Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TASKalfa MZ4000i, TASKalfa MZ3200i Series with Hard Disk, FAX System and Data Security Kit
CSEC2022004
TASKalfa 6002i, TASKalfa 5002i, TASKalfa 4002i, TASKalfa 6002iG, TASKalfa 5002iG, TASKalfa 4002iG(KYOCERA), CS 6002i, CS 5002i, CS 4002i(Copystar), 6056i, 5056i, 4056i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2NK_20IS.C01.010HS Panel: 2ND_70IS.CI1.010 FAX: 3R2_5100.002.005
JISEC-CC-CRP-C0548
name TASKalfa MZ4000i, TASKalfa MZ3200i Series with Hard Disk, FAX System and Data Security Kit TASKalfa 6002i, TASKalfa 5002i, TASKalfa 4002i, TASKalfa 6002iG, TASKalfa 5002iG, TASKalfa 4002iG(KYOCERA), CS 6002i, CS 5002i, CS 4002i(Copystar), 6056i, 5056i, 4056i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2NK_20IS.C01.010HS Panel: 2ND_70IS.CI1.010 FAX: 3R2_5100.002.005
not_valid_before 2023-10-19 2017-05-25
not_valid_after 2028-10-19 2022-05-25
scheme SE JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_HCD-PP_TASKalfaMZ4000i_100.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0548_est.pdf
status active archived
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReport-KyoceraTASKalfa4HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0548_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertCCRA-KyoceraTASKalfa4HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0548_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage True False
state/cert/pdf_hash 115e23bebd070cda947b83cb6d9942e0bd31bc909b09a62e3ef4182c4c26320a f545049f92eeadac5595a685d3ec9988f122f93f224b42b5263b11f6c38bea65
state/cert/txt_hash d05410f5cc3f0ed0ad32f1a9353b3fc000252125da97a53edf756927aa65a460 be8312e9c410f0dc6ec0bf3fd9811b2defed6c999b75d3518550d0160f29fe0e
state/report/pdf_hash 9cf262186eae2f73080194d14299045b1b70fae4b6987a5dc11d5d9397b3b3b5 f51cda0f0d63f8effa763f8418aab4a2f04442f9df79ff1f1205d7a6901d0f24
state/report/txt_hash a39433513e9f4bd337fbcb878c0cdf7b9c715b5cff89a4e2b89ca7564088b88e ae9048ba9b5b101e9a956a94c564c64d23303b16cb6cc9fa3ffe9b8e968b244d
state/st/pdf_hash 8e5a6d20cff3cd3561c0c57375c7adb7a070ca7cf8d7714317e02f846b90f9ee 97a26f23c09b43a5facc0ff00c9c453515cea6b800f1860ff9e99208d9ac7529
state/st/txt_hash 98c6ea305290a616d391a6b4e0734577f88f624f55d8bbeb6bcdc33549a461e9 4b9d057510725945b6fca7ae3f11f5bbdb929886526ba6f6c46ee13897f7947f
heuristics/cert_id CSEC2022004 JISEC-CC-CRP-C0548
heuristics/cpe_matches None cpe:2.3:h:kyocera:taskalfa_6002i:-:*:*:*:*:*:*:*, cpe:2.3:h:kyocera:taskalfa_4002i:-:*:*:*:*:*:*:*
heuristics/extracted_versions - 01.010, 5100.002.005, 1.010
heuristics/scheme_data None
  • cert_id: C0548
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 6002i, TASKalfa 5002i,TASKalfa 4002i, TASKalfa 6002iG, TASKalfa 5002iG, TASKalfa 4002iG(KYOCERA),CS 6002i, CS 5002i, CS 4002i(Copystar), 6056i, 5056i, 4056i(TA Triumph-Adler/UTAX)all of the above with Data Security Kit (E), FAX System 12System: 2NK_20IS.C01.010HSPanel: 2ND_70IS.CI1.010FAX: 3R2_5100.002.005
  • expiration_date: 2022-06
  • claim: EAL3+ALC_FLR.2 PP
  • certification_date: 2017-05
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0548_it5566.html
  • toe_japan_name: TASKalfa 6002i, TASKalfa 5002i,TASKalfa 4002i, TASKalfa 6002iG,TASKalfa 5002iG, TASKalfa 4002iG(KYOCERA), CS 6002i, CS 5002i, CS 4002i(Copystar),6056i, 5056i, 4056i(TA Triumph-Adler/UTAX)all of the above with Data Security Kit (E), FAX System 12System: 2NK_20IS.C01.010HSPanel: 2ND_70IS.CI1.010FAX: 3R2_5100.002.005
  • enhanced:
    • product: TASKalfa 6002i, TASKalfa 5002i, TASKalfa 4002i, TASKalfa 6002iG, TASKalfa 5002iG, TASKalfa 4002iG(KYOCERA), CS 6002i, CS 5002i, CS 4002i(Copystar), 6056i, 5056i, 4056i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
    • toe_version: System: 2NK_20IS.C01.010HS Panel: 2ND_70IS.CI1.010 FAX: 3R2_5100.002.005
    • product_type: Multi-Function Printer
    • certification_date: 2017-05-25
    • cc_version: 3.1 Release4
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1™-2009
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0548_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0548_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0548_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities, which conform to IEEE Std 2600.1™-2009 that is a protection profile for Hardcopy devices, for a purpose of preventing unauthorized disclosure and alteration of user document data. TOE security functionality This TOE provides the following security functionalities. - User Authentication: The functionality that performs user identification and authentication. - Job Authorization: The functionality that restricts the available functions of a user. - Document Access Control: The functionality that restricts access to user document data to authorized users only. - Hard Disk Data Encryption: The functionality that encrypts data stored in hard disk drive. - Data Overwrite: The functionality that overwrites data stored in a product, and disables the data to be re-used. - Audit Logs: The functionality that records audit logs relevant to the security functionalities. - Security Management: The functionality that restricts management of the security functionalities to authorized users only. - Self Test: The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection: The functionality that encrypts communication data, and prevents unauthorized transmission to an internal network via external interfaces such as public lines.
