name |
Hyper-V for Windows Server 2016, Windows Server 2012 R2, and Windows 10 |
bizhub 554e / bizhub 454e / bizhub 364e / bizhub 284e / bizhub 224e PKI Card System Control Software Version: A61F0Y0-0100-G00-09pki |
category |
Other Devices and Systems |
Other Devices and Systems |
scheme |
US |
JP |
status |
archived |
archived |
not_valid_after |
20.11.2019 |
07.05.2019 |
not_valid_before |
20.11.2017 |
28.04.2014 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10823-ci.pdf |
|
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10823-vr.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0429_erpt.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10823-st.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0429_est.pdf |
manufacturer |
Microsoft Corporation |
KONICA MINOLTA, INC. |
manufacturer_web |
https://www.microsoft.com |
https://www.konicaminolta.com/index.html |
security_level |
{} |
EAL3 |
dgst |
b1b2607fb23d8185 |
19093cbfb66bfa4c |
heuristics/cert_id |
CCEVS-VR-10823-2017 |
JISEC-CC-CRP-C0429 |
heuristics/cert_lab |
US |
[] |
heuristics/cpe_matches |
{} |
cpe:2.3:h:konicaminolta:bizhub_364e:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_224e:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_284e:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_454e:-:*:*:*:*:*:*:*, cpe:2.3:h:konicaminolta:bizhub_554e:-:*:*:*:*:*:*:* |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
{} |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 |
ASE_INT.1, AVA_VAN.2, ALC_CMC.3, ALC_CMS.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ADV_FSP.3, ASE_CCL.1 |
heuristics/extracted_versions |
2012, 10, 2016 |
0100 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
{} |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
{} |
heuristics/scheme_data |
- category: Virtualization
- certification_date: 20.11.2017
- evaluation_facility: Leidos Common Criteria Testing Laboratory
- expiration_date: 20.11.2019
- id: CCEVS-VR-VID10823
- product: Hyper-V for Windows Server 2016, Windows Server 2012 R2, and Windows 10
- scheme: US
- url: https://www.niap-ccevs.org/product/10823
- vendor: Microsoft Corporation
|
- cert_id: JISEC-CC-CRP-C0429
- certification_date: 01.04.2014
- claim: EAL3
- enhanced:
- assurance_level: EAL3
- cc_version: 3.1 Release4
- cert_link: https://www.ipa.go.jp/en/security/c0429_eimg.pdf
- description: PRODUCT DESCRIPTION Description of TOE TOE is the software that controls the entire operation of digital multi-function products (Multi Functional Peripheral. Hereinafter referred to as “MFP”), including the operation control processing and the image data management triggered by the panel of the main body of MFP or through the network. TOE security functionality This TOE mainly provides the following security functions. - Encryption Print Function The function that receives the encrypted print data and can print the print data only with a right IC card. - S/MIME Encryption Function The function to encrypt an image data when transmitting it by e-mail. - Digital Signature Function The function to add the digital signature by using the function of IC card when transmitting an image data by e-mail. - HDD Encryption Function The function to encrypt the image data written in HDD by using the function of ASIC. - All Area Overwrite Deletion Function The function that deletes data area including the image data of HDD completely by deletion method compliant with various overwrite deletion standards. - Fax Unit Control Function The function to prevent accessing the internal network using FAX as steppingstone.
- evaluation_facility: Mizuho Information & Research Institute, Inc. Information Security Evaluation Office
- product: bizhub 554e / bizhub 454e / bizhub 364e / bizhub 284e / bizhub 224e PKI Card System Control Software
- product_type: Control Software for digital MFP
- report_link: https://www.ipa.go.jp/en/security/c0429_erpt.pdf
- target_link: https://www.ipa.go.jp/en/security/c0429_est.pdf
- toe_version: A61F0Y0-0100-G00-09pki
- vendor: KONICA MINOLTA,INC.
- expiration_date: 01.05.2019
- supplier: KONICA MINOLTA, INC.
