Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00
JISEC-CC-CRP-C0325
Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
BSI-DSZ-CC-0873-2014
name Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00 Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
category Multi-Function Devices ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2011-10-14 2014-03-05
not_valid_after 2016-11-02 2019-09-01
scheme JP DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0325_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0873b_pdf.pdf
manufacturer Ricoh Company, Ltd. Renesas Electronics Corporation
manufacturer_web https://www.ricoh.com/ https://am.renesas.com/
security_level ALC_FLR.2, EAL3+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0325_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0873a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/report/pdf_hash 84ce2320968bb8b71256658777ba262fd6477168898bcb2b9441d28cc4907a23 6f6fd60629af5a8abeb473545b8507fb9c12bbf0bff3fc9d8f1d269ab5b421dc
state/report/txt_hash 6f496dfed076ca8f00056c2ba71044a9c578d1d4822a4d43f5206a6dc420a12a a430a104e6ad58d7fe3b0487b643cdefef556346c5031fbfa7a19988b0543f47
state/st/pdf_hash de54a30b23960fd4df63b4bc83c2e91c0141230aae221824bf00fc36c4bd572f 3b8e6dc6821965370147d4bd7bfe27836406972a48babea3424abb4eb85d83e9
state/st/txt_hash 59509e4bcb736f15c643bc85783e7fbc5e6884c6c146626436a4988e07ca3a81 0601b7b298b8ae0ff7eeef2b8a19bcda9fd92f65b95e87f14c96aae4b64a43a7
heuristics/cert_id JISEC-CC-CRP-C0325 BSI-DSZ-CC-0873-2014
heuristics/cert_lab None BSI
heuristics/extracted_versions 1.07, 1.01, 1.02, 02.00.00, 0.01, 1.03, 01.05, 10.56 3.0
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0872-2013
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0872-2013
heuristics/scheme_data
  • cert_id: C0325
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, < Cont. >
  • expiration_date: 2016-11
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-10
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0325_it1341.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551
    • toe_version: -Software version: System/Copy 1.01 Network Support 10.56 Scanner 01.05 Printer 1.01e Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.01 Web Uapl 1.02 NetworkDocBox 1.03 animation 0.01 PCL 1.01 OptionPCLFont 1.02 Engine 1.07:03 OpePanel 1.02 LANG0 1.02 LANG1 1.02 Data Erase Std 1.01x -Hardware version: Ic Key 01020700 Ic Ctlr 03 -Option version: GWFCU3-22(WW) 02.00.00
    • product_type: Multi Function Product
    • certification_date: 2011-10-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0325_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0325_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0325_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
None
pdf_data/report_filename c0325_erpt.pdf 0873a_pdf.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0873-2014
    • cert_item: Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
    • developer: Renesas Electronics Corporation
    • cert_lab: BSI
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0325-01: 1
    • Certification No. C0325: 1
  • DE:
    • BSI-DSZ-CC-0873-2014: 22
    • BSI-DSZ-CC-0873: 1
    • BSI-DSZ-CC-0872-2013: 2
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
  • EAL:
    • EAL 5: 7
    • EAL 4: 2
    • EAL1: 7
    • EAL4: 7
    • EAL5+: 2
    • EAL5: 7
    • EAL6: 4
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL 5: 7
  • EAL 4: 2
  • EAL1: 7
  • EAL4: 7
  • EAL5+: 2
  • EAL5: 7
  • EAL6: 4
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 27 September 2013, RCL3.0 on RS4FC128 Version 01 Security Target, Renesas Electronics Corporation (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
    • Version 1.00, 5 February 2014, Evaluation Technical Report BSI-DSZ-CC-0873, T-Systems GEI GmbH (confidential document) [10] 0873-ETR for composite evaluation according to AIS 36 for Renesas Cryptographic Library 3.0: 1
    • on the RS4FC128, Version 1.00, 5 February 2014, 0873-ETR for composition, T-Systems GEI GmbH (confidential document) 8 specifically • AIS 20, Version 2, 15 May 2013, Funktionalitätsklassen und: 1
    • List, Document Number RCL3.0 on RS4FC128-CC-ALC-0002, Renesas Electronics Corporation (confidential document) [12] Certification Report BSI-DSZ-CC-0872-2013, 06 December 2013, Renesas RS4FC128 and RS4FC128E: 1
    • according to AIS 36, Version 1.00, 30 October 2013, 0872-ETR for composition, T-Systems GEI GmbH (confidential document) [14] Option List for Smart Card Microcomputer (for RS4FC128), Version 0.2, Revision 22272, 16: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • OFB:
    • OFB: 6
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 6
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side channel: 1
  • FI:
    • fault injection: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • FIPS:
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 2
  • PKCS:
    • PKCS#1: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 37: 2
    • AIS 31: 2
    • AIS 36: 4
    • AIS 35: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 4
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 7
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 351561
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 40
  • /CreationDate: D:20111219165629+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20111219165659+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1061051
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20140313093546+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Renesas, Cryptographic Library, RS4FC128, RCL 3.0"
  • /ModDate: D:20140313094125+01'00'
  • /Producer: LibreOffice 3.6
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0873-2014
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//CreationDate D:20111219165629+09'00' D:20140313093546+01'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Writer
