Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00
JISEC-CC-CRP-C0286
Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 for SRX Series Platforms Components: Software JUNOS US/Canada Version 12.1X44 JUNOS-FIPS Version 12.1 X44 Hardware SRX100, SRX110, SRX210, SRX220, SRX240, SRX550, SRX650, SRX1400, SRX3400, SRX3600; SRX5600 and SRX5800 with SPC-2-10-40; and SRX5600 and SRX5800 with SPC-4-15-320.
Certificate Number: 2013/85
name Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00 Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 for SRX Series Platforms Components: Software JUNOS US/Canada Version 12.1X44 JUNOS-FIPS Version 12.1 X44 Hardware SRX100, SRX110, SRX210, SRX220, SRX240, SRX550, SRX650, SRX1400, SRX3400, SRX3600; SRX5600 and SRX5800 with SPC-2-10-40; and SRX5600 and SRX5800 with SPC-4-15-320.
category Multi-Function Devices Network and Network-Related Devices and Systems
not_valid_before 2011-03-29 2013-09-06
not_valid_after 2016-04-08 2019-09-01
scheme JP AU
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0286_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/JUNOS_ST.pdf
manufacturer Ricoh Company, Ltd. Juniper Networks, Inc.
manufacturer_web https://www.ricoh.com/ https://www.juniper.net/
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0286_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/JUNOS_CR.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.1™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
state/report/pdf_hash 12a4883778391bcdf4eda63a578cbe5a9aa160158be18b2e24d398394c5a47ce f408f37974cf39471bab4d8168e0dbb67cfe9c9e4b9384af0a069598cba55560
state/report/txt_hash c96fc9f591da46027c15119973c4416ff440f848b3ac9502857149bd7f2c7f9c 2a1a625bde5944dfe4b7da13e19bbfc47061cf16beb0a12835e791e3b2a7841c
state/st/pdf_hash f590cacd6cb82566f6ebc69a0f8b42521e875f175bf35d15a7ca3e841b43a579 01d5765b7cdc1e89b3eb511331f8be829616e130ab3d4022143ab29b371a8950
state/st/txt_hash a88ef8d5a4bc65ec2d90a6d92df76468db5c3727a258261414da47b8cd3d11a7 093053400f113b4fe765b778e3451b2b3104d6a3c7fd3ecddabfd852afcd2332
heuristics/cert_id JISEC-CC-CRP-C0286 Certificate Number: 2013/85
heuristics/cpe_matches None cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*, cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*, cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*
heuristics/extracted_versions 1.1, 1.05, 1.01, 1.02, 02.00.00, 7.34, 1.03, 1.09, 01.12, 1.10, 1.00 12.1, 15.5
heuristics/related_cves None CVE-2022-22156, CVE-2023-44178, CVE-2022-22215, CVE-2014-3818, CVE-2014-6380, CVE-2015-5362, CVE-2021-31372, CVE-2023-22406, CVE-2015-5358, CVE-2017-2349, CVE-2013-7313, CVE-2022-22246, CVE-2014-6447, CVE-2013-4689, CVE-2014-6378, CVE-2022-22162, CVE-2014-6449, CVE-2013-6618, CVE-2022-22243, CVE-2023-22395, CVE-2023-44176, CVE-2016-1258, CVE-2022-22214, CVE-2023-44175, CVE-2022-22173, CVE-2014-6386, CVE-2022-22208, CVE-2014-6384, CVE-2014-2711, CVE-2023-28964, CVE-2013-4686, CVE-2004-0468, CVE-2014-3819, CVE-2022-22220, CVE-2022-22245, CVE-2024-39528, CVE-2022-22238, CVE-2014-2714, CVE-2023-44186, CVE-2022-22197, CVE-2004-0230, CVE-2022-22163, CVE-2023-36839, CVE-2019-0036, CVE-2014-0613, CVE-2023-28975, CVE-2015-3003, CVE-2013-6012, CVE-2023-44177, CVE-2023-36843, CVE-2014-3821, CVE-2022-22181, CVE-2014-6379, CVE-2014-0616, CVE-2023-28962, CVE-2021-31362, CVE-2023-44194, CVE-2016-1261, CVE-2014-0615, CVE-2024-21594, CVE-2023-28963, CVE-2023-44182, CVE-2014-6385, CVE-2023-36840, CVE-2016-1256, CVE-2023-4481, CVE-2023-22407, CVE-2013-6014, CVE-2016-4923, CVE-2023-44201, CVE-2024-21591, CVE-2024-39549, CVE-2023-36841, CVE-2022-22242, CVE-2014-2712, CVE-2023-44197, CVE-2022-22224, CVE-2023-44184, CVE-2023-28979, CVE-2015-7752, CVE-2014-3816, CVE-2022-22244, CVE-2022-22241, CVE-2014-2713, CVE-2023-36842, CVE-2015-5359, CVE-2014-6450, CVE-2023-44185, CVE-2015-5360, CVE-2023-22391, CVE-2015-3004
heuristics/scheme_data
  • cert_id: C0286
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU:Fax Option Type 3351 DataOverwriteSecurity Unit:DataOverwriteSecurity Unit Type I HDD Encryption Unit:HDD Encryption Unit Type A < Cont. >
  • expiration_date: 2016-04
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-03
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0286_it0300.html
  • toe_japan_name: -----
  • enhanced:
    • product: Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A