- toe_japan_name: bizhub 554e/bizhub 454e/bizhub 364e/bizhub 284e/bizhub 224e PKI Card System Control SoftwareA61F0Y0-0100-G00-09pki
- toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0429_it3463.html
- toe_overseas_name: bizhub 554e/bizhub 454e/bizhub 364e/bizhub 284e/bizhub 224e PKI Card System Control SoftwareA61F0Y0-0100-G00-09pki
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
bdcfdf72c96e5987 |
{} |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_sv_v1.1.pdf |
{} |
pdf_data/cert_filename |
st_vid10823-ci.pdf |
|
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
- US:
- CCEVS-VR-VID10823-2017: 1
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /CreationDate: D:20171214143003-05'00'
- /ModDate: D:20171214143003-05'00'
- /Producer: iText 2.1.0 (by lowagie.com)
- pdf_file_size_bytes: 177837
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
|
pdf_data/report_filename |
st_vid10823-vr.pdf |
c0429_erpt.pdf |
pdf_data/report_frontpage |
- US:
- cert_id: CCEVS-VR-10823-2017
- cert_item: for Microsoft Windows Server 2016, Microsoft Windows Server 2012 R2, and Microsoft Windows 10 Hyper-V
- cert_lab: US NIAP
|
|
pdf_data/report_keywords/cc_cert_id |
|
- JP:
- CRP-C0429-01: 1
- Certification No. C0429: 1
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
|
pdf_data/report_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.1: 1
- ALC_CMS.1: 1
- ALC_TSU_EXT.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.1: 1
- ASE_REQ.1: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- AVA:
|
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
- A:
- A.ADMIN: 1
- A.IC-CARD: 1
- A.NETWORK: 1
- A.SECRET: 1
- A.SERVICE: 1
- T:
- T.BRING-OUT-STORAGE: 2
- T.DISCARD-MFP: 2
|
pdf_data/report_keywords/vendor |
- Cisco:
- Microsoft:
- Microsoft: 154
- Microsoft Corporation: 1
|
|
pdf_data/report_keywords/eval_facility |
|
|
pdf_data/report_keywords/symmetric_crypto |
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
- CC:
- CCMB-2012-09-001: 2
- CCMB-2012-09-002: 2
- CCMB-2012-09-003: 2
- CCMB-2012-09-004: 2
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
- ConfidentialDocument:
- or through the network. The TOE provides the protection function for the disclosure of the highly confidential documents stored in MFP. This TOE does not support the audit log function. Moreover, against the danger of: 1
|
pdf_data/report_metadata |
- /CreationDate: D:20171214142713-05'00'
- /ModDate: D:20171214142713-05'00'
- pdf_file_size_bytes: 564331
- pdf_hyperlinks: http://www.niap-ccevs.org/
- pdf_is_encrypted: False
- pdf_number_of_pages: 25
|
- /CreationDate: D:20140701155537+09'00'
- /Creator: Microsoft® Word 2010
- /ModDate: D:20140701155633+09'00'
- /Producer: Microsoft® Word 2010
- pdf_file_size_bytes: 345283
- pdf_hyperlinks: {}
- pdf_is_encrypted: True
