Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

FUJIFILM Apeos C8180 / C7580 / C6580 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0725-01-2021
Dell C5765dn Color Laser Multifunction Printer Version: Controller ROM Ver. 2.205.1 IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver. 100.19.0
JISEC-CC-CRP-C0437
name FUJIFILM Apeos C8180 / C7580 / C6580 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1 Dell C5765dn Color Laser Multifunction Printer Version: Controller ROM Ver. 2.205.1 IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver. 100.19.0
not_valid_before 2021-07-08 2014-09-25
not_valid_after 2026-07-08 2019-10-03
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0725_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0437_est.pdf
status active archived
manufacturer FUJIFILM Business Innovation Corp. Dell, Inc.
manufacturer_web https://www.fujifilm.com/fb/eng https://www.dell.com
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0725_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0437_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0725_eimg.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 2b553e11e228e670f23337cb5551028798fa123fd2b4f8685ba56c7ecf58bae9 None
state/cert/txt_hash 679eba9db67a01fbc9d8c77f2f68ff0eb2f04455c67c0787909e987a81ce851b None
state/report/pdf_hash 963875812ac263491688a039b20ea52234789645a48b840cb868243294773d8e ac5c1c3dfd4dc5b1d3082e9e385fe4a6b38dd46ef1cd8ec271566dc9b244c87d
state/report/txt_hash 0965898f78cae995c55c3ca81c1681239e6fd24eca504c3d46f81ae14bf585c5 ec190332959e0b22dfabc3c01d5bcdf8be2570d4866663ef1f375e18867de81c
state/st/pdf_hash 9132a0da201ade9f4d9e2a4efb10ceaf2832415a7dd4dac4fd5c5ec680b882aa b9612bc170ec9629907f6ed9dc7728d92e23d064b6392b3de28ba78ee01fbe8c
state/st/txt_hash cfe566be8b3815bd5e3be8898b8d6035563a550a9d67d01ef774cdb4f4895304 7e5750c182d7979577f88af7ddaf2a564b0f09db20af91603b14d0bcaadd28c2
heuristics/cert_id JISEC-CC-CRP-C0725-01-2021 JISEC-CC-CRP-C0437
heuristics/extracted_versions 1.0.20, 2.2.1 100.19.0, 11.1.0, 3.0.2, 2.205.1
heuristics/scheme_data/cert_id C0725 C0437
heuristics/scheme_data/certification_date 2021-07 2014-09
heuristics/scheme_data/claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015) EAL3
heuristics/scheme_data/enhanced
  • product: FUJIFILM Apeos C8180 / C7580 / C6580 models with Copy, Print, Fax, Scan and Overwrite Storage
  • toe_version: Controller ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1
  • product_type: Multi-Function Device
  • cert_id: JISEC-C0725
  • certification_date: 2021-07-08
  • cc_version: 3.1 Release5
  • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
  • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
  • vendor: FUJIFILM Business Innovation Corp.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio100000007sh-att/c0725_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio100000007sh-att/c0725_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio100000007sh-att/c0725_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage
  • product: Dell C5765dn Color Laser Multifunction Printer
  • toe_version: Controller ROM Ver. 2.205.1 IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver. 100.19.0
  • product_type: Multi Function Device
  • certification_date: 2014-09-25
  • cc_version: 3.1 Release4
  • assurance_level: EAL3
  • vendor: Dell Inc.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0437_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0437_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0437_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such basic functions as copy, print, scan, and fax. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the MFD via internal network, and general user client which is directly connected to the MFD. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - Fax Flow Security - Self Test
heuristics/scheme_data/enhanced/assurance_level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1 EAL3
heuristics/scheme_data/enhanced/cc_version 3.1 Release5 3.1 Release4
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio100000007sh-att/c0725_eimg.pdf https://www.ipa.go.jp/en/security/c0437_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2021-07-08 2014-09-25
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such basic functions as copy, print, scan, and fax. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the MFD via internal network, and general user client which is directly connected to the MFD. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - Fax Flow Security - Self Test
heuristics/scheme_data/enhanced/product FUJIFILM Apeos C8180 / C7580 / C6580 models with Copy, Print, Fax, Scan and Overwrite Storage Dell C5765dn Color Laser Multifunction Printer
heuristics/scheme_data/enhanced/product_type Multi-Function Device Multi Function Device
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio100000007sh-att/c0725_erpt.pdf https://www.ipa.go.jp/en/security/c0437_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio100000007sh-att/c0725_est.pdf https://www.ipa.go.jp/en/security/c0437_est.pdf
heuristics/scheme_data/enhanced/toe_version Controller ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1 Controller ROM Ver. 2.205.1 IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver. 100.19.0
heuristics/scheme_data/enhanced/vendor FUJIFILM Business Innovation Corp. Dell Inc.
heuristics/scheme_data/expiration_date None 2019-10
heuristics/scheme_data/supplier FUJIFILM Business Innovation Corp. Dell Inc.
