Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

KYOCERA TASKalfa 352ci (KYOCERA), 357ci (TA Triumph Adler/UTAX), with SSD and Data Security Kit
CSEC2019020
TASKalfa 8002i, TASKalfa 7002i, TASKalfa 8002iG, TASKalfa 7002iG(KYOCERA), CS 8002i, CS 7002i(Copystar), 8056i, 7056i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2NJ_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005
JISEC-CC-CRP-C0554
name KYOCERA TASKalfa 352ci (KYOCERA), 357ci (TA Triumph Adler/UTAX), with SSD and Data Security Kit TASKalfa 8002i, TASKalfa 7002i, TASKalfa 8002iG, TASKalfa 7002iG(KYOCERA), CS 8002i, CS 7002i(Copystar), 8056i, 7056i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2NJ_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005
not_valid_before 2020-05-26 2017-06-12
not_valid_after 2025-05-26 2022-06-12
scheme SE JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Kyocera%20TASKalfa%20352ci%20-%20ST%20v.104.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0554_est.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Kyocera%20TASKalfa%20352ci%20-%20Certification%20Report.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0554_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Kyocera%20TASKalfa%20352ci%20-%20Certifikat%20CCRA%20_%20signerat.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0554_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage True False
state/cert/pdf_hash 98bbda0ef5c3b72b74664211f5798e7bf1e636a016c0c3dbab789f58545b8dcc 992c9b894addd131a4516df9ff1ce27778bc7c8477f4ec89ed03705cadf687e2
state/cert/txt_hash 99ebb83e7898f1ea4b0b45c9f808692094401e9ce3adfab3060ae2d3bd09951c 824ae424c7885aee05078ff1af38f27dc00bd3173120d46f807f14fc4526d642
state/report/pdf_hash e5ed245f0303e1870df5857463957895af6dac93d1e3f2537f050379ff3a2adb df6905426fea0da4c3f680a93293e13337995c0a38ccc5c62c7c33404b7ade11
state/report/txt_hash 500a18f58adef94f647bf3816f525ccdc96eae5458fbaf884654cb32eb41a7c8 bcaea512bb78a3ab05e2d2b24e1ae31badab158af0d7498f06aa8bae8f87073c
state/st/pdf_hash 38fa6482f3a3716af1150cff63832f7a8a6a4df8c946bbd0bff67822833e4764 5217daf15816f3f7f0f6c5560bbb8b704055088d2f3a9b90f4cc5533a407f03a
state/st/txt_hash 21342b27d74bb8bf07e50cab5f6cd8c4e5e1ca5b3b619572a1e3b8b55dc10f02 7832f402f8361771834ef76284d43fbd742647363d2d3c88925595938f802960
heuristics/cert_id CSEC2019020 JISEC-CC-CRP-C0554
heuristics/extracted_versions - 01.010, 5100.002.005, 1.010
heuristics/scheme_data None
  • cert_id: C0554
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 8002i, TASKalfa 7002i, TASKalfa 8002iG, TASKalfa 7002iG(KYOCERA), CS 8002i, CS 7002i(Copystar), 8056i, 7056i(TA Triumph-Adler/UTAX)all of the above with Data Security Kit (E), FAX System 12 System: 2NJ_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005
  • expiration_date: 2022-07
  • claim: EAL3+ALC_FLR.2 PP
  • certification_date: 2017-06
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0554_it5568.html
  • toe_japan_name: TASKalfa 8002i, TASKalfa 7002i, TASKalfa 8002iG, TASKalfa 7002iG(KYOCERA), CS 8002i, CS 7002i(Copystar), 8056i, 7056i(TA Triumph-Adler/UTAX)all of the above with Data Security Kit (E), FAX System 12 System: 2NJ_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005
  • enhanced:
    • product: TASKalfa 8002i, TASKalfa 7002i, TASKalfa 8002iG, TASKalfa 7002iG(KYOCERA), CS 8002i, CS 7002i(Copystar), 8056i, 7056i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
    • toe_version: System: 2NJ_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005
    • product_type: Multi-Function Printer
    • certification_date: 2017-06-12
    • cc_version: 3.1 Release4
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1™-2009
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0554_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0554_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0554_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities, which conform to IEEE Std 2600.1™-2009 that is a protection profile for Hardcopy devices, for a purpose of preventing unauthorized disclosure and alteration of user document data. TOE security functionality This TOE provides the following security functionalities. - User Authentication: The functionality that performs user identification and authentication. - Job Authorization: The functionality that restricts the available functions of a user. - Document Access Control: The functionality that restricts access to user document data to authorized users only. - Hard Disk Data Encryption: The functionality that encrypts data stored in hard disk drive. - Data Overwrite: The functionality that overwrites data stored in a product, and disables the data to be re-used. - Audit Logs: The functionality that records audit logs relevant to the security functionalities. - Security Management: The functionality that restricts management of the security functionalities to authorized users only. - Self Test: The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection: The functionality that encrypts communication data, and prevents unauthorized transmission to an internal network via external interfaces such as public lines.