- pdf_number_of_pages: 34
|
pdf_data/st_filename |
st_vid10823-st.pdf |
c0429_est.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- ALC:
- ALC_CMC: 1
- ALC_CMS: 1
- ALC_TSU_EXT: 1
- ALC_TSU_EXT.1: 6
- ASE:
- ASE_CCL: 1
- ASE_ECD: 1
- ASE_INT: 1
- ASE_OBJ: 1
- ASE_REQ: 1
- ASE_TSS: 1
- ATE:
- AVA:
|
- ADV:
- ADV_ARC.1: 1
- ADV_FSP.3: 1
- ADV_TDS.2: 1
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.3: 1
- ALC_CMS.3: 1
- ALC_DVS.1: 1
- ALC_LCD.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.2: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- ATE_COV.2: 1
- ATE_DPT.1: 1
- ATE_FUN.1: 1
- ATE_IND.2: 1
- AVA:
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_GEN: 1
- FAU_GEN.1: 10
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_SAR: 1
- FAU_SAR.1: 7
- FAU_SAR.1.1: 1
- FAU_STG: 1
- FAU_STG.1: 7
- FAU_STG.1.1: 1
- FAU_STG.1.2: 1
- FAU_STG_EXT: 1
- FAU_STG_EXT.1: 8
- FAU_STG_EXT.1.1: 2
- FAU_STG_EXT.1.2: 3
- FCS:
- FCS_CKM: 1
- FCS_CKM.1: 17
- FCS_CKM.1.1: 2
- FCS_CKM.2: 22
- FCS_CKM.2.1: 1
- FCS_CKM_EXT: 1
- FCS_CKM_EXT.4: 7
- FCS_CKM_EXT.4.1: 1
- FCS_CKM_EXT.4.2: 1
- FCS_COP: 4
- FCS_COP.1: 65
- FCS_COP.1.1: 5
- FCS_ENT_EXT: 1
- FCS_ENT_EXT.1: 7
- FCS_ENT_EXT.1.1: 1
- FCS_RBG_EXT: 1
- FCS_RBG_EXT.1: 13
- FCS_RBG_EXT.1.1: 1
- FCS_RBG_EXT.1.2: 1
- FCS_TLSC_EXT.1: 12
- FCS_TLSC_EXT.1.1: 2
- FCS_TLSC_EXT.1.2: 2
- FCS_TLSC_EXT.1.3: 2
- FCS_TLSC_EXT.1.4: 2
- FCS_TLSC_EXT.1.5: 2
- FCS_TLSS: 1
- FCS_TLSS_EXT.1: 12
- FCS_TLSS_EXT.1.1: 2
- FCS_TLSS_EXT.1.2: 1
- FCS_TLSS_EXT.1.3: 1
- FCS_TLSS_EXT.1.4: 2
- FCS_TLSS_EXT.1.5: 2
- FCS_TLSS_EXT.1.6: 2
- FDP:
- FDP_HBI_EXT: 1
- FDP_HBI_EXT.1: 7
- FDP_HBI_EXT.1.1: 1
- FDP_PPR_EXT: 1
- FDP_PPR_EXT.1: 8
- FDP_PPR_EXT.1.1: 2
- FDP_PPR_EXT.1.2: 1
- FDP_PPR_EXT.1.3: 1
- FDP_RIP_EXT: 2
- FDP_RIP_EXT.1: 7
- FDP_RIP_EXT.1.1: 1
- FDP_RIP_EXT.2: 7
- FDP_RIP_EXT.2.1: 1
- FDP_VMS_EXT: 1
- FDP_VMS_EXT.1: 9
- FDP_VMS_EXT.1.1: 4
- FDP_VMS_EXT.1.2: 2
- FDP_VMS_EXT.1.3: 1
- FDP_VNC_EXT: 1
- FDP_VNC_EXT.1: 8
- FDP_VNC_EXT.1.1: 1
- FIA:
- FIA_PMG_EXT: 1
- FIA_PMG_EXT.1: 7
- FIA_PMG_EXT.1.1: 1
- FIA_UAU_EXT: 1
- FIA_UAU_EXT.2: 6
- FIA_UAU_EXT.2.1: 1
- FIA_UIA_EXT: 1
- FIA_UIA_EXT.1: 10
- FIA_UIA_EXT.1.1: 1
- FIA_UIA_EXT.1.2: 1
- FMT:
- FMT_MOF.1: 2
- FMT_MOF_EXT: 1
- FMT_MOF_EXT.1: 8
- FMT_MOF_EXT.1.1: 4
- FMT_MOF_EXT.1.2: 3
- FMT_MSA: 1
- FMT_MSA_EXT: 1
- FMT_MSA_EXT.1: 8
- FMT_MSA_EXT.1.1: 2
- FMT_MSA_EXT.1.2: 1
- FMT_SMO_EXT: 1
- FMT_SMO_EXT.1: 7
- FMT_SMO_EXT.1.1: 1
- FMT_SMR: 1
- FMT_SMR.2: 7
- FMT_SMR.2.1: 1
- FMT_SMR.2.2: 1
- FMT_SMR.2.3: 1
- FPT:
- FPT_DDI_EXT: 1
- FPT_DDI_EXT.1: 6
- FPT_DDI_EXT.1.1: 1
- FPT_DVD_EXT: 1
- FPT_DVD_EXT.1: 7
- FPT_DVD_EXT.1.1: 1
- FPT_EEM_EXT: 1
- FPT_EEM_EXT.1: 7
- FPT_EEM_EXT.1.1: 2
- FPT_HAS_EXT: 2
- FPT_HAS_EXT.1: 7
- FPT_HAS_EXT.1.1: 1
- FPT_HCL_EXT: 1
- FPT_HCL_EXT.1: 8
- FPT_HCL_EXT.1.1: 1
- FPT_HCL_EXT.1.2: 3
