Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

KONICA MINOLTA bizhub 4751i/bizhub 4051i with FK-517, DEVELOP ineo 4751i/ineo 4051i with FK-517G00-R2
JISEC-CC-CRP-C0814-01-2024
KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517 G00-45
JISEC-CC-CRP-C0670-01-2020
name KONICA MINOLTA bizhub 4751i/bizhub 4051i with FK-517, DEVELOP ineo 4751i/ineo 4051i with FK-517G00-R2 KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517 G00-45
not_valid_before 2024-08-19 2020-03-17
not_valid_after 2029-08-19 2025-03-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0814_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0670_est.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0814_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0670_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0814_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0670_eimg.pdf
state/cert/pdf_hash 77adc2acd68605387dd2c94f3102f4a9205b2066e47c407f41dec99563309bf6 3469a9f9285181f567be995e70533d80d7ba0386e50d6b8a8ed80dee499bda17
state/cert/txt_hash 1176e4ebdd78bca1dcb75491eb47af043f987304601e137a66bca745ca418b32 516e54b10c43e359108f315259bb665d3d35735e8696fd561910bb66fbe7b50f
state/report/pdf_hash 90032141e24c3a2cc69adbcae9a086b98eb5d32325f1378225a919412363222e e1ddcfe6d0a5011fbd4c203485a4d0d8a9c310661f4d15b95154bc5b4f4bf43c
state/report/txt_hash 7440e78c51386ea5e073a7bb7bf3e30d4783f0de55b394cd02f963eeeead3e9b dba6eef4e5b40ebfbe8dd4167c6369527262d3883792f46d54ad4086575c681a
state/st/pdf_hash 6d4efd6c5acced49bfcd25f3372a15cbaaff90be2e1f7898bdf398743c230b83 8bc3cce8b6ea80515ef1627908b5a62cfe659d64cbd115be5ca199e5ed7e65d4
state/st/txt_hash 1abf042795ab528080c5633e4dd334ea7777b3b57fb61edca165ed265d1ddd07 0033cb6128a6ff23af5ea4dad7f44b859abf3f9d0c5b96612b015555f3e9addc
heuristics/cert_id JISEC-CC-CRP-C0814-01-2024 JISEC-CC-CRP-C0670-01-2020
heuristics/cpe_matches None cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_c4050i:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_c3350:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_c3350i:-:*:*:*:*:*:*:*
heuristics/scheme_data/cert_id C0814 C0670
heuristics/scheme_data/certification_date 2024-08 2020-03
heuristics/scheme_data/enhanced/cert_id JISEC-C0814 JISEC-C0670
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/dc4m6e000001c26z-att/c0814_eimg.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000tfb-att/c0670_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2029-08-19 2020-3-17
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. TOE security functionality The TOE provides the following security functions: Identification and Authentication function Access Control function Encryption function Trusted Communications function Security Management function Audit function Trusted Operation function FAX Separation function PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. TOE Security functions The TOE provides the following security functions: Identification and Authentication function Access Control function Encryption function Trusted Communications function Security Management function Audit function Trusted Operation function FAX Separation function
heuristics/scheme_data/enhanced/evaluation_facility ECSEC Laboratory Inc., Evaluation Center Mizuho Information & Research Institute, Inc. Information Security Evaluation Section, Multimedia Technology team, Information and Communication Research Division
heuristics/scheme_data/enhanced/product KONICA MINOLTA bizhub 4751i/bizhub 4051i with FK-517, DEVELOP ineo 4751i/ineo 4051i with FK-517 KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/dc4m6e000001c26z-att/c0814_erpt.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000tfb-att/c0670_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/dc4m6e000001c26z-att/c0814_est.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000tfb-att/c0670_est.pdf
heuristics/scheme_data/enhanced/toe_version G00-R2 G00-45
heuristics/scheme_data/supplier KONICA MINOLTA, INC. KONICA MINOLTA,INC.