pdf_data/report_metadata//ModDate D:20111219165659+09'00' D:20140313094125+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 LibreOffice 3.6
pdf_data/report_metadata/pdf_file_size_bytes 351561 1061051
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 40 38
pdf_data/st_filename c0325_est.pdf 0873b_pdf.pdf
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.RND: 6
  • T:
    • T.RND: 4
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.RND: 6
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.RND: 4
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 86
    • BSI-PP- 0035: 5
    • BSI-CC-PP-0035-2007: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ACM:
    • ACM_CMS.5: 1
  • ADV:
    • ADV_FSP: 3
    • ADV_ARC.1: 3
    • ADV_FSP.5: 5
    • ADV_IMP.1: 3
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 4
    • ADV_FSP.2: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMS: 3
    • ALC_DVS.2: 7
    • ALC_CMC.4: 2
    • ALC_CMS.5: 4
    • ALC_DEL.1: 2
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS.4: 4
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_FSP: 3
  • ADV_ARC.1: 3
  • ADV_FSP.5: 5
  • ADV_IMP.1: 3
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 4
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 3
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 3
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_CMS: 3
  • ALC_DVS.2: 7
  • ALC_CMC.4: 2
  • ALC_CMS.5: 4
  • ALC_DEL.1: 2
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS.4: 4
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.5: 10
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL5: 25
  • EAL4: 3
  • EAL 5: 1
  • EAL5+: 1
  • EAL5 augmented: 3
  • EAL4 augmented: 1
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_SAS: 3
    • FAU_SAS.1: 12
    • FAU_GEN.1: 2
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 4
    • FCS_COP.1: 53
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1.1: 4
    • FCS_CKM.1: 10
    • FCS_CKM.4: 9
  • FDP:
    • FDP_ACC.1: 10
    • FDP_ACF.1: 6
    • FDP_ITC.1: 15
    • FDP_ITT.1: 26
    • FDP_IFC.1: 34
    • FDP_ITT.1.1: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 5
    • FDP_ITC.2: 7
  • FMT:
    • FMT_LIM: 4
    • FMT_LIM.1: 7
    • FMT_MSA.3: 7
    • FMT_MSA.1: 6
    • FMT_SMF.1: 6
    • FMT_LIM.2: 6
    • FMT_MSA.2: 2
  • FPT:
    • FPT_FLS.1: 22
    • FPT_PHP.3: 12
    • FPT_ITT.1: 25
    • FPT_ITT.1.1: 1
    • FPT_ITC.1: 1
  • FRU:
    • FRU_FLT.2: 12
    • FRU_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAS: 3
  • FAU_SAS.1: 12
  • FAU_GEN.1: 2
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG: 4
  • FCS_COP.1: 53
  • FCS_RNG.1: 16
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1.1: 4
  • FCS_CKM.1: 10
  • FCS_CKM.4: 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 53
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_ACC.1: 10
  • FDP_ACF.1: 6
  • FDP_ITC.1: 15
  • FDP_ITT.1: 26
  • FDP_IFC.1: 34
  • FDP_ITT.1.1: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 5
  • FDP_ITC.2: 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_LIM: 4
  • FMT_LIM.1: 7
  • FMT_MSA.3: 7
  • FMT_MSA.1: 6
  • FMT_SMF.1: 6
  • FMT_LIM.2: 6
  • FMT_MSA.2: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 22
  • FPT_PHP.3: 12
  • FPT_ITT.1: 25
  • FPT_ITT.1.1: 1
  • FPT_ITC.1: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 17
  • CTR:
    • CTR: 1
  • OFB:
    • OFB: 17
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
  • PGP:
    • PGP: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 25
    • RND: 11
pdf_data/st_keywords/randomness/TRNG/TRNG 1 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 17
    • Physical Probing: 2
    • physical probing: 2
    • Physical probing: 1
    • side-channel: 1
  • FI:
    • Malfunction: 17
    • malfunction: 3
    • DFA: 2
    • fault injection: 2
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • Malfunction: 17
  • malfunction: 3
  • DFA: 2
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS PUB 197: 3
  • PKCS:
    • PKCS #1: 12
  • BSI:
    • AIS31: 6
    • AIS 31: 1
  • ISO:
    • ISO/IEC7816-3: 1
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 6
  • AIS 31: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 197: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 7
  • AES:
    • AES: 47
    • AES-128: 1
  • Rijndael:
    • Rijndael: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 7
  • AES: 47
  • AES-128: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 47
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 6
  • DES:
    • DES: 45
  • 3DES:
    • 3DES: 17
    • TDEA: 3
    • Triple-DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 6
  • 3DES: 17
  • TDEA: 3
  • Triple-DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 6 17
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 716630
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /ModDate: D:20111020162652+09'00'
  • /CreationDate: D:20111020162652+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 300322
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 56
  • /Author: Yasuaki Nishimura
  • /CreationDate: D:20140117101145Z
  • /Creator: PScript5.dll Version 5.2.2
  • /Keywords: Renesas RCL3.0 RS4FC128 Security Target Public Version Common Critiera Cryptographic Library
  • /ModDate: D:20140117103547Z
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Subject: Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
  • /Title: Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20111020162652+09'00' D:20140117101145Z
pdf_data/st_metadata//ModDate D:20111020162652+09'00' D:20140117103547Z
pdf_data/st_metadata//Producer Acrobat Distiller 6.0.1 (Windows) Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Title untitled Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
pdf_data/st_metadata/pdf_file_size_bytes 716630 300322
pdf_data/st_metadata/pdf_is_encrypted False True
pdf_data/st_metadata/pdf_number_of_pages 92 56
dgst 756f10796e34499c 31b7a480b1ea3fbe