- FPT_HCL_EXT.1.3: 1
- FPT_HCL_EXT.1.4: 1
- FPT_RDM_EXT: 1
- FPT_RDM_EXT.1: 8
- FPT_RDM_EXT.1.1: 1
- FPT_TUD_EXT: 1
- FPT_TUD_EXT.1: 9
- FPT_TUD_EXT.1.1: 1
- FPT_TUD_EXT.1.2: 1
- FPT_TUD_EXT.1.3: 1
- FPT_TUD_EXT.2: 7
- FPT_TUD_EXT.2.1: 1
- FPT_VDP_EXT: 1
- FPT_VDP_EXT.1: 8
- FPT_VDP_EXT.1.1: 1
- FPT_VDP_EXT.1.2: 1
- FPT_VIV_EXT: 1
- FPT_VIV_EXT.1: 7
- FPT_VIV_EXT.1.1: 1
- FPT_VIV_EXT.1.2: 1
- FTA:
- FTA_TAB: 1
- FTA_TAB.1: 9
- FTA_TAB.1.1: 1
- FTP:
- FTP_TRP: 1
- FTP_TRP.1: 8
- FTP_TRP.1.1: 1
- FTP_TRP.1.2: 1
- FTP_TRP.1.3: 1
- FTP_UIF_EXT: 2
- FTP_UIF_EXT.1: 7
- FTP_UIF_EXT.1.1: 1
- FTP_UIF_EXT.2: 7
- FTP_UIF_EXT.2.1: 1
|
- FAU:
- FCS:
- FCS_CAP.1: 1
- FCS_CKM: 1
- FCS_CKM.1: 10
- FCS_CKM.1.1: 1
- FCS_CKM.2: 2
- FCS_CKM.4: 5
- FCS_COP.1: 14
- FCS_COP.1.1: 1
- FDP:
- FDP_IFC.1: 8
- FDP_IFC.1.1: 1
- FDP_IFF.1: 6
- FDP_IFF.1.1: 1
- FDP_IFF.1.2: 1
- FDP_IFF.1.3: 1
- FDP_IFF.1.4: 1
- FDP_IFF.1.5: 1
- FDP_ITC: 1
- FDP_ITC.1: 3
- FDP_ITC.2: 2
- FDP_RIP.1: 5
- FDP_RIP.1.1: 1
- FIA:
- FIA_AFL.1: 23
- FIA_AFL.1.1: 3
- FIA_AFL.1.2: 3
- FIA_SOS.1: 16
- FIA_SOS.1.1: 3
- FIA_SSL.3: 1
- FIA_UAU.1: 9
- FIA_UAU.2: 19
- FIA_UAU.2.1: 2
- FIA_UAU.6: 7
- FIA_UAU.6.1: 1
- FIA_UAU.7: 9
- FIA_UAU.7.1: 1
- FIA_UID.1: 11
- FIA_UID.2: 18
- FIA_UID.2.1: 3
- FMT:
- FMT_MOF.1: 17
- FMT_MOF.1.1: 3
- FMT_MSA: 1
- FMT_MSA.3: 2
- FMT_MTD.1: 27
- FMT_MTD.1.1: 3
- FMT_SMF.1: 37
- FMT_SMF.1.1: 1
- FMT_SMR.1: 53
- FMT_SMR.1.1: 2
- FMT_SMR.1.2: 2
- FTA:
- FTA_SSL.3: 4
- FTA_SSL.3.1: 1
|
pdf_data/st_keywords/cc_claims |
- A:
- A.PHYSICAL: 1
- A.PLATFORM_INTEGRITY: 1
- A.TRUSTED_ADMIN: 1
- O:
- O.AUDIT: 1
- O.DOMAIN_INTEGRITY: 1
- O.MANAGEABLE_NETWORK: 1
- O.MANAGEMENT_ACCESS: 1
- O.PLATFORM_INTEGRITY: 1
- O.VMM_INTEGRITY: 1
- O.VM_ISOLATION: 1
- OE:
- OE.CONFIG: 1
- OE.PHYSICAL: 1
- OE.TRUSTED_ADMIN: 1
- T:
- T.DATA_LEAKAGE: 1
- T.PLATFORM_COMPROMISE: 1
- T.UNAUTHORIZED_ACCESS: 1
- T.UNAUTHORIZED_MODIFICATION: 1
- T.UNAUTHORIZED_UPDATE: 1
- T.UNMANAGEABLE_NW: 1
- T.USER_ERROR: 1
- T.VMM_COMPROMISE: 1
- T.WEAK_CRYPTO: 1
|
- A:
- A.ADMIN: 3
- A.IC-CARD: 3
- A.NETWORK: 3
- A.SECRET: 2
- A.SERVICE: 2
- O:
- O.CRYPT-KEY: 1
- O.CRYPTO-CAPABILITY: 4
- O.CRYPTO-KEY: 5
- O.DECRYPT-PRINT: 6
- O.FAX-CONTROL: 4
- O.MAIL-: 1
- O.MAIL-CRYPTO: 3
- O.MAIL-SIGN: 6
- O.OVERWRITE: 4
- O.PKI-CAPABILITY: 10
- OE:
- OE.ADMIN: 3
- OE.CARD-USER: 3
- OE.DRIVER: 3
- OE.FAX-UNIT: 3
- OE.IC-CARD: 6
- OE.NETWORK: 3
- OE.SECRET: 3
- OE.SERVICE: 3
- OE.SETTING: 1
- OE.SETTING-SECURITY: 4
- OE.SIGN: 3
- T:
- T.BRING-OUT-STORAGE: 2
- T.DISCARD-MFP: 3
|
pdf_data/st_keywords/vendor |
- Cisco:
- Microsoft:
- Microsoft: 54
- Microsoft Corporation: 4
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 24
- AES-128: 1
- AES-256: 4
- RC:
- DES:
- constructions:
- MAC:
- HMAC: 29
- HMAC-SHA-256: 5
- HMAC-SHA-384: 3
- HMAC-SHA-512: 2
|
|