heuristics/scheme_data/toe_japan_name FUJIFILM Apeos C8180 / C7580 / C6580 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1 Dell C5765dn Color Laser Multifunction PrinterController ROM Ver. 2.205.1, IOT ROM Ver. 3.0.2, ADF ROM Ver. 11.1.0, Fax ROM Ver. 100.19.0
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0725_it1776.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0437_it3445.html
heuristics/scheme_data/toe_overseas_name FUJIFILM Apeos C8180 / C7580 / C6580 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.20, Fax ROM Ver. 2.2.1 Dell C5765dn Color Laser Multifunction PrinterController ROM Ver. 2.205.1, IOT ROM Ver. 3.0.2, ADF ROM Ver. 11.1.0, Fax ROM Ver. 100.19.0
pdf_data/cert_filename c0725_eimg.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0725-01-2021: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 89915
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20210728172103+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20210728173441+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
None
pdf_data/report_filename c0725_erpt.pdf c0437_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0725-01-2021: 1
  • CRP-C0437-01: 1
  • Certification No. C0437: 1
pdf_data/report_keywords/cc_claims
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • T:
    • T.CONSUME: 2
    • T.DATA_SEC: 2
    • T.CONFDATA: 2
    • T.RECOVER: 2
    • T.COMM_TAP: 2
  • A:
    • A.ADMIN: 1
    • A.USER: 1
    • A.SECMODE: 1
    • A.ACCESS: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ADMIN: 1
  • A.USER: 1
  • A.SECMODE: 1
  • A.ACCESS: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.CONSUME: 2
  • T.DATA_SEC: 2
  • T.CONFDATA: 2
  • T.RECOVER: 2
  • T.COMM_TAP: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS 1.2: 3
    • TLS: 5
  • SSL:
    • SSL 3.0: 1
    • SSL: 1
  • TLS:
    • TLS 1.0: 1
    • TLS 1.2: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS 1.2: 3
  • TLS: 5
  • TLS 1.0: 1
  • TLS 1.2: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 1.2 3 1
pdf_data/report_keywords/eval_facility/ITSC/Information Technology Security Center 4 3
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
  • SHA1:
    • SHA1: 5
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA1: 5
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 8 11
pdf_data/report_metadata//CreationDate D:20210729140428+09'00' D:20141112134831+09'00'
pdf_data/report_metadata//Creator Microsoft® Word for Office 365 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20210729141337+09'00' D:20141112134854+09'00'
pdf_data/report_metadata//Producer Microsoft® Word for Office 365 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 248816 332931
pdf_data/report_metadata/pdf_number_of_pages 31 38
pdf_data/st_filename c0725_est.pdf c0437_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 7
    • D.TSF: 2
  • O:
    • O.AUDIT: 9
    • O.COMMS_PROTECTION: 11
    • O.STORAGE_ENCRYPTION: 6
    • O.PURGE_DATA: 2
    • O.UPDATE: 1
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.FAX_NET_SEPARATION: 1
    • O.IMAGE_OVERWRITE: 1
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.KEY_MATERIAL: 1
    • O.COMMS: 1
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 1
  • T:
    • T.UNAUTHORIZED_A: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_U: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • OE:
    • OE.PHYSICAL_PROTE: 1
    • OE.NETWORK_PROT: 1
    • OE.ADMIN_TRUST: 1
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAININ: 1
  • O:
    • O.AUDITS: 8
    • O.CIPHER: 6
    • O.COMM_SEC: 7
    • O.FAX_SEC: 5
    • O.MANAGE: 9
    • O.RESIDUAL: 4
    • O.USER: 7
    • O.RESTRICT: 7
    • O.VERIFY: 4
  • T:
    • T.RECOVER: 5
    • T.CONFDATA: 3
    • T.DATA_SEC: 3
    • T.COMM_TAP: 5
    • T.CONSUME: 5
  • A:
    • A.ADMIN: 5
    • A.USER: 3
    • A.SECMODE: 5
    • A.ACCESS: 3
  • OE:
    • OE.ADMIN: 3
    • OE.USER: 3
    • OE.SEC: 9
    • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ADMIN: 5
  • A.USER: 3
  • A.SECMODE: 5
  • A.ACCESS: 3
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
  • O.AUDITS: 8
  • O.CIPHER: 6
  • O.COMM_SEC: 7
  • O.FAX_SEC: 5
  • O.MANAGE: 9
  • O.RESIDUAL: 4
  • O.USER: 7
  • O.RESTRICT: 7
  • O.VERIFY: 4
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
  • OE.ADMIN: 3
  • OE.USER: 3
  • OE.SEC: 9
  • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
  • T.RECOVER: 5
  • T.CONFDATA: 3
  • T.DATA_SEC: 3
  • T.COMM_TAP: 5
  • T.CONSUME: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 6
    • EAL 3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT: 2
    • FAU_STG_EXT.1: 5
    • FAU_GEN: 13
    • FAU_GEN.1: 24
    • FAU_STG_EXT.1.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 15
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 5
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 22
    • FCS_CKM.1: 29
    • FCS_CKM.4: 7
    • FCS_CKM_EXT.4.1: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 9
    • FCS_COP.1: 85
    • FCS_SMC_EXT.1: 5
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 15
    • FCS_TLS_EXT.1.1: 2
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 8
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
  • FDP:
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 6
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 6
    • FDP_FXS_EXT.1.1: 2
    • FDP_ACF.1: 8
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_PMG_EXT: 1
    • FIA_PMG: 3
    • FIA_UAU.1: 10
    • FIA_UID.1: 12
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_ATD: 1
    • FIA_USB: 1
  • FMT:
    • FMT_SMF.1: 12
    • FMT_SMR.1: 9
    • FMT_MSA.3: 6
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 1
    • FMT_SMF: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_TRP.1: 10
    • FTP_ITC.1.1: 3
