Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Fuji Xerox ApeosPort-III C4400 DocuCentre-III C4400 Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.121.3
JISEC-CC-CRP-C0203
Dell C5765dn Color Laser Multifunction Printer Version: Controller ROM Ver. 2.205.1 IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver. 100.19.0
JISEC-CC-CRP-C0437
name Fuji Xerox ApeosPort-III C4400 DocuCentre-III C4400 Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.121.3 Dell C5765dn Color Laser Multifunction Printer Version: Controller ROM Ver. 2.205.1 IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver. 100.19.0
not_valid_before 2009-02-12 2014-09-25
not_valid_after 2010-12-27 2019-10-03
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0203_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0437_est.pdf
manufacturer Fuji Xerox Co., Ltd. Dell, Inc.
manufacturer_web https://www.fujixerox.co.jp/eng/ https://www.dell.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0203_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0437_erpt.pdf
state/report/pdf_hash 0a5f57b41baa2e6846caceeb53f90b1a31695ad03c45fff40706a306cdc80fab ac5c1c3dfd4dc5b1d3082e9e385fe4a6b38dd46ef1cd8ec271566dc9b244c87d
state/report/txt_hash a5da6129c1240163b947cb8dc141e21790d0f8c2b2d45d49ffdb082b6d59d4c5 ec190332959e0b22dfabc3c01d5bcdf8be2570d4866663ef1f375e18867de81c
state/st/pdf_hash 7aa740f439634e617c2c14faec0b3d0a84abf0230ce53cb39d6dd37a85c571ef b9612bc170ec9629907f6ed9dc7728d92e23d064b6392b3de28ba78ee01fbe8c
state/st/txt_hash 47367f74c4e06400d85e6fcbd95029635573726bcb1136abc2b1e5b99f64f9a6 7e5750c182d7979577f88af7ddaf2a564b0f09db20af91603b14d0bcaadd28c2
heuristics/cert_id JISEC-CC-CRP-C0203 JISEC-CC-CRP-C0437
heuristics/extracted_versions 1.121.3 100.19.0, 11.1.0, 3.0.2, 2.205.1
heuristics/scheme_data/cert_id C0203 C0437
heuristics/scheme_data/certification_date 2009-02 2014-09
heuristics/scheme_data/enhanced
  • product: Fuji Xerox ApeosPort-III C4400 DocuCentre-III C4400 Series Controller Software for Asia Pacific
  • toe_version: Controller ROM Ver. 1.121.3
  • product_type: Control Software for Multi Function Peripheral
  • certification_date: 2009-02-12
  • assurance_level: EAL3
  • vendor: Fuji Xerox Co., Ltd.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0203_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0203_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0203_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is the software to control Multi Function Peripheral (MFP) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP. TOE security functions To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator痴 Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - FAX Flow Security
  • product: Dell C5765dn Color Laser Multifunction Printer
  • toe_version: Controller ROM Ver. 2.205.1 IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver. 100.19.0
  • product_type: Multi Function Device
  • certification_date: 2014-09-25
  • cc_version: 3.1 Release4
  • assurance_level: EAL3
  • vendor: Dell Inc.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0437_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0437_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0437_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such basic functions as copy, print, scan, and fax. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the MFD via internal network, and general user client which is directly connected to the MFD. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - Fax Flow Security - Self Test
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/c0203_eimg.pdf https://www.ipa.go.jp/en/security/c0437_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2009-02-12 2014-09-25
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is the software to control Multi Function Peripheral (MFP) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP. TOE security functions To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator痴 Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - FAX Flow Security PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such basic functions as copy, print, scan, and fax. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the MFD via internal network, and general user client which is directly connected to the MFD. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - Fax Flow Security - Self Test
heuristics/scheme_data/enhanced/product Fuji Xerox ApeosPort-III C4400 DocuCentre-III C4400 Series Controller Software for Asia Pacific Dell C5765dn Color Laser Multifunction Printer
heuristics/scheme_data/enhanced/product_type Control Software for Multi Function Peripheral Multi Function Device
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0203_erpt.pdf https://www.ipa.go.jp/en/security/c0437_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0203_est.pdf https://www.ipa.go.jp/en/security/c0437_est.pdf
heuristics/scheme_data/enhanced/toe_version Controller ROM Ver. 1.121.3 Controller ROM Ver. 2.205.1 IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver. 100.19.0
heuristics/scheme_data/enhanced/vendor Fuji Xerox Co., Ltd. Dell Inc.
