Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
SUSE Linux Enterprise Server Version 12
BSI-DSZ-CC-0962-2016
FUJIFILM Apeos C4030 / C3530 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 21.26.12
JISEC-CC-CRP-C0824-01-2024
name SUSE Linux Enterprise Server Version 12 FUJIFILM Apeos C4030 / C3530 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 21.26.12
category Operating Systems Multi-Function Devices
scheme DE JP
status archived active
not_valid_after 24.02.2021 04.09.2029
not_valid_before 24.02.2016 04.09.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0824_eimg.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0962a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0824_erpt.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0962b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0824_est.pdf
manufacturer SUSE LLC FUJIFILM Business Innovation Corp.
manufacturer_web https://www.suse.com https://www.fujifilm.com/fb/eng
security_level EAL4+, ALC_FLR.3 {}
dgst 6bc623917fc5cad1 e97e1d9f050d3b54
heuristics/cert_id BSI-DSZ-CC-0962-2016 JISEC-CC-CRP-C0824-01-2024
heuristics/cert_lab BSI []
heuristics/cpe_matches cpe:2.3:o:suse:suse_linux_enterprise_server:12:-:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* {}
heuristics/related_cves CVE-2015-8778, CVE-2014-9584, CVE-2016-1693, CVE-2015-8779, CVE-2014-7169, CVE-2014-2494, CVE-2016-2799, CVE-2016-3715, CVE-2016-1678, CVE-2020-6428, CVE-2016-1703, CVE-2015-2695, CVE-2014-9761, CVE-2015-4495, CVE-2015-5154, CVE-2018-12116, CVE-2016-2324, CVE-2014-6464, CVE-2014-8160, CVE-2016-1680, CVE-2015-7976, CVE-2015-0382, CVE-2015-8126, CVE-2020-15705, CVE-2016-1690, CVE-2014-4287, CVE-2016-9957, CVE-2015-4000, CVE-2016-1676, CVE-2016-1961, CVE-2016-2793, CVE-2021-45082, CVE-2014-6474, CVE-2016-1694, CVE-2015-5239, CVE-2016-8568, CVE-2016-0651, CVE-2014-6469, CVE-2016-1286, CVE-2015-2697, CVE-2016-1677, CVE-2016-1285, CVE-2016-1974, CVE-2016-1654, CVE-2015-3340, CVE-2016-2802, CVE-2019-18902, CVE-2014-6478, CVE-2020-6424, CVE-2018-19052, CVE-2015-0391, CVE-2016-2792, CVE-2014-6496, CVE-2015-6855, CVE-2014-9854, CVE-2015-4902, CVE-2015-0381, CVE-2020-5504, CVE-2015-4106, CVE-2016-1700, CVE-2016-1698, CVE-2020-15706, CVE-2016-1692, CVE-2014-4260, CVE-2016-2315, CVE-2016-2794, CVE-2016-2790, CVE-2014-3673, CVE-2016-2798, CVE-2011-3172, CVE-2016-0668, CVE-2014-6463, CVE-2016-1685, CVE-2016-1689, CVE-2015-0272, CVE-2015-5006, CVE-2015-2737, CVE-2020-6449, CVE-2016-1699, CVE-2016-2791, CVE-2010-5298, CVE-2014-7815, CVE-2016-1682, CVE-2016-7966, CVE-2015-2590, CVE-2016-8569, CVE-2018-12122, CVE-2016-2796, CVE-2018-16873, CVE-2016-2795, CVE-2021-41817, CVE-2016-5118, CVE-2015-5300, CVE-2015-1283, CVE-2015-0192, CVE-2015-3209, CVE-2016-0264, CVE-2016-1695, CVE-2016-2801, CVE-2018-16874, CVE-2016-1687, CVE-2016-1651, CVE-2016-1697, CVE-2023