name |
MX-6150FN / 6150FV / 5150FN / 5150FV / 4150FN / 4150FV / 3650FN / 3650FV / 3150FN / 3150FV / 2650FN / 2650FV with MX-FR51U; MX-3630FN / 2630FN with MX-FR51U and MX-PK13; and MX-6050N / 6050V / 5050N / 5050V / 4050N / 4050V / 3550N / 3550V / 3050N / 3050V / 2630N with MX-FR51U, MX-FX15 and MX-PK13 0700Kc00 |
HP StorageWorks P9000 Command View Advanced Edition Software Common Component Version: 7.0.1-00 |
category |
Multi-Function Devices |
Access Control Devices and Systems |
scheme |
JP |
JP |
status |
archived |
archived |
not_valid_after |
27.10.2022 |
01.09.2016 |
not_valid_before |
27.10.2017 |
15.08.2011 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0580_eimg.pdf |
|
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0580_erpt.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0305_erpt.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0580_est.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0305_est.pdf |
manufacturer |
Sharp Corporation |
Hewlett-Packard Company |
manufacturer_web |
https://sharp-world.com/ |
https://www.hp.com |
security_level |
{} |
EAL2+, ALC_FLR.1 |
dgst |
a67e8b913adcb0f1 |
c63773cb15a5150c |
heuristics/cert_id |
JISEC-CC-CRP-C0580-01-2017 |
JISEC-CC-CRP-C0305 |
heuristics/cert_lab |
[] |
[] |
heuristics/cpe_matches |
cpe:2.3:h:sharp:mx-3050n:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-5050v:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-6050n:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-4050n:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-3550n:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-3550v:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-2630n:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-5050n:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-3050v:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-4050v:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-6050v:-:*:*:*:*:*:*:* |
cpe:2.3:h:hp:9000:-:*:*:*:*:*:*:*, cpe:2.3:a:hp:p9000_command_view_advanced_edition_software:-:*:*:*:*:*:*:* |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
CVE-2016-2003, CVE-2010-4107 |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 |
ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 |
heuristics/extracted_versions |
- |
7.0.1 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
{} |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
{} |
heuristics/scheme_data |
- cert_id: JISEC-CC-CRP-C0580
- certification_date: 01.10.2017
- claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
- enhanced:
- assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
- cc_version: 3.1 Release4
- cert_id: JISEC-CC-CRP-C0580
- cert_link: https://www.ipa.go.jp/en/security/c0580_eimg.pdf
- description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device (MFD) that has the functions, such as copy, print, scan, fax and filing. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. TOE security functionality The TOE provides the following security features: - Identification and Authentication Function - Access Control Function - Stored Data Encryption Function - Network Protection Function - Security Management Function - Audit Function - Software Verification Function - Fax Line Separation Function - Self-testing Function - Residual Data Overwrite Function - Data Purging Function