heuristics/scheme_data/expiration_date 2011-01 2019-10
heuristics/scheme_data/supplier Fuji Xerox Co., Ltd. Dell Inc.
heuristics/scheme_data/toe_japan_name ----- Dell C5765dn Color Laser Multifunction PrinterController ROM Ver. 2.205.1, IOT ROM Ver. 3.0.2, ADF ROM Ver. 11.1.0, Fax ROM Ver. 100.19.0
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0203_it8231.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0437_it3445.html
heuristics/scheme_data/toe_overseas_name Fuji Xerox ApeosPort-III C4400 DocuCentre-III C4400 Series Controller Software for Asia Pacific Controller ROM Ver. 1.121.3 Dell C5765dn Color Laser Multifunction PrinterController ROM Ver. 2.205.1, IOT ROM Ver. 3.0.2, ADF ROM Ver. 11.1.0, Fax ROM Ver. 100.19.0
pdf_data/report_filename c0203_erpt.pdf c0437_erpt.pdf
pdf_data/report_keywords/cc_cert_id/JP
  • CRP-C0203-01: 1
  • Certification No. C0203: 1
  • CRP-C0437-01: 1
  • Certification No. C0437: 1
pdf_data/report_keywords/cc_claims/A
  • A.ADMIN: 1
  • A.SECMODE: 1
  • A.ADMIN: 1
  • A.USER: 1
  • A.SECMODE: 1
  • A.ACCESS: 1
pdf_data/report_keywords/cc_claims/T/T.COMM_TAP 1 2
pdf_data/report_keywords/cc_claims/T/T.CONFDATA 1 2
pdf_data/report_keywords/cc_claims/T/T.CONSUME 1 2
pdf_data/report_keywords/cc_claims/T/T.DATA_SEC 1 2
pdf_data/report_keywords/cc_claims/T/T.RECOVER 1 2
pdf_data/report_keywords/cc_security_level/EAL/EAL3 3 4
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL 3.0: 1
      • SSL: 1
    • TLS:
      • TLS 1.0: 1
      • TLS 1.2: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 5
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2006-09-001: 2
    • CCMB-2007-09-002: 2
    • CCMB-2007-09-003: 2
    • CCMB-2007-09-004: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2006-09-001: 2
  • CCMB-2007-09-002: 2
  • CCMB-2007-09-003: 2
  • CCMB-2007-09-004: 2
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 11
pdf_data/report_metadata
  • pdf_file_size_bytes: 137092
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /ModDate: D:20090403181557+09'00'
  • /CreationDate: D:20090403181557+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 332931
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /CreationDate: D:20141112134831+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20141112134854+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20090403181557+09'00' D:20141112134831+09'00'
pdf_data/report_metadata//ModDate D:20090403181557+09'00' D:20141112134854+09'00'
pdf_data/report_metadata//Producer Acrobat Distiller 6.0 (Windows) Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 137092 332931
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 24 38
pdf_data/st_filename c0203_est.pdf c0437_est.pdf
pdf_data/st_keywords/cc_claims/A
  • A.ADMIN: 4
  • A.SECMODE: 3
  • A.ADMIN: 5
  • A.USER: 3
  • A.SECMODE: 5
  • A.ACCESS: 3
pdf_data/st_keywords/cc_claims/A/A.ADMIN 4 5
pdf_data/st_keywords/cc_claims/A/A.SECMODE 3 5
pdf_data/st_keywords/cc_claims/O
  • O.AUDITS: 8
  • O.CIPHER: 5
  • O.COMM_SEC: 7
  • O.FAX_SEC: 4
  • O.MANAGE: 9
  • O.RESIDUAL: 5
  • O.USER: 7
  • O.RESTRICT: 6
  • O.AUDITS: 8
  • O.CIPHER: 6
  • O.COMM_SEC: 7
  • O.FAX_SEC: 5
  • O.MANAGE: 9
  • O.RESIDUAL: 4
  • O.USER: 7
  • O.RESTRICT: 7
  • O.VERIFY: 4
pdf_data/st_keywords/cc_claims/O/O.CIPHER 5 6
pdf_data/st_keywords/cc_claims/O/O.FAX_SEC 4 5
pdf_data/st_keywords/cc_claims/O/O.RESIDUAL 5 4
pdf_data/st_keywords/cc_claims/O/O.RESTRICT 6 7
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 3
  • OE.AUTH: 4
  • OE.COMMS_SEC: 3
  • OE.FUNCTION: 5
  • OE.COMM_SEC: 1
  • OE.ADMIN: 3
  • OE.USER: 3
  • OE.SEC: 9
  • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/T/T.COMM_TAP 4 5
pdf_data/st_keywords/cc_claims/T/T.CONSUME 4 5
pdf_data/st_keywords/cc_claims/T/T.RECOVER 4 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 3
  • ADV_FSP.1: 3
  • ADV_TDS.1: 3
  • ADV_FSP.3: 1
  • ADV_FSP.2: 2