-29552, CVE-2014-6555, CVE-2016-0718, CVE-2014-6559, CVE-2020-14147, CVE-2020-6426, CVE-2016-1672, CVE-2014-6505, CVE-2020-6429, CVE-2014-9585, CVE-2016-1681, CVE-2016-5325, CVE-2016-1701, CVE-2015-1241, CVE-2014-6551, CVE-2015-2808, CVE-2016-1691, CVE-2015-2696, CVE-2020-6422, CVE-2019-15624, CVE-2014-2978, CVE-2016-1674, CVE-2019-18903, CVE-2014-6564, CVE-2015-7547, CVE-2016-9959, CVE-2016-2800, CVE-2014-6271, CVE-2019-18901, CVE-2021-4166, CVE-2016-5131, CVE-2014-6520, CVE-2015-8776, CVE-2015-0432, CVE-2014-6494, CVE-2014-6568, CVE-2016-1960, CVE-2016-2782, CVE-2020-15707, CVE-2014-3470, CVE-2016-5244, CVE-2016-1688, CVE-2016-3714, CVE-2016-9958, CVE-2016-1653, CVE-2021-41819, CVE-2016-2797, CVE-2002-20001, CVE-2015-8567, CVE-2014-6530, CVE-2016-1964, CVE-2016-2806, CVE-2019-18897, CVE-2016-7099, CVE-2015-0374, CVE-2016-0642, CVE-2015-5041, CVE-2014-4258, CVE-2014-6495, CVE-2016-3718, CVE-2016-1656, CVE-2015-2738, CVE-2014-9116, CVE-2016-1702, CVE-2016-1652, CVE-2014-0198, CVE-2016-1977, CVE-2014-0221, CVE-2016-1659, CVE-2016-1683, CVE-2016-1655, CVE-2016-1679, CVE-2014-6507, CVE-2016-1675, CVE-2015-2734, CVE-2016-1602, CVE-2014-2977, CVE-2014-6484, CVE-2020-8013, CVE-2014-4207, CVE-2016-1673, CVE-2016-1686, CVE-2016-2178, CVE-2020-6427, CVE-2016-3427, CVE-2016-2807, CVE-2016-1696 {}
heuristics/extracted_sars ASE_INT.1, ALC_CMC.4, ASE_ECD.1, APE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, APE_REQ.2, ADV_ARC.1, ASE_OBJ.2, APE_CCL.1, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_INT.3, APE_INT.1, APE_SPD.1, ADV_FSP.4, ATE_IND.2, APE_OBJ.2, ASE_CCL.1, ADV_SPM.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 12 21.26.12
heuristics/report_references/directly_referencing BSI-DSZ-CC-0852-2013 {}
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0852-2013, BSI-DSZ-CC-0787-2013 {}
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0824
  • certification_date: 01.09.2024
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • enhanced:
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0824
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/dc4m6e000001sa1e-att/c0824_eimg.pdf
    • certification_date: 04.09.2024
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage
    • evaluation_facility: Information Technology Security Center, Evaluation Department
    • expiration_date: 04.09.2029
    • product: FUJIFILM Apeos C4030 / C3530 models with Copy, Print, Fax, Scan and Overwrite Storage
    • product_type: Multi-Function Device
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/dc4m6e000001sa1e-att/c0824_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/dc4m6e000001sa1e-att/c0824_est.pdf
    • toe_version: Controller ROM Ver. 21.26.12
    • vendor: FUJIFILM Business Innovation Corp.
  • expiration_date: 01.09.2029
  • supplier: FUJIFILM Business Innovation Corp.
