: 10
    • FAU_STG.4: 8
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 2
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_STG: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 1
    • FCS_CKM.4: 3
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACF.1: 10
    • FDP_IFC.1: 11
    • FDP_IFF.1: 10
    • FDP_RIP.1: 8
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.1.1: 1
    • FDP_IFF: 1
  • FIA:
    • FIA_AFL.1: 30
    • FIA_ATD.1: 9
    • FIA_SOS.1: 6
    • FIA_UAU.1: 19
    • FIA_UAU.7: 9
    • FIA_UID.1: 15
    • FIA_USB.1: 8
    • FIA_AFL.1.1: 4
    • FIA_AFL.1.2: 4
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UIA.1: 1
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MSA.1: 11
    • FMT_MSA.3: 11
    • FMT_MTD.1: 11
    • FMT_SMF.1: 17
    • FMT_SMR.1: 15
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 2
  • FPT:
    • FPT_STM.1: 10
    • FPT_TST.1: 8
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_STG_EXT: 1
    • FAU_STG_EXT.1: 7
    • FAU_GEN: 13
    • FAU_GEN.1: 14
    • FAU_STG_EXT.1.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 5
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 22
    • FCS_CKM.1: 29
    • FCS_CKM.4: 7
    • FCS_CKM_EXT.4.1: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 9
    • FCS_COP.1: 85
    • FCS_SMC_EXT.1: 5
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 16
    • FCS_TLS_EXT.1.1: 2
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 8
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
  • FDP:
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 7
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 6
    • FDP_FXS_EXT.1.1: 2
    • FDP_ACF.1: 8
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_PMG_EXT: 1
    • FIA_PMG: 3
    • FIA_UAU.1: 10
    • FIA_UID.1: 12
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_ATD: 1
    • FIA_USB: 1
  • FMT:
    • FMT_SMF.1: 12
    • FMT_SMR.1: 9
    • FMT_MSA.3: 6
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 1
    • FMT_SMF: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 10
    • FTP_TRP.1: 10
    • FTP_ITC.1.1: 3
    • FTP_TRP.1.1: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 9
  • FAU_SAR.2: 8
  • FAU_STG.1: 10
  • FAU_STG.4: 8
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 2
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
  • FAU_STG_EXT: 1
  • FAU_STG_EXT.1: 7
  • FAU_GEN: 13
  • FAU_GEN.1: 14
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 5
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 4
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 6
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 9 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.2 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 10 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 8 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 1
  • FCS_CKM.4: 3
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 16
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 85
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 12
  • FDP_ACF.1: 10
  • FDP_IFC.1: 11
  • FDP_IFF.1: 10
  • FDP_RIP.1: 8
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1.1: 1
  • FDP_IFF: 1
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 7
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 6
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 12 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 30
  • FIA_ATD.1: 9
  • FIA_SOS.1: 6
  • FIA_UAU.1: 19
  • FIA_UAU.7: 9
  • FIA_UID.1: 15
  • FIA_USB.1: 8
  • FIA_AFL.1.1: 4
  • FIA_AFL.1.2: 4
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UIA.1: 1
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 30 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 19 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 9 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 15 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 8 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 9
  • FMT_MSA.1: 11
  • FMT_MSA.3: 11
  • FMT_MTD.1: 11
  • FMT_SMF.1: 17
  • FMT_SMR.1: 15
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 2
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 9 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 11 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 11 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 15 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 10
  • FPT_TST.1: 8
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 7
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 8
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 10
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 8 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.1 1 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.2 1 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 1 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 55
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 6
    • P-521: 6
    • P-256: 8
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 4
  • SHA-1: 8
  • SHA-1: 4
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 8 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 3
  • SHA256: 6
  • SHA-256: 8
  • SHA-512: 3
  • SHA-224: 1
  • SHA-384: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 3 6
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • other:
    • cold boot: 1
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 186-4: 9
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 10118-: 2
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 9
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2104: 1
  • RFC3414: 1
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
pdf_data/st_keywords/standard_id/X509/X.509 3 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
    • RC:
      • RC4: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 12
  • RC:
    • RC4: 1
  • AES:
    • AES: 18
    • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 12
  • AES: 18
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 12 18
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 1 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 1 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 500834
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 95
  • /Author:
  • /CreationDate: D:20141014111149+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20141014111149+09'00'
  • /Producer: Acrobat Distiller 10.1.12 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1246351
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 95
  • /Company: Fuji Xerox Co., Ltd
  • /ContentTypeId: 0x010100555F13E40526F242983CF044C5AA8B65
  • /CreationDate: D:20200811150948+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 19
  • /Manager: Propulsion Team of Security Certification
  • /ModDate: D:20200811151337+09'00'
  • /Producer: Adobe PDF Library 19.12.66
  • /SourceModified: D:20200811060927
  • /Subject:
  • /Title: Xerox PrimeLink B9100 Copier/Printer Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata//CreationDate D:20141014111149+09'00' D:20200811150948+09'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Word 用 Acrobat PDFMaker 19
pdf_data/st_metadata//ModDate D:20141014111149+09'00' D:20200811151337+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 10.1.12 (Windows) Adobe PDF Library 19.12.66
pdf_data/st_metadata//Title Xerox PrimeLink B9100 Copier/Printer Security Target
pdf_data/st_metadata/pdf_file_size_bytes 500834 1246351
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_is_encrypted False True
dgst 61a92cc272926e40 f24d842b8ba72ca9