    • FTP_TRP.1.1: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.2: 8
    • FAU_STG.1: 10
    • FAU_STG.4: 8
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 2
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_STG: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 1
    • FCS_CKM.4: 3
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACF.1: 10
    • FDP_IFC.1: 11
    • FDP_IFF.1: 10
    • FDP_RIP.1: 8
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.1.1: 1
    • FDP_IFF: 1
  • FIA:
    • FIA_AFL.1: 30
    • FIA_ATD.1: 9
    • FIA_SOS.1: 6
    • FIA_UAU.1: 19
    • FIA_UAU.7: 9
    • FIA_UID.1: 15
    • FIA_USB.1: 8
    • FIA_AFL.1.1: 4
    • FIA_AFL.1.2: 4
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UIA.1: 1
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MSA.1: 11
    • FMT_MSA.3: 11
    • FMT_MTD.1: 11
    • FMT_SMF.1: 17
    • FMT_SMR.1: 15
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 2
  • FPT:
    • FPT_STM.1: 10
    • FPT_TST.1: 8
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 2
  • FAU_STG_EXT.1: 5
  • FAU_GEN: 13
  • FAU_GEN.1: 24
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 15
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 5
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 7
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 9
  • FAU_SAR.2: 8
  • FAU_STG.1: 10
  • FAU_STG.4: 8
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 2
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 24 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 6 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 5 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 7 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 5 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 15
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 1
  • FCS_CKM.4: 3
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 29 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 85 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 6
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 6
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 12
  • FDP_ACF.1: 10
  • FDP_IFC.1: 11
  • FDP_IFF.1: 10
  • FDP_RIP.1: 8
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.1.1: 1
  • FDP_IFF: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
  • FIA_AFL.1: 30
  • FIA_ATD.1: 9
  • FIA_SOS.1: 6
  • FIA_UAU.1: 19
  • FIA_UAU.7: 9
  • FIA_UID.1: 15
  • FIA_USB.1: 8
  • FIA_AFL.1.1: 4
  • FIA_AFL.1.2: 4
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UIA.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 30
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 19
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 15
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 4 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
  • FMT_MOF.1: 9
  • FMT_MSA.1: 11
  • FMT_MSA.3: 11
  • FMT_MTD.1: 11
  • FMT_SMF.1: 17
  • FMT_SMR.1: 15
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 5 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 8 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_STM.1: 10
  • FPT_TST.1: 8
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 11
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_TRP.1: 8
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 10 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.1 4 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.2 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 70
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 4
  • SHA1: 4
  • SHA-1: 8
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 4 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 6
  • SHA-256: 8
  • SHA-384: 4
  • SHA-512: 3
  • SHA256: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 3
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
  • RFC 2104: 1
  • RFC3414: 1
pdf_data/st_keywords/standard_id/X509/X.509 1 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 12
    • RC:
      • RC4: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 18
    • AES-256: 5
  • AES:
    • AES: 12
  • RC:
    • RC4: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 18
  • AES-256: 5
  • AES: 12
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 18 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 3 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 2 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1183201
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 98
  • /Author: FUJIFILM Business Innovation Corp.
  • /Comments:
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20210727133212+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 19
  • /Keywords:
  • /Manager:
  • /ModDate: D:20210727134706+09'00'
  • /Producer: Adobe PDF Library 19.12.66
  • /SourceModified: D:20210727042200
  • /Subject:
  • /Title: FUJIFILM Apeos C8180/C7580/C6580 Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
  • pdf_file_size_bytes: 488409
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /Author:
  • /CreationDate: D:20141104101551+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20141104101551+09'00'
  • /Producer: Acrobat Distiller 10.1.12 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/st_metadata//Author FUJIFILM Business Innovation Corp.
pdf_data/st_metadata//CreationDate D:20210727133212+09'00' D:20141104101551+09'00'
pdf_data/st_metadata//Creator Word 用 Acrobat PDFMaker 19 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20210727134706+09'00' D:20141104101551+09'00'
pdf_data/st_metadata//Producer Adobe PDF Library 19.12.66 Acrobat Distiller 10.1.12 (Windows)
pdf_data/st_metadata//Title FUJIFILM Apeos C8180/C7580/C6580 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1183201 488409
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 98 94
dgst 911f8590c493563c 1a0a8f102637d244