  • toe_japan_name: -----
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0824_it4879.html
  • toe_overseas_name: FUJIFILM Apeos C4030 / C3530 models with Copy, Print, Fax, Scan and Overwrite Storage Controller ROM Ver. 21.26.12
heuristics/protection_profiles 70cdc8b0cf910af7 b2cfec7a92fa2940
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf
pdf_data/cert_filename c0824_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0824-01-2024: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
pdf_data/cert_keywords/cc_sar
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /Author:
  • /CreationDate: D:20241010140236+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 20
  • /Keywords:
  • /ModDate: D:20241010140450+09'00'
  • /Producer: Adobe PDF Library 20.5.172
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 234883
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
pdf_data/report_filename 0962a_pdf.pdf c0824_erpt.pdf
pdf_data/report_frontpage
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3 SOGIS Recognition Agreement
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-0962-2016
    • cert_item: SUSE Linux Enterprise Server Version 12
    • cert_lab: BSI
    • developer: SUSE LLC
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Packages: Advanced Management, Advanced Audit, and Virtualization all Version 2.0, 28 May 2010
  • DE:
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0852-2013: 3
    • BSI-DSZ-CC-0962-2016: 24
  • JP:
    • JISEC-CC-CRP-C0824-01-2024: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067-2010: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 7
    • EAL 2: 4
    • EAL 3: 4
    • EAL 4: 10
    • EAL 4 augmented: 3
    • EAL 5: 6
    • EAL 6: 3
    • EAL 7: 4
    • EAL4+: 1
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 1
    • ADV_TDS: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR: 3
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 5
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
  • APE:
    • APE_CCL.1: 1
    • APE_ECD.1: 1
    • APE_INT.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
    • APE_SPD.1: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 1
    • ASE_ECD: 1
    • ASE_ECD.1: 1
    • ASE_INT: 1
    • ASE_INT.1: 1
    • ASE_OBJ: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RNG.1: 2
  • FTP:
    • FTP_ITC.1: 2
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 3
    • D.USER: 3
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 8
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 4
  • ITSC:
    • Information Technology Security Center: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
  • DES:
    • 3DES:
      • 3DES: 1
      • TDEA: 1
      • TDES: 2
      • Triple-DES: 1
  • constructions:
    • MAC:
      • CMAC: 1
      • HMAC: 20
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 10
  • FF:
    • DH:
      • DH: 8
    • DSA:
      • DSA: 3
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 4
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 1
    • SHA2:
      • SHA-2: 1
      • SHA-256: 8
      • SHA-384: 8
      • SHA-512: 6
      • SHA256: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/crypto_scheme
  • AEAD:
    • AEAD: 1
  • KA:
    • Key agreement: 1
  • KEX:
    • Key Exchange: 8
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 12
    • IKEv1: 2
    • IKEv2: 15
  • IPsec:
    • IPsec: 16
  • SSH:
    • SSH: 19
    • SSHv2: 2
  • TLS:
    • TLS:
      • TLS: 2
  • VPN:
    • VPN: 1
  • TLS:
    • TLS:
      • TLS: 5
      • TLS 1.2: 3
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 11
  • CCM:
    • CCM: 3
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 2
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 1
  • NIST:
    • NIST P-256: 1
    • NIST P-384: 1
    • NIST P-521: 1
    • P-256: 13
    • P-384: 13
    • P-521: 13
    • secp192r1: 1
    • secp224r1: 1
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-5157: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
  • FIPS:
    • FIPS 186-4: 6
    • FIPS180-3: 2
    • FIPS180-4: 14
    • FIPS186-4: 7
    • FIPS197: 4
    • FIPS198-1: 4
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • NIST:
    • SP 800-38A: 2
    • SP 800-67: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 4253: 1
    • RFC 5996: 1
    • RFC2104: 2
    • RFC2404: 2
    • RFC2409: 2
    • RFC2451: 1
    • RFC2898: 1
    • RFC3280: 1
    • RFC3447: 6
    • RFC3526: 4
    • RFC3602: 1
    • RFC3686: 1
    • RFC4106: 2
    • RFC4109: 1
    • RFC4251: 3
    • RFC4252: 5
    • RFC4253: 10
    • RFC4301: 1
    • RFC4303: 2
    • RFC4304: 1
    • RFC4307: 4
    • RFC4309: 2
    • RFC4344: 2
    • RFC4419: 1
    • RFC4595: 1
    • RFC4754: 1
    • RFC4868: 3
    • RFC5077: 1