pdf_data/st_keywords/asymmetric_crypto |
- ECC:
- FF:
- DH:
- DH: 11
- DHE: 2
- Diffie-Hellman: 8
- DSA:
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- PBKDF:
- SHA:
- SHA1:
- SHA2:
- SHA-2: 4
- SHA-256: 4
- SHA-384: 6
- SHA-512: 5
- SHA256: 5
- SHA384: 1
- SHA512: 1
|
|
pdf_data/st_keywords/crypto_scheme |
|
|
pdf_data/st_keywords/crypto_protocol |
- IKE:
- IKE: 31
- IKEv1: 27
- IKEv2: 30
- IPsec:
- PGP:
- SSH:
- TLS:
- DTLS:
- SSL:
- SSL: 4
- SSL 1.0: 1
- SSL 2.0: 2
- SSL 3.0: 2
- TLS:
- TLS: 100
- TLS 1.0: 4
- TLS 1.1: 5
- TLS 1.2: 4
- VPN:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
- CBC:
- CCM:
- CTR:
- ECB:
- GCM:
- XTS:
|
|
pdf_data/st_keywords/ecc_curve |
- NIST:
- P-192: 2
- P-256: 16
- P-384: 16
- P-521: 14
- secp256r1: 3
- secp384r1: 3
- secp521r1: 2
|
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 3
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 3
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
- TLS_NULL_WITH_NULL_NULL: 2
- TLS_RSA_WITH_AES_128_CBC_SHA: 5
- TLS_RSA_WITH_AES_128_CBC_SHA256: 3
- TLS_RSA_WITH_AES_256_CBC_SHA: 3
- TLS_RSA_WITH_AES_256_CBC_SHA256: 1
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- FIPS:
- FIPS 140: 1
- FIPS 180-4: 3
- FIPS 186-4: 22
- FIPS 197: 4
- FIPS 198-1: 4
- FIPS 8: 1
- FIPS PUB 186-4: 6
- FIPS PUB 197: 2
- NIST:
- NIST SP 800-38A: 8
- NIST SP 800-38C: 5
- NIST SP 800-38D: 4
- NIST SP 800-38E: 3
- NIST SP 800-38F: 3
- NIST SP 800-56A: 12
- NIST SP 800-56B: 3
- NIST SP 800-57: 1
- NIST SP 800-90A: 1
- SP 800-132: 1
- SP 800-56A: 1
- SP 800-90: 1
- RFC:
- RFC 2246: 2
- RFC 2396: 1
- RFC 2404: 1
- RFC 2408: 1
- RFC 2409: 1
- RFC 2560: 1
- RFC 2818: 2
- RFC 3268: 5
- RFC 3546: 2
- RFC 3602: 2
- RFC 4106: 2
- RFC 4109: 1
- RFC 4301: 4
- RFC 4303: 1
- RFC 4304: 1
- RFC 4306: 1
- RFC 4346: 2
- RFC 4366: 1
- RFC 4492: 11
- RFC 4681: 1
- RFC 4868: 3
- RFC 4945: 1
- RFC 5246: 9
- RFC 5280: 4
- RFC 5289: 13
- RFC 5759: 1
- RFC 5996: 3
- RFC 6125: 1
- X509:
|
- CC:
- CCMB-2012-09-001: 1
- CCMB-2012-09-002: 1
- CCMB-2012-09-003: 1
- CCMB-2012-09-004: 1
- FIPS:
- FIPS 180-2: 4
- FIPS 186-2: 6
- FIPS PUB 197: 3
- FIPS186-2: 1
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
|
- ConfidentialDocument:
- that encryption print for a printer data transmitted to MFP from client PC among the highly confidential document transmitted between MFP and client PC. Also, it provides a function of protecting the scanned image: 1
|
pdf_data/st_metadata |
- /CreationDate: D:20171214120745-05'00'
- /ModDate: D:20171214120745-05'00'
- pdf_file_size_bytes: 2538162
