Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Xerox D95 Copier/Printer Version: Controller+PS ROM Ver. 1.201.1, IOT ROM Ver. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROM Ver. 13.10.0
JISEC-CC-CRP-C0361
Xerox PrimeLink B9110/B9125/B9136 Copier/Printer Controller+PS ROM Ver. 1.1.4
JISEC-CC-CRP-C0675-01-2020
name Xerox D95 Copier/Printer Version: Controller+PS ROM Ver. 1.201.1, IOT ROM Ver. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROM Ver. 13.10.0 Xerox PrimeLink B9110/B9125/B9136 Copier/Printer Controller+PS ROM Ver. 1.1.4
not_valid_before 2012-07-30 2020-07-09
not_valid_after 2017-08-03 2025-07-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0361_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0675_est.pdf
status archived active
manufacturer Fuji Xerox Co., Ltd. Xerox Corporation
manufacturer_web https://www.fujixerox.co.jp/eng/ https://www.xerox.com
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0361_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0675_erpt.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0675_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None f774057c673a21d358739dbecb97e542e1349749491f78de3cc5ffd958bb84a7
state/cert/txt_hash None a0041ac40d5317806eccd10fb12f1bfb259add3fda2a7d854ecbd6ab1645f101
state/report/pdf_hash 300035c7232a2672c5299e781c783c86c6bb069a57759872e1fc7bb249ddd55a fd7b8544af543a4bad1c6f563a225d485811b0e372cb518cc600da52e25e75ed
state/report/txt_hash 69225cea5b5ca3e6bb38fe28935650f28caaff89776c9da3b6576ce1cbd2e5fe d64ceadb84c0d7ce2554e83e9fa3d21161e0db4f037f5aab8768abd2eef71dac
state/st/pdf_hash dcc769336439e1badf329050223b61b7285536bec9c36f3ca4decc58a24b9080 56780e88f313a7b3e6d727f7e3908e393972dd35cc91e3494a813f25e5a24e57
state/st/txt_hash d047e0209b7c807bdaf20a57e0c1a428efd9a24aa104511b9fc4f875d10d62b9 b39e8d8d48d35aee338ac2534dfa735a93543b9df371c8f5f9fe812041709a07
heuristics/cert_id JISEC-CC-CRP-C0361 JISEC-CC-CRP-C0675-01-2020
heuristics/cpe_matches None cpe:2.3:h:xerox:primelink_b9110:-:*:*:*:*:*:*:*, cpe:2.3:h:xerox:primelink_b9125:-:*:*:*:*:*:*:*, cpe:2.3:h:xerox:primelink_b9136:-:*:*:*:*:*:*:*
heuristics/extracted_versions 9.8.0, 83.25.0, 1.201.1, 13.10.0 1.1.4
heuristics/scheme_data/cert_id C0361 C0675
heuristics/scheme_data/certification_date 2012-07 2020-07
heuristics/scheme_data/claim EAL3+ ALC_FLR.2 PP PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
heuristics/scheme_data/enhanced
  • product: Xerox D95 Copier/Printer
  • toe_version: Controller+PS ROM Ver. 1.201.1 IOT ROM Ver. 83.25.0 IIT ROM Ver. 9.8.0 ADF ROM Ver. 13.10.0
  • product_type: Multi Function Device
  • certification_date: 2012-07-30
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: Fuji Xerox Co., Ltd.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0361_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0361_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0361_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such functions as copy, print, and scan. The TOE does not provide fax function. The TOE is assumed to be used at general office, from the control panel, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Hard Disk Data Overwrite A function to overwrite and delete the document data in the internal HDD. - Hard Disk Data Encryption A function to encrypt the document data before the data is stored into the internal HDD. - User Authentication A function to identify and authenticate users and permit the authorized users to use functions. This function also allows only owners of document data and system administrators to handle document data. - System Administrator's Security Management A function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation Restriction A function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit Log A function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data Protection A function to protect communication data by using encryption communication protocols. - Information Flow Security A function to restrict the unpermitted communication between the TOE interface and internal network. - Self test A function to verify the integrity of TSF executable code and TOE setting data.