  • ADV_TDS.2: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 3 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 3 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 3 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.3: 1
  • ALC_CMS.1: 1
  • ALC_DVS.1: 2
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 2 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_INT.1: 3
  • ASE_ECD.1: 2
  • ASE_REQ.1: 2
  • ASE_OBJ.2: 2
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 3
  • ATE_COV.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 3 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 8
  • FAU_SAR.2: 8
  • FAU_STG.1: 8
  • FAU_STG.4: 8
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 2
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 9
  • FAU_SAR.2: 8
  • FAU_STG.1: 10
  • FAU_STG.4: 8
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 2
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 8 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 8 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_COP.1: 8
  • FCS_CKM.2: 1
  • FCS_CKM.4: 3
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 1
  • FCS_CKM.4: 3
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 12
  • FDP_ACF.1: 8
  • FDP_IFC.1: 11
  • FDP_IFF.1: 8
  • FDP_RIP.1: 8
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1.1: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ACC.1: 12
  • FDP_ACF.1: 10
  • FDP_IFC.1: 11
  • FDP_IFF.1: 10
  • FDP_RIP.1: 8
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1.1: 1
  • FDP_IFF: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 8 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 17
  • FIA_ATD.1: 10
  • FIA_UAU.2: 13
  • FIA_UAU.7: 10
  • FIA_UID.2: 12
  • FIA_USB.1: 7
  • FIA_UAU.1: 4
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 1
  • FIA_UID.1: 7
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UIA.2: 1
  • FIA_UID: 1
  • FIA_UAU: 1
  • FIA_AFL.1: 30
  • FIA_ATD.1: 9
  • FIA_SOS.1: 6
  • FIA_UAU.1: 19
  • FIA_UAU.7: 9
  • FIA_UID.1: 15
  • FIA_USB.1: 8
  • FIA_AFL.1.1: 4
  • FIA_AFL.1.2: 4
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UIA.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 17 30
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 10 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 19
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 10 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 15
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 7 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 9 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 10 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 14 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 10
  • FPT_STM.1.1: 1
  • FPT_STM.1: 10
  • FPT_TST.1: 8
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 10
  • SHA1:
    • SHA1: 4
    • SHA-1: 8
  • SHA2:
    • SHA256: 3
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 10
  • SHA1: 4
  • SHA-1: 8
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 10 8
pdf_data/st_keywords/standard_id/CC
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-002: 1
  • CCMB-2007-09-003: 1
  • CCMB-2007-09-004: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 12
pdf_data/st_keywords/symmetric_crypto/AES_competition/RC
  • RC4: 1
  • RC2: 1
  • RC4: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_metadata//Author kurata-masami
pdf_data/st_metadata//CreationDate D:20090312162441+09'00' D:20141104101551+09'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20090312162441+09'00' D:20141104101551+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 6.0 (Windows) Acrobat Distiller 10.1.12 (Windows)
pdf_data/st_metadata//Title Microsoft Word - 英訳_IT認証8231_Security Target.doc
pdf_data/st_metadata/pdf_file_size_bytes 429553 488409
pdf_data/st_metadata/pdf_number_of_pages 85 94
dgst 6ac554a72c25dea9 1a0a8f102637d244