- evaluation_facility: Information Technology Security Center Evaluation Department
- product: MX-6150FN / 6150FV / 5150FN / 5150FV / 4150FN / 4150FV / 3650FN / 3650FV / 3150FN / 3150FV / 2650FN / 2650FV with MX-FR51U; MX-3630FN / 2630FN with MX-FR51U and MX-PK13; and MX-6050N / 6050V / 5050N / 5050V / 4050N / 4050V / 3550N / 3550V / 3050N / 3050V / 2630N with MX-FR51U, MX-FX15 and MX-PK13
- product_type: Multifunction Product
- protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
- report_link: https://www.ipa.go.jp/en/security/c0580_erpt.pdf
- target_link: https://www.ipa.go.jp/en/security/c0580_est.pdf
- toe_version: 0700Kc00
- vendor: SHARP CORPORATION
- expiration_date: 01.11.2022
- supplier: SHARP CORPORATION
- toe_japan_name: MX-6150FN / 6150FV / 5150FN / 5150FV / 4150FN / 4150FV / 3650FN / 3650FV / 3150FN / 3150FV / 2650FN / 2650FV with MX-FR51U; MX-3630FN / 2630FN with MX-FR51U and MX-PK13; and MX-6050N / 6050V / 5050N / 5050V / 4050N / 4050V / 3550N / 3550V / 3050N / 3050V / 2630N with MX-FR51U, MX-FX15 and MX-PK130700Kc00
- toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0580_it7640.html
- toe_overseas_name: MX-6150FN / 6150FV / 5150FN / 5150FV / 4150FN / 4150FV / 3650FN / 3650FV / 3150FN / 3150FV / 2650FN / 2650FV with MX-FR51U; MX-3630FN / 2630FN with MX-FR51U and MX-PK13; and MX-6050N / 6050V / 5050N / 5050V / 4050N / 4050V / 3550N / 3550V / 3050N / 3050V / 2630N with MX-FR51U, MX-FX15 and MX-PK130700Kc00
|
- cert_id: JISEC-CC-CRP-C0305
- certification_date: 01.08.2011
- claim: EAL2+ ALC_FLR.1
- enhanced:
- assurance_level: EAL2 Augmented with ALC_FLR.1
- cc_version: 3.1
- cert_link: https://www.ipa.go.jp/en/security/c0305_eimg.pdf
- description: PRODUCT DESCRIPTION Description of TOE TOE is a module that provides common functionality for storage management software that manages storage devices connected via a SAN environment. The following are examples of storage management software: HP StorageWorks P9000 Device Manager Software, HP StorageWorks P9000 Replication Manager Software, HP StorageWorks P9000 Tiered Storage Manager Software, and HP StorageWorks P9000 Tuning Manager Software. These products, in combination with TOE, are commonly referred to as HP StorageWorks P9000 Command View Advanced Edition Software. TOE is a foundational module for HP StorageWorks P9000 Command View Advanced Edition Software, and is packaged with all products. TOE security functions TOE provides the following security functionality: - Identification/authentication functionality (External authentication functionality provided by external authentication servers, or the use of linkage functionality for external authentication groups) - Security management functionality (Functionality that manages TOE user account information, and allows the user to set security parameters) - Warning banner functionality
- evaluation_facility: Mizuho Information & Research Institute, Inc. Center for Evaluation of Information Security
- product: HP StorageWorks P9000 Command View Advanced Edition Software Common Component
- product_type: Foundational Module Software
- report_link: https://www.ipa.go.jp/en/security/c0305_erpt.pdf
- target_link: https://www.ipa.go.jp/en/security/c0305_est.pdf