  • product: Xerox PrimeLink B9110/B9125/B9136 Copier/Printer
  • toe_version: Controller+PS ROM Ver. 1.1.4
  • product_type: Multifunction Device
  • cert_id: JISEC-C0675
  • certification_date: 2020-07-09
  • cc_version: 3.1 Release5
  • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
  • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
  • vendor: Xerox Corporation
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000vlp-att/c0675_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo00000017vn-att/c0675_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo00000017vn-att/c0675_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation Overwrite Hrad Disk
heuristics/scheme_data/enhanced/assurance_level EAL3 Augmented with ALC_FLR.2 ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
heuristics/scheme_data/enhanced/cc_version 3.1 3.1 Release5
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/c0361_eimg.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo00000017vn-att/c0675_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2012-07-30 2020-07-09
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such functions as copy, print, and scan. The TOE does not provide fax function. The TOE is assumed to be used at general office, from the control panel, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Hard Disk Data Overwrite A function to overwrite and delete the document data in the internal HDD. - Hard Disk Data Encryption A function to encrypt the document data before the data is stored into the internal HDD. - User Authentication A function to identify and authenticate users and permit the authorized users to use functions. This function also allows only owners of document data and system administrators to handle document data. - System Administrator's Security Management A function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation Restriction A function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit Log A function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data Protection A function to protect communication data by using encryption communication protocols. - Information Flow Security A function to restrict the unpermitted communication between the TOE interface and internal network. - Self test A function to verify the integrity of TSF executable code and TOE setting data. PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation Overwrite Hrad Disk
heuristics/scheme_data/enhanced/product Xerox D95 Copier/Printer Xerox PrimeLink B9110/B9125/B9136 Copier/Printer
heuristics/scheme_data/enhanced/product_type Multi Function Device Multifunction Device
heuristics/scheme_data/enhanced/protection_profile IEEE Std 2600.1-2009 Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0361_erpt.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000vlp-att/c0675_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0361_est.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo00000017vn-att/c0675_est.pdf
heuristics/scheme_data/enhanced/toe_version Controller+PS ROM Ver. 1.201.1 IOT ROM Ver. 83.25.0 IIT ROM Ver. 9.8.0 ADF ROM Ver. 13.10.0 Controller+PS ROM Ver. 1.1.4
heuristics/scheme_data/enhanced/vendor Fuji Xerox Co., Ltd. Xerox Corporation
heuristics/scheme_data/expiration_date 2017-08 None
heuristics/scheme_data/supplier Fuji Xerox Co., Ltd. Xerox Corporation
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0361_it1379.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0675_it9730.html
heuristics/scheme_data/toe_overseas_name Xerox D95 Copier/Printer Controller+PS ROM Ver. 1.201.1, IOT ROM Ver. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROM Ver. 13.10.0 Xerox PrimeLink B9110/B9125/B9136 Copier/PrinterController+PS ROM Ver. 1.1.4
pdf_data/cert_filename None c0675_eimg.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0675-01-2020: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 83700
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20200731174958+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20200731175911+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/report_filename c0361_erpt.pdf c0675_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • CRP-C0361-01: 1
  • Certification No. C0361: 1
  • JISEC-CC-CRP-C0675-01-2020: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
    • T.CONF: 4
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 4
  • T.FUNC: 2
  • T.PROT: 2
  • T.CONF: 4
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • of the hardware and the cooperating software other than the TOE shown in this configuration is out of scope in the evaluation. Those are assumed to be trustworthy. 4.3 Clarification of Scope As described: 1
    • print data from the printer driver of user client to the MFD. Therefore, the following function is out of scope of the evaluated security functions. - Printer driver requires a user to enter user ID and password: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL 3.0: 1
    • SSL: 1
  • TLS:
    • TLS 1.0: 1
  • TLS:
    • TLS 1.2: 2
    • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS 1.0: 1
  • TLS 1.2: 2
  • TLS: 5
pdf_data/report_keywords/eval_facility/ITSC/Information Technology Security Center 3 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/vendor/Microsoft/Microsoft 9 10
pdf_data/report_metadata
  • pdf_file_size_bytes: 335728
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 37
  • /CreationDate: D:20121031165654+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20121031165721+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 349307
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /Author:
  • /CreationDate: D:20200817134126+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /ModDate: D:20200817134642+09'00'
  • /Producer: Adobe PDF Library 15.0
  • /SourceModified: D:20200813030711
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20121031165654+09'00' D:20200817134126+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Word 用 Acrobat PDFMaker 17
pdf_data/report_metadata//ModDate D:20121031165721+09'00' D:20200817134642+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Adobe PDF Library 15.0
pdf_data/report_metadata/pdf_file_size_bytes 335728 349307
pdf_data/report_metadata/pdf_number_of_pages 37 31
pdf_data/st_filename c0361_est.pdf c0675_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/st_keywords/cc_claims/D
  • D.FUNC: 59
  • D.DOC: 61
  • D.PROT: 3
  • D.CONF: 13
  • D.USER: 7