    • RFC5114: 7
    • RFC5116: 4
    • RFC5280: 1
    • RFC5282: 5
    • RFC5639: 1
    • RFC5647: 2
    • RFC5656: 2
    • RFC5903: 3
    • RFC5930: 1
    • RFC5996: 9
    • RFC6668: 1
    • RFC6954: 2
    • RFC6989: 1
    • RFC7296: 1
    • RFC7427: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Version 3, Date 2016-02-18, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • the TOE, Version n/a, Date 2016-02-18, MASTER CM List, File name “sles12-cmlist-master-v1.zip”, (confidential document) [10] Guidance documentation for the TOE, Version 1.14, Date February 17, 2016, Common Criteria: 1
pdf_data/report_metadata
  • /Author:
  • /CreationDate: D:20241010133353+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 20
  • /ModDate: D:20241024095003+09'00'
  • /Producer: Adobe PDF Library 20.5.172
  • pdf_file_size_bytes: 363388
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
pdf_data/st_filename 0962b_pdf.pdf c0824_est.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0962: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 3
    • EAL4 augmented: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 5
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 18
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 12
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 8
    • FAU_STG.3.1: 1
    • FAU_STG.4: 9
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 50
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 24
    • FCS_CKM.2.1: 2
    • FCS_CKM.4: 16
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 26
    • FCS_COP.1.1: 2
    • FCS_RNG: 2
    • FCS_RNG.1: 52
    • FCS_RNG.1.1: 5
    • FCS_RNG.1.2: 6
  • FDP:
    • FDP_ACC.1: 38
    • FDP_ACC.1.1: 3
    • FDP_ACC.2: 19
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_ACF.1: 41
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 5
    • FDP_ACF.1.3: 5
    • FDP_ACF.1.4: 5
    • FDP_CDP: 5
    • FDP_CDP.1: 14
    • FDP_CDP.1.1: 2
    • FDP_ETC.2: 8
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC.1: 14
    • FDP_IFC.2: 20
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
    • FDP_IFF.1: 29
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_ITC.1: 5
    • FDP_ITC.2: 23
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_RIP.2: 13
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 13
    • FDP_RIP.3.1: 1
    • FDP_UCT: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 20
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 14
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
    • FIA_USB.2: 7
    • FIA_USB.2.1: 1
    • FIA_USB.2.2: 1
    • FIA_USB.2.3: 1
    • FIA_USB.2.4: 1
  • FMT:
    • FMT_MSA.1: 48
    • FMT_MSA.1.1: 5
    • FMT_MSA.3: 51
    • FMT_MSA.3.1: 7
    • FMT_MSA.3.2: 7
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 142
    • FMT_MTD.1.1: 21
    • FMT_REV.1: 15
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 34
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 43
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 22
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
  • FTA:
    • FTA_SSL.1: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 7
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
  • FAU:
    • FAU_GEN: 13
    • FAU_GEN.1: 26
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 15
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 5
    • FAU_STG.4.1: 1
    • FAU_STG_EXT: 2
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM.1: 37
    • FCS_CKM.1.1: 2
    • FCS_CKM.4: 8
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 31
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 99
    • FCS_COP.1.1: 8
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 9
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 14
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SMC_EXT.1: 5
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 19
    • FCS_TLS_EXT.1.1: 2
  • FDP:
    • FDP_ACC.1: 11
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 7
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 7
    • FDP_FXS_EXT.1.1: 2
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG: 3
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 13
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA: 1
    • FMT_MSA.1: 7
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 7
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 15
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1: 11
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 3
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 10
    • FTP_TRP.1.1: 4
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHUSER: 3
    • A.CONNECT: 5
    • A.DETECT: 3
    • A.IT: 2
    • A.KEYS: 3
    • A.MANAGE: 5
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.TRAINEDUSER: 3