- toe_version: 7.0.1-00
- vendor: Hewlett-Packard Company
- expiration_date: 01.09.2016
- supplier: Hewlett-Packard Company
- toe_japan_name: -----
- toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0305_it0331.html
- toe_overseas_name: HP StorageWorks P9000 Command View Advanced Edition Software Common Component 7.0.1-00
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
b2cfec7a92fa2940 |
{} |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf |
{} |
pdf_data/cert_filename |
c0580_eimg.pdf |
|
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
- JP:
- JISEC-CC-CRP-C0580-01-2017: 1
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.1: 1
- ALC_CMS.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.1: 1
- ASE_REQ.1: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- AVA:
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
- ITSC:
- Information Technology Security Center: 1
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /CreationDate: D:20171122112227+09'00'
- /Creator: Microsoft® Word 2010
- /ModDate: D:20171122112427+09'00'
- /Producer: Microsoft® Word 2010
- pdf_file_size_bytes: 85177
- pdf_hyperlinks: {}
- pdf_is_encrypted: True
- pdf_number_of_pages: 2
|
|
pdf_data/report_filename |
c0580_erpt.pdf |
c0305_erpt.pdf |
pdf_data/report_frontpage |
|
|
pdf_data/report_keywords/cc_cert_id |
- JP:
- JISEC-CC-CRP-C0580-01-2017: 1
|
- JP:
- CRP-C0305-01: 1
- Certification No. C0305: 1
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL2: 4
- EAL2 augmented: 1
|
pdf_data/report_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE.1: 4
- AGD_PRE.1: 4
- ALC:
- ALC_CMC.1: 4
- ALC_CMS.1: 4
- ASE:
- ASE_CCL.1: 4
- ASE_ECD.1: 4
- ASE_INT.1: 4
- ASE_OBJ.1: 4
- ASE_REQ.1: 4
- ASE_SPD.1: 4
- ASE_TSS.1: 4
- ATE:
- AVA:
|
- ALC:
- ALC_FLR.1: 3
- ALC_FLR.2: 1
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
- A:
- A.NETWORK: 1
- A.PHYSICAL: 1
- A.TRAINED_USERS: 1
- A.TRUSTED_ADMIN: 1
- D:
- T:
- T.NET_COMPROMISE: 1
- T.TSF_COMPROMISE: 1
- T.TSF_FAILURE: 1
- T.UNAUTHORIZED_ACCESS: 1
- T.UNAUTHORIZED_UPDATE: 1
|
- A:
- A.ADMINISTRATORS: 1
- A.CLIENTS: 1
- A.NETWORKS: 1
- A.PASSWORD: 1
- A.PHYSICAL: 1
- A.SECURE_CHANNEL: 1
- A.SRV_MGMT: 1
- A.VERSION: 1
- T:
- T.ILLEGAL_ACCESS: 2
- T.UNAUTHORISED_ACCESS: 2
|
pdf_data/report_keywords/vendor |
|
|
pdf_data/report_keywords/eval_facility |
- ITSC:
- Information Technology Security Center: 4
|
|
pdf_data/report_keywords/symmetric_crypto |
- AES_competition:
- constructions:
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
- CC:
- CCMB-2012-09-001: 2
- CCMB-2012-09-002: 2
- CCMB-2012-09-003: 2
- CCMB-2012-09-004: 2
|
- CC:
- CCMB-2009-07-001: 2
- CCMB-2009-07-002: 2
- CCMB-2009-07-003: 2
- CCMB-2009-07-004: 2
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
|
pdf_data/report_metadata |
- /CreationDate: D:20180209141023+09'00'
- /Creator: Microsoft® Word 2010
- /ModDate: D:20180209141319+09'00'
- /Producer: Microsoft® Word 2010
- pdf_file_size_bytes: 314490
- pdf_hyperlinks: {}
- pdf_is_encrypted: True
- pdf_number_of_pages: 33
|
- /Author: IPA/JISEC
- /Company: IPA
- /CreationDate: D:20110927171053+09'00'
- /Creator: Word 用 Acrobat PDFMaker 8.1
- /Manager: IPA
- /ModDate: D:20110928093233+09'00'
- /Producer: Acrobat Distiller 8.3.0 (Windows)
- /Title: CRP-e
- pdf_file_size_bytes: 347111
- pdf_hyperlinks: {}
- pdf_is_encrypted: True
- pdf_number_of_pages: 36
|
pdf_data/st_filename |
c0580_est.pdf |
c0305_est.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
- EAL:
- EAL2: 7
- EAL2 augmented: 3
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.1: 1
- ALC_CMS.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.1: 1
- ASE_REQ.1: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- AVA:
|
- ADV:
- ADV_ARC.1: 1
- ADV_FSP.2: 1
- ADV_TDS.1: 1
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.2: 1
- ALC_CMS.2: 1
- ALC_DEL.1: 1
- ALC_FLR.1: 6
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.2: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- ATE_COV.1: 1
- ATE_FUN.1: 1
- ATE_IND.2: 1
- AVA:
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_GEN: 15
- FAU_GEN.1: 13
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 8
- FAU_GEN.2.1: 1
- FAU_STG_EXT: 3
- FAU_STG_EXT.1: 6
- FAU_STG_EXT.1.1: 2
- FCS:
- FCS_CKM.1: 40
- FCS_CKM.1.1: 2
- FCS_CKM.2: 2
- FCS_CKM.4: 8
- FCS_CKM.4.1: 1
- FCS_CKM_EXT: 3
- FCS_CKM_EXT.4: 28
- FCS_CKM_EXT.4.1: 2
- FCS_COP.1: 98
- FCS_COP.1.1: 6
- FCS_KDF_EXT.1: 4
- FCS_KYC_EXT: 4
- FCS_KYC_EXT.1: 9
- FCS_KYC_EXT.1.1: 3
- FCS_RBG_EXT: 3
- FCS_RBG_EXT.1: 25
- FCS_RBG_EXT.1.1: 2
- FCS_RBG_EXT.1.2: 2
- FCS_SMC_EXT.1: 4
- FCS_SSH_EXT.1: 6
- FCS_TLS_EXT: 3
- FCS_TLS_EXT.1: 25
- FCS_TLS_EXT.1.1: 2
- FDP:
- FDP_ACC: 1
- FDP_ACC.1: 13
- FDP_ACC.1.1: 1
- FDP_ACF: 1
- FDP_ACF.1: 10
- FDP_ACF.1.1: 1
- FDP_ACF.1.2: 1
- FDP_ACF.1.3: 1
- FDP_ACF.1.4: 1
- FDP_DSK_EXT: 3
- FDP_DSK_EXT.1: 9
- FDP_DSK_EXT.1.1: 2
- FDP_DSK_EXT.1.2: 2
- FDP_FXS_EXT: 3
- FDP_FXS_EXT.1: 6
- FDP_FXS_EXT.1.1: 2
- FDP_IFC.1: 1
- FDP_ITC.1: 5
- FDP_ITC.2: 5
- FDP_RIP.1: 8
- FDP_RIP.1.1: 2
- FIA:
- FIA_AFL.1: 4
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_ATD.1: 6
- FIA_ATD.1.1: 1
- FIA_PMG: 4
- FIA_PMG_EXT: 2
- FIA_PMG_EXT.1: 4
- FIA_PMG_EXT.1.1: 1
- FIA_UAU.1: 9
- FIA_UAU.1.1: 1
- FIA_UAU.1.2: 1
- FIA_UAU.7: 4
- FIA_UAU.7.1: 1
- FIA_UID.1: 12
- FIA_UID.1.1: 1
- FIA_UID.1.2: 1
- FIA_USB.1: 4
- FIA_USB.1.1: 1
- FIA_USB.1.2: 1
- FIA_USB.1.3: 1
- FMT:
- FMT_MOF.1: 5
- FMT_MOF.1.1: 1
- FMT_MSA.1: 5
- FMT_MSA.1.1: 1
- FMT_MSA.3: 7
- FMT_MSA.3.1: 1
- FMT_MSA.3.2: 1
- FMT_MTD.1: 15
- FMT_MTD.1.1: 1
- FMT_SMF.1: 17
- FMT_SMF.1.1: 1
- FMT_SMR.1: 13
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FPT:
- FPT_KYP_EXT: 2
- FPT_KYP_EXT.1: 4
- FPT_KYP_EXT.1.1: 1
- FPT_SKP_EXT: 3
- FPT_SKP_EXT.1: 6
- FPT_SKP_EXT.1.1: 2
- FPT_STM: 1
- FPT_STM.1: 6
- FPT_STM.1.1: 1
- FPT_TST_EXT: 3
- FPT_TST_EXT.1: 6
- FPT_TST_EXT.1.1: 2
- FPT_TUD_EXT: 3
- FPT_TUD_EXT.1: 11
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 2
- FPT_TUD_EXT.1.3: 3
- FTA:
- FTA_SSL.3: 4
- FTA_SSL.3.1: 1
- FTP:
- FTP_ITC.1: 21
- FTP_ITC.1.1: 3
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_TRP.1: 16
- FTP_TRP.1.1: 4
- FTP_TRP.1.2: 2
- FTP_TRP.1.3: 2
|
- FDP:
- FDP_ACC: 1
- FDP_ACC.1: 15
- FDP_ACC.1.1: 1
- FDP_ACF: 1
- FDP_ACF.1: 12
- FDP_ACF.1.1: 1
- FDP_ACF.1.2: 1
- FDP_ACF.1.3: 1
- FDP_ACF.1.4: 1
- FDP_IFC.1: 2
- FIA:
- FIA_AFL: 1
- FIA_AFL.1: 7
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_ATD.1: 10
- FIA_ATD.1.1: 1
- FIA_SOS: 1
- FIA_SOS.1: 8
- FIA_SOS.1.1: 1
- FIA_UAU.1: 11
- FIA_UAU.1.1: 1
- FIA_UAU.1.2: 1
- FIA_UID: 1
- FIA_UID.1: 11
- FIA_UID.1.1: 1
- FIA_UID.1.2: 1
- FIA_USB: 1
- FIA_USB.1: 7
- FIA_USB.1.1: 1
- FIA_USB.1.2: 1
- FIA_USB.1.3: 1
- FMT:
- FMT_MSA: 2
- FMT_MSA.1: 10
- FMT_MSA.1.1: 1
- FMT_MSA.3: 9
- FMT_MSA.3.1: 1
- FMT_MSA.3.2: 1
- FMT_MTD: 1
- FMT_MTD.1: 10
- FMT_MTD.1.1: 1
- FMT_SMF: 1
- FMT_SMF.1: 11
- FMT_SMF.1.1: 1
- FMT_SMR: 1
- FMT_SMR.1: 13
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FTA:
- FTA_TAB: 1
- FTA_TAB.1: 8
- FTA_TAB.1.1: 1
|
pdf_data/st_keywords/cc_claims |
- A:
- A.NETWORK: 1
- A.PHYSICAL: 1
- A.TRAINED_USERS: 1
- A.TRUSTED_ADMIN: 1
- D:
- O:
- O.ACCESS_CONTROL: 7
- O.ADMIN_ROLES: 4
- O.AUDIT: 4
- O.COMMS_PROTECTION: 11
- O.FAX_NET_SEPARATION: 1
- O.IMAGE_OVERWRITE: 1
- O.KEY_MATERIAL: 1
- O.PURGE_DATA: 3
- O.STORAGE_ENCRYPTION: 6
- O.TSF_SELF_TEST: 1
- O.UPDATE_VERIFICATION: 2
- O.USER_AUTHORIZATION: 7
- OE:
- OE.ADMIN_TRAINING: 1
- OE.ADMIN_TRUST: 1
- OE.NETWORK_PROTECTION: 1
- OE.PHYSICAL_PROTECTION: 1
- OE.USER_TRAINING: 1
- T:
- T.NET_COMPROMISE: 1
- T.TSF_COMPROMISE: 1
- T.TSF_FAILURE: 1
- T.UNAUTHORIZED_ACCESS: 1
- T.UNAUTHORIZED_UPDATE: 1
|
- A:
- A.ADMINISTRATORS: 3
- A.ADMINISTROTORS: 1
- A.CLIENTS: 4
- A.NETWORKS: 3
- A.PASSWORD: 3
- A.PHYSICAL: 4
- A.SECURE_CHANNEL: 3
- A.SRV_MGMT: 3
- A.VERSION: 4
- O:
- O.BANNER: 6
- O.MGMT: 9
- O.PASSWORD: 7
- OE:
- OE.BANNER: 4
- OE.PASSWORD: 4
- OE.SECURE_CHANNEL: 4
- T:
- T.ILLEGAL_ACCESS: 4
- T.UNAUTHORISED_ACCESS: 3
|
pdf_data/st_keywords/vendor |
|
- Microsoft:
- Microsoft: 4
- Microsoft Corporation: 4
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 18
- AES-128: 1
- AES-256: 2
- Rijndael:
- constructions:
|
|
pdf_data/st_keywords/asymmetric_crypto |
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
|
|
pdf_data/st_keywords/crypto_scheme |
|
|
pdf_data/st_keywords/crypto_protocol |
- SSH:
- TLS:
- SSL:
- TLS:
- TLS: 39
- TLS 1.0: 1
- TLS 1.1: 1
- TLS 1.2: 5
- TLS v1.2: 2
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
|
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
- TLS_RSA_WITH_AES_128_CBC_SHA: 2
- TLS_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_RSA_WITH_AES_256_CBC_SHA: 2
- TLS_RSA_WITH_AES_256_CBC_SHA256: 1
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- CC:
- CCMB-2012-09-002: 1
- CCMB-2012-09-003: 1
- FIPS:
- FIPS PUB 180-3: 1
- FIPS PUB 186-4: 2
- FIPS PUB 197: 2
- FIPS PUB 198-1: 1
- ISO:
- ISO/IEC 10116: 6
- ISO/IEC 18031:2011: 3
- ISO/IEC 18033-3: 3
- NIST:
- NIST SP 800-38A: 2
- NIST SP 800-90A: 5
- NIST SP 800-90B: 1
- RFC:
- RFC 2246: 1
- RFC 2818: 4
- RFC 4346: 1
- RFC 5246: 3
|
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
|
|
pdf_data/st_metadata |
|
- /Author: Hewlett-Packard Company
- /CreationDate: D:20110926112601
- /Creator: Microsoft® Office Word 2007
- /ModDate: D:20110926112601
- /Producer: Microsoft® Office Word 2007
- /Subject: CVAE-ST
- /Title: HP StorageWorks P9000 Command View Advanced Edition Software Common Component Security Target
- pdf_file_size_bytes: 448528
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 57
|
state/cert/convert_garbage |
False |
False |
state/cert/convert_ok |
True |
False |
state/cert/download_ok |
True |
False |
state/cert/extract_ok |
True |
False |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |