Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

3e-525N, 3e-523N, 3e-525N MP, 3e-525NV and 3-e523NR Wireless Access Points Hardware Version 1.0, Software Version 5.1
CCEVS-VR-VID-10689
Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002, Savin MP 6002/7502/#x2f;9002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.3, Network Support 11.90, Fax 01.00.01, RemoteFax 01.00.00, NetworkDocBox 1.00.1, Web Support 1.00, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-3(WW) 01.00.00, Engine 1.00:01, OpePanel 1.01, LANG0 1.01, LANG1 1.01 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0373
name 3e-525N, 3e-523N, 3e-525N MP, 3e-525NV and 3-e523NR Wireless Access Points Hardware Version 1.0, Software Version 5.1 Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002, Savin MP 6002/7502/#x2f;9002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.3, Network Support 11.90, Fax 01.00.01, RemoteFax 01.00.00, NetworkDocBox 1.00.1, Web Support 1.00, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-3(WW) 01.00.00, Engine 1.00:01, OpePanel 1.01, LANG0 1.01, LANG1 1.01 - Hardware: Ic Key 01020700, Ic Ctlr 03
category Other Devices and Systems Multi-Function Devices
not_valid_before 2015-10-13 2012-10-29
not_valid_after 2017-10-13 2017-02-07
scheme US JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10689-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0373_est.pdf
manufacturer 3e Technologies International, Inc. Ricoh Company, Ltd.
manufacturer_web https://www.3eti.com https://www.ricoh.com/
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10689-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0373_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10689-ci.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_ids': frozenset({'PP_WLAN_AS_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 14fe713a870db901a138d0c823f4225d48af752c87b62b292254a092e55b79e3 None
state/cert/txt_hash 2e71b7d96d8655cd998bc4073955a88c5d78a425d3b4ec56ce15bb199af639d5 None
state/report/pdf_hash 59c35e90647109c82e68aeae1637b9be5f77149d963274e094805064ae857519 0086b9488c1a5e37a916d112624e782a121210b347814c5872cd458adcb27dd8
state/report/txt_hash 0d51c57781e0ec3f0ea628ff590ef03c2368c53a598ad966287ee32e3d373498 eef51100790a1d287c867d93530dc954b7b9bafc62e8b4459090b7a0561dc05e
state/st/pdf_hash a07631e1e98cd5ffdcee29a86cef75c24db779f2358b6a46bc96181c9002d63b 8bbd7de4faaf06fb43e993187a0f9bc292bc48ddcea8dfd2886f783f4f4953b1
state/st/txt_hash 10aab70bf8844460881d08043485383cc97748881b6ebd0f6017537a1c19a82e b4b960252d4ec58c4b536b8ca4e21216c71a9434c2b4e694675c1821edc6fcff
heuristics/cert_id CCEVS-VR-VID-10689 JISEC-CC-CRP-C0373
heuristics/cert_lab US None
heuristics/extracted_versions 5.1, 1.0 11.90, 1.01, 01.02, 1.00.3, 1.06, 3.5, 01.00.01, 1.00.1, 1.00, 01.00.00
heuristics/scheme_data
  • product: 3e-525N, 3e-523N, 3e-525N MP, 3e-525NV and 3-e523NR Wireless Access Points Hardware Version 1.0, Software Version 5.1
  • id: CCEVS-VR-VID10689
  • url: https://www.niap-ccevs.org/product/10689
  • certification_date: 2015-10-13T00:00:00Z
  • expiration_date: 2017-10-13T00:00:00Z
  • category: Wireless LAN
  • vendor: Ultra-3eTI
  • evaluation_facility: CygnaCom Solutions, Inc
  • scheme: US
  • cert_id: C0373
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002, Savin MP 6002/7502/9002 all of above with Printer/Scanner/Facsimile Functions - Software: System/Copy 1.00.3, Network Support 11.90, Fax 01.00.01, RemoteFax 01.00.00, NetworkDocBox 1.00.1, Web Support 1.00, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-3(WW) 01.00.00, < Cont. >
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-10
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0373_it1377.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002, Savin MP 6002/7502/9002 all of above with Printer/Scanner/Facsimile Functions
    • toe_version: -Software: System/Copy 1.00.3 Network Support 11.90 Fax 01.00.01 RemoteFax 01.00.00 NetworkDocBox 1.00.1 Web Support 1.00 Web Uapl 1.00 animation 1.00 Scanner 01.02 Printer 1.00 PCL 1.01 PCL Font 1.06 Data Erase Onb 1.01x GWFCU3.5-3(WW) 01.00.00 Engine 1.00:01 OpePanel 1.01 LANG0 1.01 LANG1 1.01 -Hardware: Ic Key 01020700 Ic Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-10-29
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0373_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0373_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0373_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/certification_date 2015-10-13T00:00:00Z 2012-10
heuristics/scheme_data/expiration_date 2017-10-13T00:00:00Z 2017-02
pdf_data/cert_filename st_vid10689-ci.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID10689-2015: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 177851
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Producer: iText 2.1.0 (by lowagie.com)
  • /ModDate: D:20151023121958-04'00'
  • /CreationDate: D:20151023121958-04'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename st_vid10689-vr.pdf c0373_erpt.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10689
    • cert_item: 3eTI AirGuard Wireless Network Access System
    • cert_lab: US NIAP
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10689: 1
  • JP:
    • CRP-C0373-01: 1
    • Certification No. C0373: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 3
  • IKE:
    • IKEv2: 1
  • IPsec:
    • IPsec: 5
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 4
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 5 4
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 3
  • SSL:
    • SSL: 3
pdf_data/report_keywords/crypto_protocol/TLS/SSL/SSL 1 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 3
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
    • x.509: 2
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 386716
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /CreationDate: D:20151023105640-04'00'
  • /ModDate: D:20151023105640-04'00'
  • pdf_hyperlinks: http://www.niap-ccevs.org/cc-scheme, http://www.cygnacom.com/, http://www.niap-ccevs.org/
  • pdf_file_size_bytes: 394554
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /CreationDate: D:20121119142838+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20121119142903+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20151023105640-04'00' D:20121119142838+09'00'
pdf_data/report_metadata//ModDate D:20151023105640-04'00' D:20121119142903+09'00'
pdf_data/report_metadata/pdf_file_size_bytes 386716 394554
pdf_data/report_metadata/pdf_hyperlinks http://www.niap-ccevs.org/cc-scheme, http://www.cygnacom.com/, http://www.niap-ccevs.org/
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 20 38
pdf_data/st_filename st_vid10689-st.pdf c0373_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDSA:
      • ECDSA: 17
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 5
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.NO_TOE_BYPASS: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_claims/O
  • O.AUTH_COMM: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.DISPLAY_BANNER: 1
  • O.FAIL_SECURE: 1
  • O.PROTECTED_COMMUNICATIONS: 1
  • O.PROTOCOLS: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.RESOURCE_AVAILABILITY: 1
  • O.ROBUST_TOE_ACCESS: 1
  • O.SESSION_LOCK: 1
  • O.SYSTEM_MONITORING: 1
  • O.TIME_STAMPS: 1
  • O.TOE_ADMINISTRATION: 1
  • O.TSF_SELF_TEST: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.WIRELESS_CLIENT_ACCESS: 1
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 16
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_TOE_BYPASS: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 18
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 1 4
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 1
  • T.RESOURCE_EXHAUSTION: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.UNDETECTED_ACTIONS: 1
  • T.USER_DATA_REUSE: 1
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 10
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 7
  • ALC:
    • ALC_CMS.1: 6
    • ALC_CMC.1: 5
  • ATE:
    • ATE_IND.1: 6
  • AVA:
    • AVA_VAN.1: 7
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 11 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 7 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMS.1: 6
  • ALC_CMC.1: 5
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 6
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 7
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT.1: 5
    • FAU_GEN.1: 4
    • FAU_GEN.2: 4
    • FAU_SEL.1: 4
    • FAU_STG.1: 4
    • FAU_STG_EXT.3: 4
    • FAU_STG_EXT.4: 4
    • FAU_SAR.1: 4
    • FAU_SAR.2: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.3.1: 1
    • FAU_STG_EXT.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_COP.1: 34
    • FCS_CKM.1: 12
    • FCS_CKM.2: 9
    • FCS_CKM_EXT.4: 4
    • FCS_RBG_EXT.1: 7
    • FCS_TLS_EXT.1: 6
    • FCS_CKM.1.1: 3
    • FCS_CKM.2.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 6
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_COP: 1
  • FDP:
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 8
    • FIA_AFL.1: 4
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.5: 4
    • FIA_UAU.6: 4
    • FIA_UAU.7: 4
    • FIA_PSK_EXT.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.5.1: 1
    • FIA_UAU_EXT.5.2: 1
    • FIA_UAU.6.1: 1
    • FIA_UAU.7.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA.1: 1
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MTD.1: 11
    • FMT_SMF.1: 4
    • FMT_SMR.1: 4
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 3
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMR.1.3: 1
  • FPT:
    • FPT_RPL.1: 1
    • FPT_FLS.1: 4
    • FPT_STM.1: 4
    • FPT_TST_EXT.1: 4
    • FPT_TUD_EXT.1: 4
    • FPT_FLS.1.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FRU:
    • FRU_RSA.1: 4
    • FRU_RSA.1.1: 2
  • FTA:
    • FTA_TSE: 2
    • FTA_SSL_EXT.1: 4
    • FTA_SSL.3: 4
    • FTA_SSL.4: 4
    • FTA_TAB.1: 6
    • FTA_TSE.1: 3
    • FTA_SSL: 2
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 30
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT.1: 5
  • FAU_GEN.1: 4
  • FAU_GEN.2: 4
  • FAU_SEL.1: 4
  • FAU_STG.1: 4
  • FAU_STG_EXT.3: 4
  • FAU_STG_EXT.4: 4
  • FAU_SAR.1: 4
  • FAU_SAR.2: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.3.1: 1
  • FAU_STG_EXT.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 4 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 4 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 4 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 4 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 4 9
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 34
  • FCS_CKM.1: 12
  • FCS_CKM.2: 9
  • FCS_CKM_EXT.4: 4
  • FCS_RBG_EXT.1: 7
  • FCS_TLS_EXT.1: 6
  • FCS_CKM.1.1: 3
  • FCS_CKM.2.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 6
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_COP: 1
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 9 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 34 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 6 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 4
  • FDP_RIP.2.1: 1
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 30
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 8
  • FIA_AFL.1: 4
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.5: 4
  • FIA_UAU.6: 4
  • FIA_UAU.7: 4
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.5.1: 1
  • FIA_UAU_EXT.5.2: 1
  • FIA_UAU.6.1: 1
  • FIA_UAU.7.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA.1: 1
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 4
  • FMT_MTD.1: 11
  • FMT_SMF.1: 4
  • FMT_SMR.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 3
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMR.1.3: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 11 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 4 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_RPL.1: 1
  • FPT_FLS.1: 4
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_TUD_EXT.1: 4
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 9
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_TSE: 2
  • FTA_SSL_EXT.1: 4
  • FTA_SSL.3: 4
  • FTA_SSL.4: 4
  • FTA_TAB.1: 6
  • FTA_TSE.1: 3
  • FTA_SSL: 2
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_SSL.3: 9
  • FTA_SSL.3.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 4 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 15
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 4 15
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 8
  • CBC:
    • CBC: 7
  • GCM:
    • GCM: 5
  • CCM:
    • CCM: 10
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 10
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 42
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 1
  • IKE:
    • IKEv2: 8
    • IKE: 12
    • IKEv1: 2
  • IPsec:
    • IPsec: 51
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 42
    • TLS 1.0: 1
    • TLS 1.1: 1
    • TLS 1.2: 1
  • SSL:
    • SSL3.0: 1
  • TLS:
    • TLS1.0: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 42
  • TLS 1.0: 1
  • TLS 1.1: 1
  • TLS 1.2: 1
  • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 15
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
    • P-521: 4
    • prime256v1: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 9
      • SHA1: 4
    • SHA2:
      • SHA-256: 7
      • SHA-384: 7
      • SHA256: 6
      • SHA384: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 2
    • DRBG: 15
  • RNG:
    • RBG: 4
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 140-2: 2
    • FIPS PUB 186-3: 5
    • FIPS PUB 197: 3
    • FIPS PUB 180-4: 3
    • FIPS PUB 198-1: 2
    • FIPS PUB 180-3: 2
    • FIPS 140-2: 1
  • NIST:
    • NIST SP 800-56A: 2
    • NIST SP 800-57: 1
    • NIST SP 800-120: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 3
    • NIST SP 800-38D: 1
    • NIST SP 800-56B: 1
  • PKCS:
    • PKCS1: 7
    • PKCS5: 3
  • RFC:
    • RFC 2865: 1
    • RFC 3394: 4
    • RFC 5216: 2
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 4106: 2
    • RFC 3602: 1
    • RFC 4868: 1
    • RFC 4945: 1
    • RFC 2818: 4
    • RFC 2346: 2
    • RFC 4346: 2
    • RFC 5246: 2
    • RFC 5280: 3
    • RFC 2548: 1
    • RFC 2246: 1
  • ISO:
    • ISO/IEC 15408:2000: 1
  • X509:
    • x.509: 2
    • X.509: 3
  • CC:
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 140-2: 2
  • FIPS PUB 186-3: 5
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 3
  • FIPS PUB 198-1: 2
  • FIPS PUB 180-3: 2
  • FIPS 140-2: 1
  • FIPS197: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 36
  • DES:
    • 3DES:
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 9
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • CMAC: 1
      • CBC-MAC: 3
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 36 7
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 5
pdf_data/st_keywords/tee_name
  • AMD:
    • PSP: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 559868
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /CreationDate: D:20151008105740-04'00'
  • /ModDate: D:20151023105519-04'00'
  • /Producer: doPDF Ver 8.3 Build 931
  • pdf_hyperlinks: mailto:[email protected], http://www.3eti.com/
  • pdf_file_size_bytes: 818691
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 93
  • /Creator: MP_6002_ST_EXP_1.00_jp_ENG_0.02.doc - Microsoft Word
  • /CreationDate: D:20121101112149
  • /Title: MP_6002_ST_EXP_1.00_jp_ENG_0.02.doc
  • /Author: p000266068
  • /Producer: Acrobat PDFWriter 5.0 Windows NT
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20151008105740-04'00' D:20121101112149
pdf_data/st_metadata//Producer doPDF Ver 8.3 Build 931 Acrobat PDFWriter 5.0 Windows NT
pdf_data/st_metadata/pdf_file_size_bytes 559868 818691
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected], http://www.3eti.com/
pdf_data/st_metadata/pdf_number_of_pages 69 93
dgst 7ad027a1beab456b 4463d4c3e9dc690a