Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

KONICA MINOLTA bizhub 950i/bizhub 850i/AccurioPrint 950i/AccurioPrint 850i with FK-516,DEVELOP ineo 950i/ineo 850i with FK-516G00-09
JISEC-CC-CRP-C0786-01-2023
KONICA MINOLTA bizhub C360i/bizhub C300i/bizhub C250i/bizhub C036DNi/bizhub 030DNi/bizhub C025DNi with FK-514, DEVELOP ineo+ 360i/ineo+ 300i/ineo+ 250i with FK-514 G00-45
JISEC-CC-CRP-C0669-01-2020
name KONICA MINOLTA bizhub 950i/bizhub 850i/AccurioPrint 950i/AccurioPrint 850i with FK-516,DEVELOP ineo 950i/ineo 850i with FK-516G00-09 KONICA MINOLTA bizhub C360i/bizhub C300i/bizhub C250i/bizhub C036DNi/bizhub 030DNi/bizhub C025DNi with FK-514, DEVELOP ineo+ 360i/ineo+ 300i/ineo+ 250i with FK-514 G00-45
not_valid_before 2023-04-19 2020-03-17
not_valid_after 2028-04-19 2025-03-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0786_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0669_est.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0786_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0669_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0786_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0669kz_eimg.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 8, 7), 'maintenance_title': 'KONICA MINOLTA bizhub C360i/bizhub C300i/bizhub C250i/bizhub C036DNi/bizhub C030DNi/bizhub C025DNi with FK-514, DEVELOP ineo+ 360i/ineo+ 300i/ineo+ 250i with FK-514, Sindoh D452/D451/D450/CM3093/CM3035/CM2075 with FK-514G00-45', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0669kz_eacr.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0669kz_est.pdf'})
state/cert/pdf_hash fa62ad09868fe59132c2f997289d89c410524e77e9fe326f80cdb4eaba140025 f6abdca56152d5b6e01e7eced00c26511416f5866b336c6f63211afb13e69669
state/cert/txt_hash 499de9f096287a5602b6d6f2209b1089759639c690254f612c0544ecec07f8e6 9d74196314defbdd010ea37c27f4d0570383fc681015d3251f7e2c875d0b03b6
state/report/pdf_hash 7dae623cff364a9fdf19d3f98b53801a1df2f75e4634207dd8b3c606ab1a6043 97781762a4bb935bd67d988c49274181ea148633c3ac29eaee146df4d69e859a
state/report/txt_hash 78aee826ba8ba54640af0f9b41a7c6d6bc8fa67d607ecf6a4e4a7f05ee67fb3c c14579d83e21cf7e643628e044cac9d53b09e172e31d93876a43b9d5f3e71a28
state/st/pdf_hash b70eee87c335cd819ea3b5125ff058fb5e6636bf5058f99a383b6c68c25423da 617abbff88199c215a700622519a434ff4e482261f9d290dd2be7ff900c73482
state/st/txt_hash 750ee2363a4fad74a8ff38b84610ac0091ef2c690ff2e7c8013d694e2a751362 459904239c35f93af33499c9d0ecda4670b8e4d56642aed8ff3271a2f496fa0b
heuristics/cert_id JISEC-CC-CRP-C0786-01-2023 JISEC-CC-CRP-C0669-01-2020
heuristics/cpe_matches None cpe:2.3:h:konicaminolta:bizhub_c360i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_c250i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_360i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_c300i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_300i:-:*:*:*:*:*:*:*
heuristics/extracted_versions 09, 516 514, 45
heuristics/scheme_data
  • cert_id: C0786
  • supplier: KONICA MINOLTA, INC.
  • toe_overseas_name: KONICA MINOLTA bizhub 950i/bizhub 850i/ AccurioPrint 950i/AccurioPrint 850i with FK-516, DEVELOP ineo 950i/ineo 850i with FK-516 G00-09
  • expiration_date: None
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • certification_date: 2023-04
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0786_it2836.html
  • toe_japan_name: -----
  • enhanced:
    • product: KONICA MINOLTA bizhub 950i/bizhub 850i/ AccurioPrint 950i/AccurioPrint 850i with FK-516, DEVELOP ineo 950i/ineo 850i with FK-516
    • toe_version: G00-09
    • product_type: Multi-Function Printer
    • cert_id: JISEC-C0786
    • certification_date: 2023-04-19
    • cc_version: 3.1 Release5
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • vendor: KONICA MINOLTA, INC.