    • toe_version: -Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 -Hardware Ic Key 1100 Ic Hdd 01 -Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00
    • product_type: Multi Function Product
    • certification_date: 2011-03-29
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0286_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0286_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0286_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
None
pdf_data/report_filename c0286_erpt.pdf JUNOS_CR.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0286-01: 1
    • Certification No. C0286: 1
  • FR:
    • Certification Report 2013/85: 1
  • AU:
    • Certification Report 2013/85: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • Flow Control; Identification and Authentication – note that Telnet and FTP are considered to be out of scope; Security Management; Protection of the TSF; TOE Access; Trusted Path/Channel; and : 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 577395
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /Author: IPA/JISEC
  • /Company: IPA
  • /CreationDate: D:20110726170118+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Manager: IPA
  • /ModDate: D:20110726170221+09'00'
  • /Producer: Acrobat Distiller 8.3.0 (Windows)
  • /Title: CRP-e
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 82439
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: ACA
  • /Company: Department of Defence
  • /CreationDate: D:20130906112243+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20130906112248+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20130906012109
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author IPA/JISEC ACA
pdf_data/report_metadata//Company IPA Department of Defence
pdf_data/report_metadata//CreationDate D:20110726170118+09'00' D:20130906112243+10'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 8.1 Acrobat PDFMaker 9.0 for Word
pdf_data/report_metadata//ModDate D:20110726170221+09'00' D:20130906112248+10'00'
pdf_data/report_metadata//Producer Acrobat Distiller 8.3.0 (Windows) Acrobat Distiller 9.0.0 (Windows)
pdf_data/report_metadata//Title CRP-e
pdf_data/report_metadata/pdf_file_size_bytes 577395 82439
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 38 21
pdf_data/st_filename c0286_est.pdf JUNOS_ST.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 7
  • FF:
    • DH:
      • DH: 2
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.DOC: 2
  • O:
    • O.STORAGE: 9
    • O.DOC: 14
    • O.FUNC: 8
    • O.PROT: 8
    • O.CONF: 16
    • O.USER: 20
    • O.INTERFACE: 8
    • O.SOFTWARE: 8
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 5
    • OE.USER: 18
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.PROTECTED_COMMUNICATIONS: 2
    • O.VERIFIABLE_UPDATES: 2
    • O.SYSTEM_MONITORING: 3
    • O.DISPLAY_BANNER: 1
    • O.TOE_ADMINISTRATION: 3
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SESSION_LOCK: 2
    • O.TSF_SELF_TEST: 2
    • O.ADDRESS_FILTERING: 2
    • O.PORT_FILTERING: 2
    • O.STATEFUL_INSPECTION: 2
    • O.RELATED_CONNECTION_FILTERING: 2
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.USER_DATA_REUSE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.NETWORK_MISUSE: 1
    • T.NETWORK_DOS: 1
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.CONNECTIONS: 1
  • OE:
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 9
  • O.DOC: 14
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 20
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 9
  • O.PROTECTED_COMMUNICATIONS: 2
  • O.VERIFIABLE_UPDATES: 2
  • O.SYSTEM_MONITORING: 3
  • O.DISPLAY_BANNER: 1
  • O.TOE_ADMINISTRATION: 3
  • O.RESIDUAL_INFORMATION_CLEARING: 2
  • O.SESSION_LOCK: 2
  • O.TSF_SELF_TEST: 2
  • O.ADDRESS_FILTERING: 2
  • O.PORT_FILTERING: 2
  • O.STATEFUL_INSPECTION: 2
  • O.RELATED_CONNECTION_FILTERING: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 5
  • OE.USER: 18
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 5 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 1
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.NETWORK_MISUSE: 1
  • T.NETWORK_DOS: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 7
  • FAU_SAR.1: 9
  • FAU_SAR.2: 7
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1: 6
  • FAU_GEN.2: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 10
  • FCS_COP.1: 9
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM_EXT.4: 5