- pdf_hyperlinks: http://www.ietf.org/rfc/rfc4346.txt, http://www.commoncriteriaportal.org/files/epfiles/Windows%2010%20AU%20and%20Server%202016%20GP%20OS%20Security%20Target%20-%20Public.pdf, http://www.ietf.org/rfc/rfc4306.txt, mailto:[email protected], https://tools.ietf.org/rfc/rfc2404.txt, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=104, https://technet.microsoft.com/en-us/security/ff852094, https://github.com/Microsoft/Virtualization-Documentation/raw/master/tlfs/Hypervisor%20Top%20Level%20Functional%20Specification%20v4.0b.pdf, http://msdn.microsoft.com/en-us/library/jj652462.aspx, http://www.ietf.org/rfc/rfc3268.txt, http://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf, http://www.ietf.org/rfc/rfc4681.txt, http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx, https://tools.ietf.org/rfc/rfc4868.txt, http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6, http://technet.microsoft.com/en-us/library/cc962035.aspx, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=103, http://www.ietf.org/rfc/rfc2408.txt, http://www.ietf.org/rfc/rfc4492.txt, http://creativecommons.org/licenses/by-nd-nc/1.0/, http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx, https://github.com/Microsoft/Virtualization-Documentation/raw/master/tlfs/Hypervisor%20Top%20Level%20Functional%20Specification%20v5.0b.pdf, https://docs.microsoft.com/en-us/powershell/module/hyper-v/?view=win10-ps, http://www.ietf.org/rfc/rfc2246.txt, http://www.ietf.org/rfc/rfc3546.txt, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=112, http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx), https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=111, http://www.microsoft.com/security/default.aspx, https://technet.microsoft.com/en-us/security/dn436305, http://www.ietf.org/rfc/rfc5246.txt, http://msdn.microsoft.com/en-us/library/jj663164.aspx, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=160, http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx, http://www.ietf.org/rfc/rfc4366.txt, http://msdn.microsoft.com/en-us/library/jj709814.aspx, http://www.ietf.org/rfc/rfc4301.txt, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=92, https://msdn.microsoft.com/en-us/library/dd207968.aspx, http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx, http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx, http://www.ietf.org/rfc/rfc5289.txt, http://msdn.microsoft.com/en-us/library/cc233476.aspx, http://www.ietf.org/rfc/rfc2409.txt
- pdf_is_encrypted: False
- pdf_number_of_pages: 131
|
- /Author:
- /CreationDate: D:20140625132711+09'00'
- /Creator: CubePDF
- /Keywords:
- /ModDate: D:20140625132716+09'00'
- /Producer: GPL Ghostscript 9.07; modified using iTextSharp™ 5.4.2 ©2000-2012 1T3XT BVBA (AGPL-version)
- /Subject:
- /Title:
- pdf_file_size_bytes: 556112
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 54
|
state/cert/convert_garbage |
True |
False |
state/cert/convert_ok |
True |
False |
state/cert/download_ok |
True |
False |
state/cert/extract_ok |
True |
False |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |