Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Fuji Xerox DocuCentre-IV 3065/3060/2060 Series Controller Software for Asia Pacific Controller ROM Ver. 1.100.2
JISEC-CC-CRP-C0316
Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G models with Copy, Print, Fax, Scan and without Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0689-01-2020
name Fuji Xerox DocuCentre-IV 3065/3060/2060 Series Controller Software for Asia Pacific Controller ROM Ver. 1.100.2 Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G models with Copy, Print, Fax, Scan and without Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
category Other Devices and Systems Multi-Function Devices
not_valid_before 2011-09-30 2020-11-02
not_valid_after 2016-10-03 2025-11-02
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0316_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0689_est.pdf
status archived active
manufacturer Fuji Xerox Co., Ltd. FUJIFILM Business Innovation Corp.
manufacturer_web https://www.fujixerox.co.jp/eng/ https://www.fujifilm.com/fb/eng
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0316_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0689_erpt.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0689_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 3464934ba4a6598a0af5539157b091b1ef36387c5c9d949f8c91d660d68f28b6
state/cert/txt_hash None feea51f912fdfc87cd8366920d0c51dc0623d9728c57e1474c4ed56517da0861
state/report/pdf_hash 7811f9c5d7c716bbf5b74681d40d2eb4e994b18b4c6dfc1a1faa26013ad2e098 99ac6a72a99742036c570da181c1ffa37ad36fc0f88e61f0d0d9bc84f382ce52
state/report/txt_hash f9c09c0bb151f9e76149d6170006ba6d2348151414a6e692035b519ec385eb95 2e80cb9132fc63e03055d231ac95238d027c1411d4b280acf4a2b075ad8a6331
state/st/pdf_hash 392f7fb17c5b0cd2425c37f100aea4a6e8a1af6da36292f41bc1e47355101412 5845918b77710b70cd7dc08bd4b79684dc44849fd3bef54fe5fd10e703281b26
state/st/txt_hash f03b6eed15b130985cd10767eaf34de8d8f3a5e8d0a1dab9dd864c4ee41173ef 016d052c71679b0419acd7090d0b9612b94d6f82808c15916c95e9ad39337556
heuristics/cert_id JISEC-CC-CRP-C0316 JISEC-CC-CRP-C0689-01-2020
heuristics/cpe_matches None cpe:2.3:h:fujifilm:apeosport_5570:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport_4570_g:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport_5570_g:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport_4570:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:apeosport_3570:-:*:*:*:*:*:*:*
heuristics/extracted_versions 1.100.2 1.5.3, 2.2.1
heuristics/scheme_data/cert_id C0316 C0689
heuristics/scheme_data/certification_date 2011-09 2020-11
heuristics/scheme_data/claim EAL3 PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
heuristics/scheme_data/enhanced
  • product: Fuji Xerox DocuCentre-IV 3065/3060/2060 Series Controller Software for Asia Pacific
  • toe_version: Controller ROM Ver. 1.100.2
  • product_type: Control Software for Multi Function Device
  • certification_date: 2011-09-30
  • assurance_level: EAL3
  • vendor: Fuji Xerox Co., Ltd.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0316_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0316_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0316_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is the software to control Multi Function Device (MFD) that provides such basic functions as copy, print, scan, and fax. The MFD is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the MFD via internal network, and general user client which is directly connected to the MFD. TOE security functions To ensure the security of assets to be protected, the TOE provides the following security functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - Fax Flow Security
  • product: Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G models with Copy, Print, Fax, Scan and without Overwrite Storage
  • toe_version: Controller ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
  • product_type: Multi-Function Device
  • cert_id: JISEC-C0689
  • certification_date: 2020-11-02
  • cc_version: 3.1 Release5
  • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
  • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
  • vendor: FUJIFILM Business Innovation Corp.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck9900000013zd-att/c0689_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck9900000013zd-att/c0689_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck9900000013zd-att/c0689_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation
heuristics/scheme_data/enhanced/assurance_level EAL3 ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/c0316_eimg.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck9900000013zd-att/c0689_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2011-09-30 2020-11-02
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is the software to control Multi Function Device (MFD) that provides such basic functions as copy, print, scan, and fax. The MFD is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the MFD via internal network, and general user client which is directly connected to the MFD. TOE security functions To ensure the security of assets to be protected, the TOE provides the following security functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - Fax Flow Security PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation
heuristics/scheme_data/enhanced/product Fuji Xerox DocuCentre-IV 3065/3060/2060 Series Controller Software for Asia Pacific Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G models with Copy, Print, Fax, Scan and without Overwrite Storage
heuristics/scheme_data/enhanced/product_type Control Software for Multi Function Device Multi-Function Device
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0316_erpt.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck9900000013zd-att/c0689_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0316_est.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck9900000013zd-att/c0689_est.pdf
heuristics/scheme_data/enhanced/toe_version Controller ROM Ver. 1.100.2 Controller ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
heuristics/scheme_data/enhanced/vendor Fuji Xerox Co., Ltd. FUJIFILM Business Innovation Corp.
heuristics/scheme_data/expiration_date 2016-10 None
heuristics/scheme_data/supplier Fuji Xerox Co., Ltd. FUJIFILM Business Innovation Corp.
heuristics/scheme_data/toe_japan_name ----- Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G model swith Copy, Print, Fax, Scan and without Overwrite Storage Controller ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0316_it1332.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0689_it0748.html
heuristics/scheme_data/toe_overseas_name Fuji Xerox DocuCentre-IV 3065/3060/2060 Series Controller Software for Asia Pacific Controller ROM Ver. 1.100.2 Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G models with Copy, Print, Fax, Scan and without Overwrite StorageController ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1
pdf_data/cert_filename None c0689_eimg.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0689-01-2020: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 90393
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20210512121339+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20210512134337+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
pdf_data/report_filename c0316_erpt.pdf c0689_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • CRP-C0316-01: 1
  • Certification No. C0316: 1
  • JISEC-CC-CRP-C0689-01-2020: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.CONSUME: 2
    • T.DATA_SEC: 2
    • T.CONFDATA: 2
    • T.RECOVER: 2
    • T.COMM_TAP: 2
  • A:
    • A.ADMIN: 1
    • A.SECMODE: 1
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/A
  • A.ADMIN: 1
  • A.SECMODE: 1
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/T
  • T.CONSUME: 2
  • T.DATA_SEC: 2
  • T.CONFDATA: 2
  • T.RECOVER: 2
  • T.COMM_TAP: 2
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS 1.2: 2
    • TLS: 5
pdf_data/report_keywords/eval_facility/ITSC/Information Technology Security Center 3 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 22 12
pdf_data/report_metadata//CreationDate D:20111111151738+09'00' D:20201113151845+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20111111151806+09'00' D:20201113152044+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 368728 381010
pdf_data/report_metadata/pdf_number_of_pages 36 31
pdf_data/st_filename c0316_est.pdf c0689_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.AUDITS: 8
    • O.CIPHER: 6
    • O.COMM_SEC: 7
    • O.FAX_SEC: 5
    • O.MANAGE: 9
    • O.RESIDUAL: 6
    • O.USER: 7
    • O.RESTRICT: 7
  • T:
    • T.RECOVER: 5
    • T.CONFDATA: 3
    • T.DATA_SEC: 3
    • T.COMM_TAP: 5
    • T.CONSUME: 5
  • A:
    • A.ADMIN: 5
    • A.SECMODE: 3
  • OE:
    • OE.ADMIN: 3
    • OE.SEC: 7
  • D:
    • D.USER: 6
    • D.TSF: 2
  • O:
    • O.AUDIT: 9
    • O.COMMS_PROTECTION: 11
    • O.STORAGE_ENCRYPTION: 6
    • O.PURGE_DATA: 2
    • O.UPDATE: 1
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.FAX_NET_SEPARATION: 1
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.KEY_MATERIAL: 1
    • O.COMMS: 1
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 1
  • T:
    • T.UNAUTHORIZED_A: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_U: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • OE:
    • OE.PHYSICAL_PROTE: 1
    • OE.NETWORK_PROT: 1
    • OE.ADMIN_TRUST: 1
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/A
  • A.ADMIN: 5
  • A.SECMODE: 3
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/st_keywords/cc_claims/O
  • O.AUDITS: 8
  • O.CIPHER: 6
  • O.COMM_SEC: 7
  • O.FAX_SEC: 5
  • O.MANAGE: 9
  • O.RESIDUAL: 6
  • O.USER: 7
  • O.RESTRICT: 7
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 3
  • OE.SEC: 7
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/T
  • T.RECOVER: 5
  • T.CONFDATA: 3
  • T.DATA_SEC: 3
  • T.COMM_TAP: 5
  • T.CONSUME: 5
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 6
    • EAL 3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.2: 8
    • FAU_STG.1: 10
    • FAU_STG.4: 8
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 2
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_STG: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 1
    • FCS_CKM.4: 3
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACF.1: 10
    • FDP_IFC.1: 11
    • FDP_IFF.1: 10
    • FDP_RIP.1: 8
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.1.1: 1
    • FDP_IFF: 1
  • FIA:
    • FIA_AFL.1: 29
    • FIA_ATD.1: 9
    • FIA_SOS.1: 6
    • FIA_UAU.1: 19
    • FIA_UAU.7: 9
    • FIA_UID.1: 16
    • FIA_USB.1: 8
    • FIA_AFL.1.1: 4
    • FIA_AFL.1.2: 4
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UIA.1: 1
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MSA.1: 11
    • FMT_MSA.3: 11
    • FMT_MTD.1: 11
    • FMT_SMF.1: 17
    • FMT_SMR.1: 15
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 2
  • FPT:
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_STG_EXT: 1
    • FAU_STG_EXT.1: 7
    • FAU_GEN: 13
    • FAU_GEN.1: 14
    • FAU_STG_EXT.1.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 5
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 22
    • FCS_CKM.1: 29
    • FCS_CKM.4: 7
    • FCS_CKM_EXT.4.1: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 9
    • FCS_COP.1: 85
    • FCS_SMC_EXT.1: 5
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 16
    • FCS_TLS_EXT.1.1: 2
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 8
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
  • FDP:
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 7
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 7
    • FDP_FXS_EXT.1.1: 2
    • FDP_ACF.1: 8
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
  • FIA:
    • FIA_PMG_EXT: 1
    • FIA_PMG: 3
    • FIA_UAU.1: 10
    • FIA_UID.1: 12
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_ATD: 1
    • FIA_USB: 1
  • FMT:
    • FMT_SMF.1: 12
    • FMT_SMR.1: 10
    • FMT_MSA.3: 6
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 5
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 1
    • FMT_SMF: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 10
    • FTP_TRP.1: 10
    • FTP_ITC.1.1: 3
    • FTP_TRP.1.1: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 9
  • FAU_SAR.2: 8
  • FAU_STG.1: 10
  • FAU_STG.4: 8
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 2
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
  • FAU_STG_EXT: 1
  • FAU_STG_EXT.1: 7
  • FAU_GEN: 13
  • FAU_GEN.1: 14
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 5
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 4
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 6
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 9 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.2 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 10 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 8 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 1
  • FCS_CKM.4: 3
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 16
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 85
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 12
  • FDP_ACF.1: 10
  • FDP_IFC.1: 11
  • FDP_IFF.1: 10
  • FDP_RIP.1: 8
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1.1: 1
  • FDP_IFF: 1
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 7
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 7
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 12 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 29
  • FIA_ATD.1: 9
  • FIA_SOS.1: 6
  • FIA_UAU.1: 19
  • FIA_UAU.7: 9
  • FIA_UID.1: 16
  • FIA_USB.1: 8
  • FIA_AFL.1.1: 4
  • FIA_AFL.1.2: 4
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UIA.1: 1
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 29 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 19 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 9 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 16 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 8 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 9
  • FMT_MSA.1: 11
  • FMT_MSA.3: 11
  • FMT_MTD.1: 11
  • FMT_SMF.1: 17
  • FMT_SMR.1: 15
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 2
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 5
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 9 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 11 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 11 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 15 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 10
  • FPT_STM.1.1: 1
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 7
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 8
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 10
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 8 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.1 1 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.2 1 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 1 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 58
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 6
    • P-521: 6
    • P-256: 8
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 10
  • SHA1:
    • SHA-1: 4
  • SHA2:
    • SHA256: 6
    • SHA-256: 8
    • SHA-512: 3
    • SHA-224: 1
    • SHA-384: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 10 4
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • other:
    • cold boot: 1
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS PUB 186-4: 9
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 10118-: 2
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 9
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2104: 1
  • RFC3414: 1
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
pdf_data/st_keywords/standard_id/X509/X.509 3 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
    • RC:
      • RC4: 1
      • RC2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 3
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 7
  • RC:
    • RC4: 1
    • RC2: 1
  • AES:
    • AES: 18
    • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 7
  • AES: 18
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 18
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 1 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 1 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 439206
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /Author:
  • /CreationDate: D:20111109101300+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20111109101300+09'00'
  • /Producer: Acrobat Distiller 10.1.1 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1247305
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 92
  • /Author: Fuji Xerox Co., Ltd.
  • /Comments:
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20201029102000+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 19
  • /Keywords:
  • /Manager: Propulsion Team of Security Certification
  • /ModDate: D:20201029112659+09'00'
  • /Producer: Adobe PDF Library 19.12.66
  • /SourceModified: D:20201029011933
  • /Subject:
  • /Title: Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata//Author Fuji Xerox Co., Ltd.
pdf_data/st_metadata//CreationDate D:20111109101300+09'00' D:20201029102000+09'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Word 用 Acrobat PDFMaker 19
pdf_data/st_metadata//ModDate D:20111109101300+09'00' D:20201029112659+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 10.1.1 (Windows) Adobe PDF Library 19.12.66
pdf_data/st_metadata//Title Fuji Xerox ApeosPort 5570/4570/3570/5570 G/4570 G Security Target
pdf_data/st_metadata/pdf_file_size_bytes 439206 1247305
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_is_encrypted False True
pdf_data/st_metadata/pdf_number_of_pages 90 92
dgst 62d81ecad4287892 83c467e34a3b5935