pdf_data/cert_filename Kyocera TASKalfa 352ci - Certifikat CCRA _ signerat.pdf c0554_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2019020: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 2
  • EAL3: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
  • ITSC:
    • Information Technology Security Center: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 702723
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20200528153205+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20200528153843+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 453771
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170711105307+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /Keywords:
  • /ModDate: D:20170711105422+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20200528153205+02'00' D:20170711105307+09'00'
pdf_data/cert_metadata//Creator RICOH MP C4504ex Word 用 Acrobat PDFMaker 11
pdf_data/cert_metadata//ModDate D:20200528153843+02'00' D:20170711105422+09'00'
pdf_data/cert_metadata//Producer RICOH MP C4504ex Adobe PDF Library 11.0
pdf_data/cert_metadata/pdf_file_size_bytes 702723 453771
pdf_data/cert_metadata/pdf_is_encrypted False True
pdf_data/report_filename Kyocera TASKalfa 352ci - Certification Report.pdf c0554_erpt.pdf
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2019020: 1
  • JP:
    • CRP-C0554-01: 1
    • Certification No. C0554: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.NETWORK: 1
  • A.USER_EDUCATION: 1
  • A.DADMIN_TRUST: 1
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/T
  • T.SETTING_DATA: 1
  • T.IMAGE_DATA: 1
  • T.NETWORK: 1
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 3 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 3
  • EAL3: 4
  • EAL3 augmented: 3
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 3
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 5
    • IKEv2: 1
  • IPsec:
    • IPsec: 9
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 3
  • TLSv1.2: 1
pdf_data/report_keywords/eval_facility
  • Combitech:
    • Combitech AB: 5
  • ITSC:
    • Information Technology Security Center: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025:2018: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 468354
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Title: Certification Report - KYOCERA TASKalfa 352ci, TA Triumph-Adler/UTAX 357ci, with SSD and Data Security Kit
  • /Author: Ulf Noring
  • /Subject: 19FMV5994-49:1
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200601165847+02'00'
  • /ModDate: D:20200601165847+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.nmap.org/
  • pdf_file_size_bytes: 433220
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /Author:
  • /CreationDate: D:20170911100933+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170911101021+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Ulf Noring
pdf_data/report_metadata//CreationDate D:20200601165847+02'00' D:20170911100933+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2016 Word 用 Acrobat PDFMaker 11
pdf_data/report_metadata//ModDate D:20200601165847+02'00' D:20170911101021+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2016 Adobe PDF Library 11.0
pdf_data/report_metadata//Title Certification Report - KYOCERA TASKalfa 352ci, TA Triumph-Adler/UTAX 357ci, with SSD and Data Security Kit
pdf_data/report_metadata/pdf_file_size_bytes 468354 433220
pdf_data/report_metadata/pdf_hyperlinks http://www.nmap.org/
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 21 36
pdf_data/st_filename Kyocera TASKalfa 352ci - ST v.104.pdf c0554_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • DHE: 2
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.SSD_ENCRYPTION: 6
    • O.NETWORK_ENCRYPTION: 6
    • O.FAX_CONTROL: 6
    • O.SETTING_DATA: 6
    • O.ACCESS_CONTROL: 7
  • T:
    • T.SETTING_DATA: 4
    • T.IMAGE_DATA: 3
    • T.NETWORK: 4
  • A:
    • A.ACCESS: 5
    • A.NETWORK: 3
    • A.USER_EDUCATION: 5
    • A.DADMIN_TRUST: 4
    • A.NETWROK: 1
  • OE:
    • OE.ACCESS: 4
    • OE.NETWORK_PROTECTION: 3
    • OE.USER_EDUCATION: 3
    • OE.DADMIN_TRUST: 3
  • D:
    • D.DOC: 41
    • D.FUNC: 20
    • D.PROT: 14
    • D.CONF: 16
  • O:
    • O.HDD: 11
    • O.AUDIT_STORAGE: 11
    • O.AUDIT_ACCESS: 11
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 15
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 6
    • T.FUNC: 3
    • T.PROT: 3
    • T.CONF: 6
  • A:
    • A.ACCESS: 3
    • A.USER: 3
    • A.ADMIN: 6
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 3
    • OE.PHYSICAL: 3
    • OE.USER: 14
    • OE.ADMIN: 8
    • OE.AUDIT: 4
    • OE.INTERFACE: 4
    • OE.PHYISCAL: 2
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.NETWORK: 3
  • A.USER_EDUCATION: 5
  • A.DADMIN_TRUST: 4
  • A.NETWROK: 1
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
pdf_data/st_keywords/cc_claims/A/A.ACCESS 5 3
pdf_data/st_keywords/cc_claims/O
  • O.SSD_ENCRYPTION: 6
  • O.NETWORK_ENCRYPTION: 6
  • O.FAX_CONTROL: 6
  • O.SETTING_DATA: 6
  • O.ACCESS_CONTROL: 7
  • O.HDD: 11
  • O.AUDIT_STORAGE: 11
  • O.AUDIT_ACCESS: 11
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 15
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/OE
  • OE.ACCESS: 4
  • OE.NETWORK_PROTECTION: 3
  • OE.USER_EDUCATION: 3
  • OE.DADMIN_TRUST: 3
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 3
  • OE.PHYSICAL: 3
  • OE.USER: 14
  • OE.ADMIN: 8
  • OE.AUDIT: 4
  • OE.INTERFACE: 4
  • OE.PHYISCAL: 2
pdf_data/st_keywords/cc_claims/T
  • T.SETTING_DATA: 4
  • T.IMAGE_DATA: 3
  • T.NETWORK: 4
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 4 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 7
  • EAL2 augmented: 1
  • EAL3: 3
  • EAL 3: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 28
    • FCS_CKM.2: 3
    • FCS_COP.1: 27
    • FCS_CKM.4: 13
    • FCS_CKM.1.1: 3
    • FCS_COP.1.1: 3
  • FDP:
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_ACC.1: 11
    • FDP_ACF.1: 8
    • FDP_ACC.1.1: 1
    • FDP_IFC.1: 11
    • FDP_IFF.1: 8
    • FDP_IFC.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.1: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UID.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.3: 18
    • FMT_MSA.1: 18
    • FMT_SMR.1: 15
    • FMT_SMF.1: 17
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 14
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FTA:
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.2: 9
    • FAU_SAR.1: 12
    • FAU_STG.1: 11
    • FAU_SAR.2: 10
    • FAU_STG: 1
    • FAU_GEN: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_STG.4: 9
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_COP.1: 10
    • FCS_CKM.2: 1
    • FCS_CKM.4: 5
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 28
    • FDP_ACF.1: 23
    • FDP_RIP.1: 9
    • FDP_ACF.1.3: 1
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_ACC.1.1: 2
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 2
    • FDP_ACF: 1
  • FIA:
    • FIA_AFL.1: 11
    • FIA_SOS.1: 11
    • FIA_UAU.7: 11
    • FIA_USB.1: 9
    • FIA_ATD.1: 9
    • FIA_UAU.1: 11
    • FIA_UID.1: 21
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 26
    • FMT_MSA.3: 24
    • FMT_MTD.1: 19
    • FMT_SMF.1: 24
    • FMT_SMR.1: 24
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 3
    • FPT_STM.1: 11
    • FPT_TST.1: 9
    • FPT_FDI_EXP.1: 14
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 28 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 27 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_ACC.1: 11
  • FDP_ACF.1: 8
  • FDP_ACC.1.1: 1
  • FDP_IFC.1: 11
  • FDP_IFF.1: 8
  • FDP_IFC.1.1: 1
  • FDP_ACC.1: 28
  • FDP_ACF.1: 23
  • FDP_RIP.1: 9
  • FDP_ACF.1.3: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 2
  • FDP_ACF: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 11 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 11 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 8 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 8 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 7 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 18 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 18 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 14 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 15 24
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 8 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 7 14
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • in case forwarding to the internal network fails, the TOE would prints the data. In this case it is out of scope of forwarding to the internal network and the security objective is fulfilled. FMT_MSA.1 (b: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 7 2
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 7 5
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 17
    • TLSv1.2: 2
    • TLS 1.2: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
  • TLS:
    • TLS: 2
    • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 17
  • TLSv1.2: 2
  • TLS 1.2: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
  • TLS: 2
  • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 17 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 2 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 3
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2409: 2
    • RFC 5114: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC5246: 11
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 3 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • 3DES: 5
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 5 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata//CreationDate D:20200518103254+02'00' D:20170907124508+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20200518103254+02'00' D:20170907124508+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata/pdf_file_size_bytes 1904334 1007340
pdf_data/st_metadata/pdf_hyperlinks http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/MebiusE-Plus/錉玺/01.ASE_Security_Target/v060/ST_TASKalfa_352ci.doc#_Toc15656711, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/MebiusE-Plus/錉玺/01.ASE_Security_Target/v060/ST_TASKalfa_352ci.doc#_Toc15656713, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/MebiusE-Plus/錉玺/01.ASE_Security_Target/v060/ST_TASKalfa_352ci.doc#_Toc15656712
pdf_data/st_metadata/pdf_number_of_pages 71 97
dgst 8f07b67029899ce0 2854f501961a529d