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT_STORAGE: 9
  • O.AUDIT_ACCESS: 10
  • O.CIPHER: 9
  • O.DOC: 16
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 14
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 8
  • O.AUDIT_STORAG: 1
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 8 9
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 2
  • OE.AUDIT_ACCESS: 2
  • OE.PHYSICAL: 2
  • OE.USER: 12
  • OE.ADMIN: 6
  • OE.AUDIT: 3
  • OE.INTERFACE: 3
  • OE.PHYISCAL: 1
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 7
  • T.CONF: 7
  • T.FUNC: 3
  • T.PROT: 3
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 2
    • EAL 3: 1
    • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 9
  • FAU_SAR.1: 10
  • FAU_SAR.2: 9
  • FAU_STG.1: 11
  • FAU_STG.4: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
  • FAU_STG_EXT: 1
  • FAU_STG_EXT.1: 7
  • FAU_GEN: 12
  • FAU_GEN.1: 14
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 5
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 4
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 6
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 9 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 11 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 9 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_COP.1: 11
  • FCS_CKM.2: 1
  • FCS_CKM.4: 2
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
  • FCS_COP: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 16
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 85
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 4
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ACC.1: 86
  • FDP_ACF.1: 80
  • FDP_RIP.1: 9
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 7
  • FDP_ACF.1.1: 7
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 7
  • FDP_ACF.1.4: 7
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 7
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 7
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 86 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 80 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 9 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 35
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 18
  • FIA_UAU.7: 10
  • FIA_UID.2: 21
  • FIA_UID.1: 11
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 4
  • FIA_AFL.1.2: 4
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID: 4
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 35 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 11 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 18 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 10 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 11 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 42
  • FMT_MOF.1: 11
  • FMT_MSA.1: 80
  • FMT_MSA.3: 80
  • FMT_MTD.1: 23
  • FMT_SMF.1: 36
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 7
  • FMT_MSA.3.1: 7
  • FMT_MSA.3.2: 7
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 11 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 80 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 80 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 23 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 36 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 42 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 3
  • FPT_FDI_EXP.1: 15
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 11 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 10
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 3
pdf_data/st_keywords/certification_process
  • ConfidentialDocument:
    • When this function is set to [enabled], normal printing is disabled. It enables a highly-confidential document output without being mixed with other documents. Job Flow A function to enable efficient standard: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 55
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 6
    • P-521: 6
    • P-256: 8
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 10
  • SHA1:
    • SHA-1: 4
  • SHA2:
    • SHA256: 6
    • SHA-256: 8
    • SHA-512: 3
    • SHA-224: 1
    • SHA-384: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 10 4
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS PUB 186-4: 9
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 10118-: 2
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 9
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2104: 1
  • RFC3414: 1
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
pdf_data/st_keywords/standard_id/X509/X.509 3 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
    • RC:
      • RC4: 1
      • RC2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 3
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 7
  • RC:
    • RC4: 1
    • RC2: 1
  • AES:
    • AES: 18
    • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 7
  • AES: 18
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 18
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 1 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 1 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 621639
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 134
  • /Author:
  • /CreationDate: D:20121031140404+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20121031140404+09'00'
  • /Producer: Acrobat Distiller 10.1.4 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1221894
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 91
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20200811151509+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 19
  • /Manager: Propulsion Team of Security Certification
  • /ModDate: D:20200811151932+09'00'
  • /Producer: Adobe PDF Library 19.12.66
  • /SourceModified: D:20200811061449
  • /Subject:
  • /Title: Xerox PrimeLink B9110/B9125/B9136 Copier/Printer Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata//CreationDate D:20121031140404+09'00' D:20200811151509+09'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Word 用 Acrobat PDFMaker 19
pdf_data/st_metadata//ModDate D:20121031140404+09'00' D:20200811151932+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 10.1.4 (Windows) Adobe PDF Library 19.12.66
pdf_data/st_metadata//Title Xerox PrimeLink B9110/B9125/B9136 Copier/Printer Security Target
pdf_data/st_metadata/pdf_file_size_bytes 621639 1221894
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_is_encrypted False True
pdf_data/st_metadata/pdf_number_of_pages 134 91
dgst 6614aa46346b6bec 4ce3b5f5a874d06a