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/nqklaf0000001g92-att/c0786_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. TOE security functionality The TOE provides the following security functions: Identification and Authentication function Access Control function Encryption function Trusted Communications function Security Management function Audit function Trusted Operation function FAX Separation function
None
pdf_data/cert_filename c0786_eimg.pdf c0669kz_eimg.pdf
pdf_data/cert_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0786-01-2023: 1
  • JISEC-CC-CRP-C0669-01-2020: 1
pdf_data/cert_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 234914
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20230601100115+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /ModDate: D:20230601100235+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20230601010056
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 89908
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20200826162441+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20200826162622+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20230601100115+09'00' D:20200826162441+09'00'
pdf_data/cert_metadata//Creator Word 用 Acrobat PDFMaker 17 Microsoft® Word 2019
pdf_data/cert_metadata//ModDate D:20230601100235+09'00' D:20200826162622+09'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 17.11.238 Microsoft® Word 2019
pdf_data/cert_metadata/pdf_file_size_bytes 234914 89908
pdf_data/report_filename c0786_erpt.pdf c0669_erpt.pdf
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0786-01-2023: 1
  • JISEC-CC-CRP-C0669-01-2020: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 2
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 4
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 2 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 14
pdf_data/report_metadata//CreationDate D:20230529102338+09'00' D:20200415133324+09'00'
pdf_data/report_metadata//ModDate D:20230529102427+09'00' D:20200415133408+09'00'
pdf_data/report_metadata/pdf_file_size_bytes 409471 432221
pdf_data/report_metadata/pdf_number_of_pages 32 31
pdf_data/st_filename c0786_est.pdf c0669_est.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 5 9
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 1
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 31
    • D.TSF: 3
  • O:
    • O.AUDIT: 5
    • O.COMMS_PROTECTION: 11
    • O.STORAGE_ENCRYPTION: 4
    • O.PURGE_DATA: 2
    • O.UPDATE_VERIFICATION: 2
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.TSF_SELF_TEST: 1
    • O.FAX_NET_SEPARATION: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • OE:
    • OE.PHYSICAL_PROTECTION: 1
    • OE.NETWORK_PROTECTION: 1
    • OE.ADMIN_TRUST: 1
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAINING: 1
  • D:
    • D.USER: 79
    • D.TSF: 7
  • O:
    • O.COMMS_PROTECTION: 7
    • O.UPDATE_VERIFICATION: 2
    • O.STORAGE_ENCRYPTION: 1
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.AUDIT: 2
    • O.TSF_SELF_TEST: 1
    • O.FAX_NET_SEPARATION: 1
  • T:
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.NET_COMPROMISE: 1
  • OE:
    • OE.USER_TRAINING: 1
pdf_data/st_keywords/cc_claims/D/D.TSF 3 7
pdf_data/st_keywords/cc_claims/D/D.USER 31 79
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 5
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 4
  • O.PURGE_DATA: 2
  • O.UPDATE_VERIFICATION: 2
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.TSF_SELF_TEST: 1
  • O.FAX_NET_SEPARATION: 1
  • O.COMMS_PROTECTION: 7
  • O.UPDATE_VERIFICATION: 2
  • O.STORAGE_ENCRYPTION: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.AUDIT: 2
  • O.TSF_SELF_TEST: 1
  • O.FAX_NET_SEPARATION: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 5 2
pdf_data/st_keywords/cc_claims/O/O.COMMS_PROTECTION 11 7
pdf_data/st_keywords/cc_claims/O/O.STORAGE_ENCRYPTION 4 1
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 1
  • OE.NETWORK_PROTECTION: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.USER_TRAINING: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 3
  • FAU_CKM_EXT: 1
  • FAU_STG_EXT.1: 5
  • FAU_GEN: 10
  • FAU_GEN.1: 8
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 3
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT: 3
  • FAU_STG_EXT.1: 5
  • FAU_GEN: 10
  • FAU_GEN.1: 9
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 4
  • FAU_GEN.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 8 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 3 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT 2 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 16 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 57 61
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 17 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 23 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 22 7
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 2
  • FIA_PSK_EXT: 2
  • FIA_PSK_EXT.1: 9
  • FIA_PMG_EXT.1: 6
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 2
  • FIA_UAU.1: 8
  • FIA_UID.1: 10
  • FIA_AFL.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 5
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 3
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 3
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 2
  • FIA_PSK_EXT: 2
  • FIA_PMG: 4
  • FIA_PSK_EXT.1: 10
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 2
  • FIA_UAU.1: 8
  • FIA_UID.1: 11
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 5
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 3
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 3
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 6 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PSK_EXT.1 9 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 10 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 3 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 10
  • FMT_SMR.1: 12
  • FMT_MSA.3: 5
  • FMT_MOF.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF: 1
  • FMT_SMR: 1
  • FMT_MSA: 1
  • FMT_SMF.1: 11
  • FMT_SMR.1: 12
  • FMT_MSA.3: 5
  • FMT_MOF.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 5
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 3
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 10 11
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT: 2
  • FPT_TST_EXT: 2
  • FPT_TUD_EXT: 2
  • FPT_SKP_EXT.1: 6
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1: 6
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 6
  • FPT_STM.1.1: 1
  • FPT_SKP_EXT: 2
  • FPT_TST_EXT.1: 8
  • FPT_TUD_EXT: 2
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 6
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 6 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 6 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 10 14
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 1
pdf_data/st_keywords/cipher_mode/CTR/CTR 4 3
pdf_data/st_keywords/crypto_protocol/IKE/IKE 5 9
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 14 19
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 3 9
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 83 59
pdf_data/st_keywords/crypto_protocol/SSH/SSH 3 9
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 3 9
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 10 11
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 18
  • SHA-512: 11
  • SHA-384: 9
  • SHA-256: 16
  • SHA-512: 11
  • SHA-224: 2
  • SHA-384: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 18 16
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 9 8
pdf_data/st_keywords/randomness/PRNG/DRBG 7 6
pdf_data/st_keywords/randomness/RNG/RBG 6 8
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 2 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 5 13
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 3 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 198-1 2 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 3 5
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 3
  • NIST SP 800-38A: 3
  • NIST SP 800-90A: 5
  • NIST SP 800-38A: 3
  • NIST SP 800-38B: 2
  • NIST SP 800-38C: 2
  • NIST SP 800-38D: 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 3 5
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 3
  • RFC 4303: 3
  • RFC 3602: 7
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 3
  • RFC 4868: 5
  • RFC 5282: 1
  • RFC3602: 1
  • RFC 2407: 1
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 10
  • RFC 4106: 6
  • RFC 4109: 4
  • RFC 4304: 6
  • RFC 4868: 9
  • RFC 5282: 3
pdf_data/st_keywords/standard_id/RFC/RFC 3602 7 10
pdf_data/st_keywords/standard_id/RFC/RFC 4106 2 6
pdf_data/st_keywords/standard_id/RFC/RFC 4109 2 4
pdf_data/st_keywords/standard_id/RFC/RFC 4301 3 2
pdf_data/st_keywords/standard_id/RFC/RFC 4303 3 2
pdf_data/st_keywords/standard_id/RFC/RFC 4304 3 6
pdf_data/st_keywords/standard_id/RFC/RFC 4868 5 9
pdf_data/st_keywords/standard_id/RFC/RFC 5282 1 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 6 11
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 2 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 2 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 2 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 1 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 2205028
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 80
  • /Author: t94279
  • /CreationDate: D:20230515140049+09'00'
  • /ModDate: D:20230515140049+09'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - ASE_MinervaSSBK-2.00-230403_en.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1337019
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 88
  • /Author:
  • /Comments:
  • /CreationDate: D:20200413165958+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 15
  • /Keywords:
  • /ModDate: D:20200413170048+09'00'
  • /Producer: Adobe PDF Library 15.0
  • /SourceModified: D:20200413075942
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
pdf_data/st_metadata//Author t94279
pdf_data/st_metadata//CreationDate D:20230515140049+09'00' D:20200413165958+09'00'
pdf_data/st_metadata//ModDate D:20230515140049+09'00' D:20200413170048+09'00'
pdf_data/st_metadata//Producer Microsoft: Print To PDF Adobe PDF Library 15.0
pdf_data/st_metadata//Title Microsoft Word - ASE_MinervaSSBK-2.00-230403_en.docx
pdf_data/st_metadata/pdf_file_size_bytes 2205028 1337019
pdf_data/st_metadata/pdf_number_of_pages 80 88
dgst a5211bd0ee86f8d2 441e6dc9572ee269