pdf_data/cert_filename CertCCRA-KyoceraTASKalfa4HCDPP.pdf c0548_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2022004: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ASE:
    • ASE_SPD.1: 1
  • ALC:
    • ALC_FLR.2: 1
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 1: 1
  • EAL3: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
  • ITSC:
    • Information Technology Security Center: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1926812
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20231019154446+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20231020083301+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 453402
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170612140531+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170612140737+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20231019154446+02'00' D:20170612140531+09'00'
pdf_data/cert_metadata//Creator RICOH MP C4504ex Word 用 Acrobat PDFMaker 11
pdf_data/cert_metadata//ModDate D:20231020083301+02'00' D:20170612140737+09'00'
pdf_data/cert_metadata//Producer RICOH MP C4504ex Adobe PDF Library 11.0
pdf_data/cert_metadata/pdf_file_size_bytes 1926812 453402
pdf_data/cert_metadata/pdf_is_encrypted False True
pdf_data/report_filename CertificationReport-KyoceraTASKalfa4HCDPP.pdf c0548_erpt.pdf
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2022004: 19
  • JP:
    • CRP-C0548-01: 1
    • Certification No. C0548: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_SPD.1: 3
    • ASE_INT.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 2
  • EAL 1 augmented: 1
  • EAL3: 4
  • EAL3 augmented: 3
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 5
    • IKEv2: 1
  • IPsec:
    • IPsec: 9
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 1
  • TLSv1.2: 1
pdf_data/report_keywords/eval_facility
  • Combitech:
    • Combitech AB: 5
  • ITSC:
    • Information Technology Security Center: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 469640
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /Author: Jerry Johansson
  • /CreationDate: D:20231016103535+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20231019145450+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 22FMV4135-21
  • /Title: Certification Report Kyocera TASKalfa4 HCDPP
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 436212
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /Author:
  • /CreationDate: D:20170911100746+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170911100828+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson
pdf_data/report_metadata//CreationDate D:20231016103535+02'00' D:20170911100746+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2016 Word 用 Acrobat PDFMaker 11
pdf_data/report_metadata//ModDate D:20231019145450+02'00' D:20170911100828+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2016 Adobe PDF Library 11.0
pdf_data/report_metadata//Title Certification Report Kyocera TASKalfa4 HCDPP
pdf_data/report_metadata/pdf_file_size_bytes 469640 436212
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 18 36
pdf_data/st_filename ST_HCD-PP_TASKalfaMZ4000i_100.pdf c0548_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 4
  • FF:
    • DH:
      • DH: 10
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_ADMIN: 2
  • A.TRAINED_USERS: 2
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
pdf_data/st_keywords/cc_claims/D
  • D.USER: 7
  • D.TSF: 8
  • D.DOC: 41
  • D.FUNC: 20
  • D.PROT: 14
  • D.CONF: 16
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_CONTROL: 10
  • O.USER_AUTHORIZATION: 10
  • O.ADMIN_ROLES: 8
  • O.UPDATE_VERIFICATION: 3
  • O.TSF_SELF_TEST: 3
  • O.COMMS_PROTECTION: 14
  • O.AUDIT: 7
  • O.STORAGE_ENCRYPTION: 6
  • O.KEY_MATERIAL: 3
  • O.FAX_NET_SEPARATION: 3
  • O.IMAGE_OVERWRITE: 3
  • O.ACCESS_: 1
  • O.PURGE_DATA: 2
  • O.STORAGE_EXCRYPTION: 3
  • O.HDD: 11
  • O.AUDIT_STORAGE: 11
  • O.AUDIT_ACCESS: 11
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 15
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/O/O.AUDIT 7 9
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK_PROTECTION: 2
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 2
  • OE.ADMIN_TRAINING: 2
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 3
  • OE.PHYSICAL: 3
  • OE.USER: 14
  • OE.ADMIN: 8
  • OE.AUDIT: 4
  • OE.INTERFACE: 4
  • OE.PHYISCAL: 2
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 2
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UPDATE: 2
  • T.NET_COMPROMISE: 2
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 3
    • EAL 3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 3
  • FAU_STG_EXT.1: 6
  • FAU_GEN: 14
  • FAU_GEN.1: 9
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 4
  • FAU_GEN.2.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 11
  • FAU_SAR.2: 10
  • FAU_STG: 1
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_STG.4: 9
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 14 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 4 9
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT: 3
  • FCS_KDF_EXT: 3
  • FCS_KYC_EXT: 4
  • FCS_RBG_EXT: 2
  • FCS_CKM_EXT.4: 27
  • FCS_CKM.1: 41
  • FCS_CKM.4: 9
  • FCS_CKM_EXT.4.1: 2
  • FCS_COP.1: 109
  • FCS_RBG_EXT.1: 33
  • FCS_KDF_EXT.1: 15
  • FCS_KDF_EXT.1.1: 3
  • FCS_KYC_EXT.1: 8