  • O:
    • O.ANALYZE_AUDIT: 5
    • O.AUDITING: 15
    • O.COMP: 31
    • O.CP: 18
    • O.CRYPTO: 18
    • O.DISCRETIONARY: 11
    • O.MANAGE: 26
    • O.NETWORK: 13
    • O.REMOTE_AUDIT: 8
    • O.ROLE: 17
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 6
    • OE.INFO_PROTECT: 9
    • OE.INSTALL: 4
    • OE.IT: 3
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 24
    • T.COMM: 4
    • T.IA: 6
    • T.INFOFLOW: 4
    • T.RESTRICT: 3
    • T.ROLE: 6
    • T.UNOBSERVED_AUDIT: 4
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 2
    • D.USER: 7
  • O:
    • O.ACCESS: 1
    • O.ACCESS_CONTROL: 6
    • O.ADMIN_ROLES: 4
    • O.AUDIT: 9
    • O.COMMS: 1
    • O.COMMS_PROTECTION: 11
    • O.FAX_NET_SEPARATION: 1
    • O.IMAGE_OVERWRITE: 1
    • O.KEY_MATERIAL: 1
    • O.PURGE_DATA: 2
    • O.STORAGE_ENCRYPTION: 6
    • O.TSF_SELF_TEST: 1
    • O.UPDATE: 1
    • O.UPDATE_VERIFICATION: 1
    • O.USER_AUTHORIZATION: 7
  • OE:
    • OE.ADMIN_TRAININ: 1
    • OE.ADMIN_TRUST: 1
    • OE.NETWORK_PROT: 1
    • OE.PHYSICAL_PROTE: 1
    • OE.USER_TRAINING: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_A: 1
    • T.UNAUTHORIZED_U: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 124
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 21
      • AES-256: 2
      • AES128: 1
      • AES256: 1
  • DES:
    • 3DES:
      • TDES: 3
      • Triple-DES: 1
  • constructions:
    • MAC:
      • CMAC: 2
      • HMAC: 14
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 5
    • ECDSA:
      • ECDSA: 20
  • FF:
    • DH:
      • Diffie-Hellman: 21
    • DSA:
      • DSA: 19
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 12
      • SHA1: 1
    • SHA2:
      • SHA-2: 3
      • SHA-256: 6
      • SHA-384: 5
      • SHA-512: 5
      • SHA256: 1
      • SHA384: 1
      • SHA512: 1
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 8
      • SHA-384: 4
      • SHA-512: 3
      • SHA256: 6
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 6
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 21
    • IKEv1: 1
    • IKEv2: 19
  • IPsec:
    • IPsec: 3
  • SSH:
    • SSH: 60
    • SSHv2: 8
  • TLS:
    • SSL:
      • SSL: 11
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 1
  • IPsec:
    • IPsec: 6
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 66
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 7
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RNG: 19
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CCM:
    • CCM: 6
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 7
  • XTS:
    • XTS: 3
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP256r1: 1
    • brainpoolP384r1: 1
    • brainpoolP512r1: 1
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 6
  • libgcrypt:
    • libgcrypt: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 20
    • FIPS 186-4: 1
    • FIPS PUB 186-3: 2
    • FIPS PUB 186-4: 6
    • FIPS180-4: 2
    • FIPS197: 2
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4252: 4
    • RFC 4253: 3
    • RFC 768: 1
    • RFC 791: 2
    • RFC 792: 1
    • RFC 793: 1
    • RFC2409: 2
    • RFC3526: 4
    • RFC3602: 3
    • RFC4106: 4
    • RFC4252: 6
    • RFC4253: 14
    • RFC4301: 4
    • RFC4303: 5
    • RFC4306: 2
    • RFC4307: 7
    • RFC4309: 4
    • RFC4419: 3
    • RFC4753: 2
    • RFC5114: 3
    • RFC5647: 2
    • RFC5656: 4
    • RFC5996: 5
    • RFC6668: 2
    • RFC6954: 3
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • ISO:
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 18033-3: 1
    • ISO/IEC 19772: 4
    • ISO/IEC18031:2011: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 2
  • RFC:
    • RFC 2246: 2
    • RFC 2818: 3
    • RFC 4346: 2
    • RFC 5246: 2
  • X509:
    • X.509: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /Author: FUJIFILM Business Innovation Corp.
  • /Comments:
  • /Company: Fuji Xerox Co., Ltd
  • /ComplianceAssetId:
  • /ContentTypeId: 0x010100EDD0ECE172EDB142B5548E7F6B1A64E700D9B77697AA0A1F4CA2330A76C36A895A
  • /CreationDate: D:20240930170534+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 23
  • /Keywords:
  • /Manager:
  • /MediaServiceImageTags:
  • /ModDate: D:20240930171103+09'00'
  • /Order: 6809400.000000
  • /Producer: Adobe PDF Library 23.3.45
  • /SourceModified: D:20240930080210
  • /Subject:
  • /TemplateUrl:
  • /Title: FUJIFILM Apeos C4030 / C3530 Security Target (for Europe, America, Middle East, Africa, South Asia)
  • /TriggerFlowInfo:
  • /_ExtendedDescription:
  • /_dlc_DocIdItemGuid: bd8b49bc-dd46-412e-ba7c-a13e70ffd5b6
  • /xd_ProgID:
  • /xd_Signature: 0
  • pdf_file_size_bytes: 1160651
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 98
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different