  • FCS_RBG_EXT.1: 4
  • FCS_SSH_EXT.1: 5
  • FCS_CKM.1: 6
  • FCS_COP.1: 22
  • FCS_CKM.1.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_SSH_EXT: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 10 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 32
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.4: 3
  • FDP_ACF.1.3: 6
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_RIP.2: 5
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 7
  • FIA_UAU.7: 7
  • FIA_SOS.1: 7
  • FIA_UID.1: 16
  • FIA_UAU.1: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 6
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT.1: 5
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.5: 1
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU.7.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 7 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 28
  • FMT_MSA.3: 22
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 5
  • FMT_SMF.1: 5
  • FMT_SMR.2: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 5
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 4
  • FPT_FDI_EXP.1: 10
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_TUD_EXT.1: 5
  • FPT_TST_EXT.1: 5
  • FPT_STM.1: 5
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 5
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL.3: 9
  • FTA_SSL.3.1: 1
  • FTA_SSL_EXT.1: 6
  • FTA_SSL.3: 4
  • FTA_SSL.4: 5
  • FTA_TAB.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL_EXT.4.1: 1
  • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 9 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 12
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_ITC.1: 4
  • FTP_TRP.1: 3
  • FTP_ITC: 1
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 12 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Document Version 2.1 ©Juniper Networks, Inc: 1
    • including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Document Version 2.1 ©Juniper Networks, Inc. Page 12 of 56 Security Target: Juniper Networks, Inc: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CCM:
    • CCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
  • SSH:
    • SSH: 51
  • TLS:
    • SSL:
      • SSL: 3
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 2
  • VPN:
    • VPN: 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 2
    • Key exchange: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 3
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 5
    • RBG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC2410: 1
    • RFC 4253: 2
    • RFC 792: 2
    • RFC 4443: 2
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
    • RFC 959: 2
    • RFC 5735: 2
    • RFC 3513: 2
    • RFC4253: 2
    • RFC 4251: 2
    • RFC 4252: 1
    • RFC 4254: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 2 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 789628
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 88
  • /Creator: MP_2851_P2600_ST_1.00_ENG20110520.doc - Microsoft Word
  • /CreationDate: D:20110601142541
  • /Title: MP_2851_P2600_ST_1.00_ENG20110520.doc
  • /Author: p000266068
  • /Producer: Acrobat PDFWriter 5.0 Windows NT
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 872150
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 56
  • /Author: Apex Assurance Group
  • /Client: Juniper Networks, Inc.
  • /Company: Apex
  • /CreationDate: D:20130905114107+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /DocVersion: 2.1
  • /ModDate: D:20130905114123+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20130905013924
  • /Subject: JUNOS 12.1 X44 D15.5 for SRX Series Platforms
  • /Title: Security Target
  • pdf_hyperlinks: http://www.apexassurance.com/, http://www.juniper.net/
pdf_data/st_metadata//Author p000266068 Apex Assurance Group
pdf_data/st_metadata//CreationDate D:20110601142541 D:20130905114107+10'00'
pdf_data/st_metadata//Creator MP_2851_P2600_ST_1.00_ENG20110520.doc - Microsoft Word Acrobat PDFMaker 9.0 for Word
pdf_data/st_metadata//Producer Acrobat PDFWriter 5.0 Windows NT Acrobat Distiller 9.0.0 (Windows)
pdf_data/st_metadata//Title MP_2851_P2600_ST_1.00_ENG20110520.doc Security Target
pdf_data/st_metadata/pdf_file_size_bytes 789628 872150
pdf_data/st_metadata/pdf_hyperlinks http://www.apexassurance.com/, http://www.juniper.net/
pdf_data/st_metadata/pdf_number_of_pages 88 56
dgst 8a8d0f5b96ee95fb 190a0e55abcc41f1