Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

KYOCERA TASKalfa 8353ci, TASKalfa 7353ci, TASKalfa 8353ciG(KYOCERA), CS 8353ci, CS 7353ci(Copystar), 8307ci, 7307ci(TA Triumph-Adler/UTAX), with FAX System
CSEC2019011
TASKalfa 356ci, TASKalfa 406ci, TASKalfa 356ciG, TASKalfa 406ciG(KYOCERA), CS 356ci, CS 406ci(Copystar), 350ci, 400ci(TA Triumph-Adler/UTAX) all of the above with HD11, Data Security Kit (E) and FAX System 10 System:2R6_20IS.C01.011H Panel:2R6_70IS.C01.010 FAX:3R2_5100.001.009
JISEC-CC-CRP-C0531
name KYOCERA TASKalfa 8353ci, TASKalfa 7353ci, TASKalfa 8353ciG(KYOCERA), CS 8353ci, CS 7353ci(Copystar), 8307ci, 7307ci(TA Triumph-Adler/UTAX), with FAX System TASKalfa 356ci, TASKalfa 406ci, TASKalfa 356ciG, TASKalfa 406ciG(KYOCERA), CS 356ci, CS 406ci(Copystar), 350ci, 400ci(TA Triumph-Adler/UTAX) all of the above with HD11, Data Security Kit (E) and FAX System 10 System:2R6_20IS.C01.011H Panel:2R6_70IS.C01.010 FAX:3R2_5100.001.009
not_valid_before 2020-06-03 2016-11-29
not_valid_after 2025-06-03 2021-11-29
scheme SE JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/TASKalfa8353ci7353ci%20-%20ST%20V102.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0531_est.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/TASKalfa8353%20-%20TASKalfa508%20-%20Certification%20report.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0531_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA8353ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0531_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage True False
state/cert/pdf_hash b78c8374a78dfbce7b0a86199f8d650104d0629f813a8e92c66cd10f4732c3c5 130b8b2a4def39ff81559bcbb6be98ac1f101942cf20b8a1806ed5f6a3502483
state/cert/txt_hash e89d377c6bfc1939d6d29d4881cc485652ed21ff9526945be77d195f84c7760b 69963e309d5093554c4610efabe66763c1a2c660a1bd86a828da07e0743b8ffc
state/report/pdf_hash c75b91dfd258a7fce77487a8f51ab05575b0d87e4afa932015836fcf4145ee50 97a0e3e12c5b145456cf588f6e1880c65bb50a53bd9ac99637535116528885f9
state/report/txt_hash 2653a978f9b03d7ab24b90128865375b1e799f89492beab63746c39a1d2e1886 9b1a1369ae8764c6d8e5c206fc3c15ef36d35868cf35cf722834e4c4c1ab7b91
state/st/pdf_hash dca604311267aa386af52e67211c8fd68612c08ad01800f4cd12a7c0f248765e 4e5ff5a7a615d6e62f7ee2645871f0b9406c8f932351849366fcb7eb59392d89
state/st/txt_hash 331b244a9cc2cf752b6cde6c2b235fa5639d02c74e1e5641a3bd318d0a0e7297 dc46726b0842115febf495dae7e877ec5483032fb684b7383dd58dd9438f3b52
heuristics/cert_id CSEC2019011 JISEC-CC-CRP-C0531
heuristics/extracted_versions - 01.010, 5100.001.009, 01.011
heuristics/scheme_data None
  • cert_id: C0531
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 356ci, TASKalfa 406ci, TASKalfa 356ciG, TASKalfa 406ciG(KYOCERA), CS 356ci, CS 406ci(Copystar), 350ci, 400ci(TA Triumph-Adler/UTAX) all of the above with HD11, Data Security Kit (E) and FAX System 10System:2R6_20IS.C01.011HPanel:2R6_70IS.C01.010FAX:3R2_5100.001.009
  • expiration_date: 2021-12
  • claim: EAL3+ALC_FLR.2 PP
  • certification_date: 2016-11
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0531_it5551.html
  • toe_japan_name: TASKalfa 356ci, TASKalfa 406ci, TASKalfa 356ciG, TASKalfa 406ciG(KYOCERA), CS 356ci, CS 406ci(Copystar), 350ci, 400ci(TA Triumph-Adler/UTAX) all of the above with HD11, Data Security Kit (E) and FAX System 10System:2R6_20IS.C01.011HPanel:2R6_70IS.C01.010FAX:3R2_5100.001.009
  • enhanced:
    • product: TASKalfa 356ci, TASKalfa 406ci, TASKalfa 356ciG, TASKalfa 406ciG(KYOCERA), CS 356ci, CS 406ci(Copystar), 350ci, 400ci(TA Triumph-Adler/UTAX) all of the above with HD11, Data Security Kit (E) and FAX System 10
    • toe_version: System:2R6_20IS.C01.011H Panel:2R6_70IS.C01.010 FAX:3R2_5100.001.009
    • product_type: Multi-Function Printer
    • certification_date: 2016-11-29
    • cc_version: 3.1 Release4
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1™-2009
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0531_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0531_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0531_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities, which conform to IEEE Std 2600.1™-2009 that is a protection profile for Hardcopy devices, for a purpose of preventing unauthorized disclosure and alteration of user document data. TOE Security functions This TOE provides the following security functionalities. - User Authentication: The functionality that performs user identification and authentication. - Job Authorization: The functionality that restricts the available functions of a user. - Document Access Control: The functionality that restricts access to user document data to authorized users only. - Hard Disk Data Encryption: The functionality that encrypts data stored in hard disk drive. - Data Overwrite: The functionality that overwrites data stored in a product, and disables the data to be re-used. - Audit Logs: The functionality that records audit logs relevant to the security functionalities. - Security Management: The functionality that restricts management of the security functionalities to authorized users only. - Self Test: The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection: The functionality that encrypts communication data, and prevents unauthorized transmission to an internal network via external interfaces such as public lines.