  • FCS_SMC_EXT.1: 7
  • FCS_KYC_EXT.1.1: 1
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.2: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 6
  • FCS_TLS_EXT.1: 6
  • FCS_SSH_EXT.1: 6
  • FCS_SNI_EXT.1.1: 1
  • FCS_PCC_EXT.1: 1
  • FCS_CKM.1: 12
  • FCS_COP.1: 10
  • FCS_CKM.2: 1
  • FCS_CKM.4: 5
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 41 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 109 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 6 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT: 2
  • FDP_FXS_EXT: 2
  • FDP_DSK_EXT.1: 9
  • FDP_DSK_EXT.1.1: 1
  • FDP_DSK_EXT.1.2: 1
  • FDP_FXS_EXT.1: 8
  • FDP_FXS_EXT.1.1: 1
  • FDP_ACF.1: 8
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_ACC.1: 10
  • FDP_ACC.1.1: 1
  • FDP_IFC.1: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 28
  • FDP_ACF.1: 23
  • FDP_RIP.1: 9
  • FDP_ACF.1.3: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 2
  • FDP_ACF: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 10 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 2
  • FIA_PSK_EXT: 2
  • FIA_PSK_EXT.1: 11
  • FIA_PMG_EXT.1: 7
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 3
  • FIA_PSK_EXT.1.2: 2
  • FIA_UAU.1: 9
  • FIA_UID.1: 13
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_AFL.1: 11
  • FIA_SOS.1: 11
  • FIA_UAU.7: 11
  • FIA_USB.1: 9
  • FIA_ATD.1: 9
  • FIA_UAU.1: 11
  • FIA_UID.1: 21
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 9 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 13 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 4 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 13
  • FMT_SMR.1: 13
  • FMT_MSA.3: 8
  • FMT_MOF.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 5
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 26
  • FMT_MSA.3: 24
  • FMT_MTD.1: 19
  • FMT_SMF.1: 24
  • FMT_SMR.1: 24
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 5 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 8 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 13 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 24
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT: 2
  • FPT_SKP_EXT: 2
  • FPT_TST_EXT: 2
  • FPT_TUD_EXT: 2
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1: 4
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_TUD_EXP.1: 3
  • FPT_FDI_EXP: 3
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_FDI_EXP.1: 14
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 11
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 4 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 12
  • FTP_TRP.1: 9
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 3
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 12 14
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 7
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 9
  • TLS:
    • TLS:
      • TLS: 9
  • IKE:
    • IKEv1: 27
    • IKEv2: 9
    • IKE: 4
  • IPsec:
    • IPsec: 47
  • TLS:
    • TLS:
      • TLS: 2
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 2
  • IPsec:
    • IPsec: 5
pdf_data/st_keywords/crypto_protocol/IKE
  • IKEv1: 27
  • IKEv2: 9
  • IKE: 4
  • IKEv1: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 27 2
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 47 5
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 9
  • TLS: 2
  • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 9 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 2
    • P-521: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 13
    • SHA2:
      • SHA-256: 18
      • SHA-512: 7
      • SHA-224: 2
      • SHA-384: 4
      • SHA-2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 5
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 4
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS 140: 1
    • FIPS PUB 180-4: 1
  • NIST:
    • NIST SP 800-108: 4
    • NIST SP 800-132: 2
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 2
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
  • RFC:
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 10
    • RFC 4106: 6
    • RFC 4109: 3
    • RFC 4304: 4
    • RFC 4868: 7
    • RFC 5282: 3
    • RFC2409: 2
  • ISO:
    • ISO/IEC 18033-3: 2
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 10118: 4
    • ISO/IEC 18031:2011: 5
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 4
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS 140: 1
  • FIPS PUB 180-4: 1
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 1 4
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 2 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • 3DES:
      • 3DES: 4
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 5
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 3
pdf_data/st_metadata//CreationDate D:20231013105739+02'00' D:20170907114348+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20231019145726+02'00' D:20170907114348+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2013
pdf_data/st_metadata/pdf_file_size_bytes 2201211 1010871
pdf_data/st_metadata/pdf_hyperlinks file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663223, file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663224, file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663222
pdf_data/st_metadata/pdf_number_of_pages 108 97
dgst 9de43052b6aa3a48 bbbcfeb7695a8b44