heuristics/scheme_data/toe_japan_name KONICA MINOLTA bizhub 4751i/bizhub 4051i with FK-517,DEVELOP ineo 4751i/ineo 4051i with FK-517 G00-R2 KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517G00-45
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0814_it3870.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0670_it9718.html
heuristics/scheme_data/toe_overseas_name KONICA MINOLTA bizhub 4751i/bizhub 4051i with FK-517,DEVELOP ineo 4751i/ineo 4051i with FK-517 G00-R2 KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517G00-45
pdf_data/cert_filename c0814_eimg.pdf c0670_eimg.pdf
pdf_data/cert_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0814-01-2024: 1
  • JISEC-CC-CRP-C0670-01-2020: 1
pdf_data/cert_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 167013
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /Author: Information-technology Promotion Agency, Japan
  • /CreationDate: D:20241004161952+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /ModDate: D:20241015153637+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /Subject:
  • /Title: C0814_Certificate_01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 82276
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20200330142800+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20200330143129+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20241004161952+09'00' D:20200330142800+09'00'
pdf_data/cert_metadata//Creator Word 用 Acrobat PDFMaker 17 Microsoft® Word 2019
pdf_data/cert_metadata//ModDate D:20241015153637+09'00' D:20200330143129+09'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 17.11.238 Microsoft® Word 2019
pdf_data/cert_metadata/pdf_file_size_bytes 167013 82276
pdf_data/report_filename c0814_erpt.pdf c0670_erpt.pdf
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0814-01-2024: 1
  • JISEC-CC-CRP-C0670-01-2020: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 2
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 4
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 2 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 14
pdf_data/report_metadata
  • pdf_file_size_bytes: 443589
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 32
  • /Author:
  • /CreationDate: D:20241009155701+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /ModDate: D:20241015112915+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 429464
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 30
  • /CreationDate: D:20200415134532+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20200415134644+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20241009155701+09'00' D:20200415134532+09'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 17 Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20241015112915+09'00' D:20200415134644+09'00'
pdf_data/report_metadata//Producer Adobe PDF Library 17.11.238 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 443589 429464
pdf_data/report_metadata/pdf_number_of_pages 32 30
pdf_data/st_filename c0814_est.pdf c0670_est.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 5
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 5
    • Diffie-Hellman: 4
  • DH:
    • DH: 9
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 5 9
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 31
    • D.TSF: 3
  • O:
    • O.AUDIT: 5
    • O.COMMS_PROTECTION: 11
    • O.STORAGE_ENCRYPTION: 4
    • O.PURGE_DATA: 2
    • O.UPDATE_VERIFICATION: 2
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.TSF_SELF_TEST: 1
    • O.FAX_NET_SEPARATION: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • OE:
    • OE.PHYSICAL_PROTECTION: 1
    • OE.NETWORK_PROTECTION: 1
    • OE.ADMIN_TRUST: 1
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAINING: 1
  • D:
    • D.USER: 79
    • D.TSF: 7
  • O:
    • O.COMMS_PROTECTION: 7
    • O.UPDATE_VERIFICATION: 2
    • O.STORAGE_ENCRYPTION: 1
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.AUDIT: 2
    • O.TSF_SELF_TEST: 1
    • O.FAX_NET_SEPARATION: 1
  • T:
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.NET_COMPROMISE: 1
  • OE:
    • OE.USER_TRAINING: 1
pdf_data/st_keywords/cc_claims/D/D.TSF 3 7
pdf_data/st_keywords/cc_claims/D/D.USER 31 79
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 5
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 4
  • O.PURGE_DATA: 2
  • O.UPDATE_VERIFICATION: 2
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.TSF_SELF_TEST: 1
  • O.FAX_NET_SEPARATION: 1
  • O.COMMS_PROTECTION: 7
  • O.UPDATE_VERIFICATION: 2
  • O.STORAGE_ENCRYPTION: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.AUDIT: 2
  • O.TSF_SELF_TEST: 1
  • O.FAX_NET_SEPARATION: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 5 2
pdf_data/st_keywords/cc_claims/O/O.COMMS_PROTECTION 11 7
pdf_data/st_keywords/cc_claims/O/O.STORAGE_ENCRYPTION 4 1
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 1
  • OE.NETWORK_PROTECTION: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.USER_TRAINING: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 8 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 3 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 16 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 55 61
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 16 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 6 7
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 2
  • FIA_PSK_EXT: 2
  • FIA_PSK_EXT.1: 9