pdf_data/cert_filename CCRA8353ci.pdf c0531_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2019011: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 2
  • EAL3: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
  • ITSC:
    • Information Technology Security Center: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata//CreationDate D:20200608163842+02'00' D:20161220140858+09'00'
pdf_data/cert_metadata//Creator RICOH MP C4504ex Microsoft® Word 2010
pdf_data/cert_metadata//ModDate D:20200608163842+02'00' D:20161220141054+09'00'
pdf_data/cert_metadata//Producer RICOH MP C4504ex Microsoft® Word 2010
pdf_data/cert_metadata/pdf_file_size_bytes 693185 477579
pdf_data/cert_metadata/pdf_is_encrypted False True
pdf_data/report_filename TASKalfa8353 - TASKalfa508 - Certification report.pdf c0531_erpt.pdf
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC 2019011: 1
  • JP:
    • CRP-C0531-01: 1
    • Certification No. C0531: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 2 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 2
  • EAL 2 augmented: 1
  • EAL3: 4
  • EAL3 augmented: 3
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKE: 2
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv2: 7
    • IKEv1: 1
  • IPsec:
    • IPsec: 9
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 2
  • IKEv2: 7
  • IKEv1: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 1
  • TLSv1.2: 1
pdf_data/report_keywords/eval_facility
  • Combitech:
    • Combitech AB: 5
  • ITSC:
    • Information Technology Security Center: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 506566
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Title: Certification Report - KYOCERA TASKalfa 8353ci
  • /Author: Jerry Johansson
  • /Subject: 19FMV3558-54:1
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200601092705+02'00'
  • /ModDate: D:20200601092705+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 459718
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /Author:
  • /CreationDate: D:20170908083140+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170908083332+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson
pdf_data/report_metadata//CreationDate D:20200601092705+02'00' D:20170908083140+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2016 Word 用 Acrobat PDFMaker 11
pdf_data/report_metadata//ModDate D:20200601092705+02'00' D:20170908083332+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2016 Adobe PDF Library 11.0
pdf_data/report_metadata//Title Certification Report - KYOCERA TASKalfa 8353ci
pdf_data/report_metadata/pdf_file_size_bytes 506566 459718
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 19 36
pdf_data/st_filename TASKalfa8353ci7353ci - ST V102.pdf c0531_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • DHE: 2
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL 2: 1
  • EAL2 augmented: 1
  • EAL3: 3
  • EAL 3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 12
  • FAU_SAR.2: 10
  • FAU_STG.4: 10
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 11
  • FAU_SAR.2: 10
  • FAU_STG: 1
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_STG.4: 9
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 12 11
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 10 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 45 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 42 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol/IKE
  • IKEv1: 7
  • IKEv2: 2
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 6 5
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 15
    • TLSv1.2: 2
    • TLS 1.2: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
  • TLS:
    • TLS: 2
    • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 15
  • TLSv1.2: 2
  • TLS 1.2: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
  • TLS: 2
  • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 15 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 2 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 2
      • SHA-2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 3
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2409: 2
    • RFC 5114: 1
    • RFC 2104: 1
    • RFC2104: 1
    • RFC5246: 11
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 3 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • 3DES: 5
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 5 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata//CreationDate D:20200518131342+02'00' D:20170905132808+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20200518131342+02'00' D:20170905132808+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata/pdf_file_size_bytes 2409553 1007009
pdf_data/st_metadata/pdf_hyperlinks http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/ST_E_TASKalfa6053ci_5053ci_4053ci_3553ci.doc#_Toc528759260, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/ST_E_TASKalfa6053ci_5053ci_4053ci_3553ci.doc#_Toc528759259, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/ST_E_TASKalfa6053ci_5053ci_4053ci_3553ci.doc#_Toc528759261
pdf_data/st_metadata/pdf_number_of_pages 106 97
dgst 7eb3b46b70dcc8d6 d3a6c2ef49c02899