  • FIA_PMG_EXT.1: 6
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 2
  • FIA_UAU.1: 8
  • FIA_UID.1: 10
  • FIA_AFL.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 5
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 3
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 3
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 2
  • FIA_PSK_EXT: 2
  • FIA_PMG: 4
  • FIA_PSK_EXT.1: 10
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 2
  • FIA_UAU.1: 8
  • FIA_UID.1: 11
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 5
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 3
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 3
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 6 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PSK_EXT.1 9 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 10 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 3 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 10
  • FMT_SMR.1: 12
  • FMT_MSA.3: 5
  • FMT_MOF.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF: 1
  • FMT_SMR: 1
  • FMT_MSA: 1
  • FMT_SMF.1: 11
  • FMT_SMR.1: 12
  • FMT_MSA.3: 5
  • FMT_MOF.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 5
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 3
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 10 11
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT: 2
  • FPT_TST_EXT: 2
  • FPT_TUD_EXT: 2
  • FPT_SKP_EXT.1: 6
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1: 6
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 6
  • FPT_STM.1.1: 1
  • FPT_SKP_EXT: 2
  • FPT_TST_EXT.1: 8
  • FPT_TUD_EXT: 2
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 6
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 6 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 6 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 9 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 8 14
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 1
pdf_data/st_keywords/cipher_mode/CTR/CTR 4 3
pdf_data/st_keywords/crypto_protocol/IKE/IKE 5 9
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 14 19
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 3 9
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 83 59
pdf_data/st_keywords/crypto_protocol/SSH/SSH 3 9
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 3 9
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 11
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 18
  • SHA-512: 11
  • SHA-384: 9
  • SHA-256: 16
  • SHA-512: 11
  • SHA-224: 2
  • SHA-384: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 18 16
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 9 8
pdf_data/st_keywords/randomness/PRNG/DRBG 8 6
pdf_data/st_keywords/randomness/RNG/RBG 4 8
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 2 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 5 13
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 3 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 198-1 2 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 3 5
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 3
  • NIST SP 800-38A: 3
  • NIST SP 800-90A: 5
  • NIST SP 800-38A: 3
  • NIST SP 800-38B: 2
  • NIST SP 800-38C: 2
  • NIST SP 800-38D: 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 3 5
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 3
  • RFC 4303: 3
  • RFC 3602: 7
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 3
  • RFC 4868: 5
  • RFC 5282: 1
  • RFC3602: 1
  • RFC 2407: 1
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 9
  • RFC 4106: 6
  • RFC 4109: 4
  • RFC 4304: 6
  • RFC 4868: 9
  • RFC 5282: 3
pdf_data/st_keywords/standard_id/RFC/RFC 3602 7 9
pdf_data/st_keywords/standard_id/RFC/RFC 4106 2 6
pdf_data/st_keywords/standard_id/RFC/RFC 4109 2 4
pdf_data/st_keywords/standard_id/RFC/RFC 4301 3 2
pdf_data/st_keywords/standard_id/RFC/RFC 4303 3 2
pdf_data/st_keywords/standard_id/RFC/RFC 4304 3 6
pdf_data/st_keywords/standard_id/RFC/RFC 4868 5 9
pdf_data/st_keywords/standard_id/RFC/RFC 5282 1 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 6 11
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 2 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 2 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 2 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 1 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 1918070
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 82
  • /Producer: Microsoft® Word for Microsoft 365
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20240926164515+09'00'
  • /ModDate: D:20240926164515+09'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1322736
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Author:
  • /Comments:
  • /CreationDate: D:20200413173510+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 15
  • /Keywords:
  • /ModDate: D:20200413173550+09'00'
  • /Producer: Adobe PDF Library 15.0
  • /SourceModified: D:20200413080200
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20240926164515+09'00' D:20200413173510+09'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Word 用 Acrobat PDFMaker 15
pdf_data/st_metadata//ModDate D:20240926164515+09'00' D:20200413173550+09'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Adobe PDF Library 15.0
pdf_data/st_metadata/pdf_file_size_bytes 1918070 1322736
pdf_data/st_metadata/pdf_number_of_pages 82 87
dgst abd923a32bf11cd5 55eeb47cfae463e8