Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

FUJIFILM Apeos 3560 / 3060 / 2560 / 3560 GK /3060 GK / 2560 GKmodels with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.4, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0742-01-2022
Xerox 4112/4127 Copier/Printer Controller+PS ROM Ver. 1.211.8 IOT ROM Ver. 46.18.0 IIT ROM Ver. 15.6.1 IIT Option ROM Ver. 14.0.4 ADF ROM Ver. 12.2.7
JISEC-CC-CRP-C0250
name FUJIFILM Apeos 3560 / 3060 / 2560 / 3560 GK /3060 GK / 2560 GKmodels with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.4, Fax ROM Ver. 2.2.1 Xerox 4112/4127 Copier/Printer Controller+PS ROM Ver. 1.211.8 IOT ROM Ver. 46.18.0 IIT ROM Ver. 15.6.1 IIT Option ROM Ver. 14.0.4 ADF ROM Ver. 12.2.7
not_valid_before 2022-05-09 2010-03-12
not_valid_after 2027-05-09 2015-03-31
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0742_st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0250_est.pdf
status active archived
manufacturer FUJIFILM Business Innovation Corp. Fuji Xerox Co., Ltd.
manufacturer_web https://www.fujifilm.com/fb/eng https://www.fujixerox.co.jp/eng/
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0742_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0250_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0742_eimg.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash c43382d5f1f7cde7fb582a2966dd8b383bf5a5aed99eaa4c0b9a8b58c7ad1f7c None
state/cert/txt_hash 30d297d1f6c7988fb2a9cc2ae98ccba5565935ef1833688a9beb778239ab638d None
state/report/pdf_hash 34db9486f4b049083c0d522b1adca951bd8b37db4dce28d2bb0a5419c8b8cbae 93d5ed691e5a4965e5b42c7d9f01d855d3b6021fc416d5f05bed22e498c262f6
state/report/txt_hash 98c12ec65e88259b632c1c13f957aebd3483abb34cd000f5875859af4b058cff 25d4fc3d82131d5eea657aace053073e142c39ddb07d8ab112abe6bd0736e5ce
state/st/pdf_hash a0f8f2d6c1a27bc65e0800cb725a6aec401b145093fa05f59ed79cd03d1b1098 13d73ad2e6f8c40f2bfa12500b0d5dc076377303a40a53d1fc4ab0c5f6263d7f
state/st/txt_hash f8c9ca4772af4904762cc1c3d69fa16ae2b3987b55d93a4bd7e4ec590b9636c9 15a0800216f864a3a143e727e290bdae1fd1181f00ebbc5951be8feac8124f8a
heuristics/cert_id JISEC-CC-CRP-C0742-01-2022 JISEC-CC-CRP-C0250
heuristics/extracted_versions 1.0.4, 2.2.1 14.0.4, 46.18.0, 12.2.7, 1.211.8, 15.6.1
heuristics/scheme_data/cert_id C0742 C0250
heuristics/scheme_data/certification_date 2022-05 2010-03
heuristics/scheme_data/claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015) EAL3
heuristics/scheme_data/enhanced
  • product: FUJIFILM Apeos 3560 / 3060 / 2560 / 3560 GK / 3060 GK / 2560 GK models with Copy, Print, Fax, Scan and Overwrite Storage
  • toe_version: Controller ROM Ver. 1.0.4, Fax ROM Ver. 2.2.1
  • product_type: Multi-Function Device
  • cert_id: JISEC-C0742
  • certification_date: 2022-05-09
  • cc_version: 3.1 Release5
  • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
  • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
  • vendor: FUJIFILM Business Innovation Corp.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000dvu-att/c0742_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000dvu-att/c0742_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000dvu-att/c0742_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage
  • product: Xerox 4112/4127 Copier/Printer
  • toe_version: Controller+PS ROM Ver. 1.211.8 IOT ROM Ver. 46.18.0 IIT ROM Ver. 15.6.1 IIT Option ROM Ver. 14.0.4 ADF ROM Ver. 12.2.7
  • product_type: Multi Function Device
  • certification_date: 2010-03-12
  • cc_version: 3.1
  • assurance_level: EAL3
  • vendor: Fuji Xerox Co., Ltd.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0250_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0250_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0250_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE provides copy, print, and scan as basic functions. The TOE is assumed to be used, at general office, from the control panel, and clients (for general user and system administrator) and servers which are linked to the TOE via internal network. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator痴 Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection
heuristics/scheme_data/enhanced/assurance_level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1 EAL3
heuristics/scheme_data/enhanced/cc_version 3.1 Release5 3.1
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000dvu-att/c0742_eimg.pdf https://www.ipa.go.jp/en/security/c0250_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2022-05-09 2010-03-12
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation Overwrite Storage PRODUCT DESCRIPTION Description of TOE The TOE provides copy, print, and scan as basic functions. The TOE is assumed to be used, at general office, from the control panel, and clients (for general user and system administrator) and servers which are linked to the TOE via internal network. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator痴 Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection
heuristics/scheme_data/enhanced/product FUJIFILM Apeos 3560 / 3060 / 2560 / 3560 GK / 3060 GK / 2560 GK models with Copy, Print, Fax, Scan and Overwrite Storage Xerox 4112/4127 Copier/Printer
heuristics/scheme_data/enhanced/product_type Multi-Function Device Multi Function Device
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000dvu-att/c0742_erpt.pdf https://www.ipa.go.jp/en/security/c0250_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000dvu-att/c0742_est.pdf https://www.ipa.go.jp/en/security/c0250_est.pdf
heuristics/scheme_data/enhanced/toe_version Controller ROM Ver. 1.0.4, Fax ROM Ver. 2.2.1 Controller+PS ROM Ver. 1.211.8 IOT ROM Ver. 46.18.0 IIT ROM Ver. 15.6.1 IIT Option ROM Ver. 14.0.4 ADF ROM Ver. 12.2.7
heuristics/scheme_data/enhanced/vendor FUJIFILM Business Innovation Corp. Fuji Xerox Co., Ltd.
heuristics/scheme_data/expiration_date None 2015-04
heuristics/scheme_data/supplier FUJIFILM Business Innovation Corp. Fuji Xerox Co., Ltd.
heuristics/scheme_data/toe_japan_name FUJIFILM Apeos 3560 / 3060 / 2560 / 3560 GK / 3060 GK / 2560GK models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.4, Fax ROM Ver. 2.2.1 -----
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0742_it1785.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0250_it9272.html
heuristics/scheme_data/toe_overseas_name FUJIFILM Apeos 3560 / 3060 / 2560 / 3560 GK / 3060 GK / 2560GK models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.0.4, Fax ROM Ver. 2.2.1 Xerox 4112/4127 Copier/Printer Controller+PS ROM Ver. 1.211.8 IOT ROM Ver. 46.18.0 IIT ROM Ver. 15.6.1 IIT Option ROM Ver. 14.0.4 ADF ROM Ver. 12.2.7
pdf_data/cert_filename c0742_eimg.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0742-01-2022: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 89676
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20220622142930+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20220622143417+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
None
pdf_data/report_filename c0742_erpt.pdf c0250_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0742-01-2022: 1
  • CRP-C0250-01: 1
  • Certification No. C0250: 1
pdf_data/report_keywords/cc_claims
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • T:
    • T.RECOVER: 1
    • T.CONFDATA: 1
    • T.DATA_SEC: 1
    • T.COMM_TAP: 1
    • T.CONSUME: 1
  • A:
    • A.ADMIN: 1
    • A.SECMODE: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ADMIN: 1
  • A.SECMODE: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.RECOVER: 1
  • T.CONFDATA: 1
  • T.DATA_SEC: 1
  • T.COMM_TAP: 1
  • T.CONSUME: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 3
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.2: 3
      • TLS: 5
pdf_data/report_keywords/eval_facility/ITSC/Information Technology Security Center 4 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2006-09-001: 2
  • CCMB-2007-09-002: 2
  • CCMB-2007-09-003: 2
  • CCMB-2007-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 8
pdf_data/report_metadata
  • pdf_file_size_bytes: 372397
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /CreationDate: D:20220627135959+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20220627140047+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 127666
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /CreationDate: D:20100405164848+09'00'
  • /Author: IPA/JISEC
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Producer: Acrobat Distiller 8.2.0 (Windows)
  • /ModDate: D:20100405164851+09'00'
  • /Company: IPA
  • /Manager: IPA
  • /Title: CRP-e
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20220627135959+09'00' D:20100405164848+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Word 用 Acrobat PDFMaker 8.1
pdf_data/report_metadata//ModDate D:20220627140047+09'00' D:20100405164851+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Acrobat Distiller 8.2.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 372397 127666
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 31 22
pdf_data/st_filename c0742_st.pdf c0250_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 7
    • D.TSF: 2
  • O:
    • O.AUDIT: 9
    • O.COMMS_PROTECTION: 11
    • O.STORAGE_ENCRYPTION: 6
    • O.PURGE_DATA: 2
    • O.UPDATE: 1
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.FAX_NET_SEPARATION: 1
    • O.IMAGE_OVERWRITE: 1
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.KEY_MATERIAL: 1
    • O.COMMS: 1
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 1
  • T:
    • T.UNAUTHORIZED_A: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_U: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • OE:
    • OE.PHYSICAL_PROTE: 1
    • OE.NETWORK_PROT: 1
    • OE.ADMIN_TRUST: 1
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAININ: 1
  • O:
    • O.AUDITS: 7
    • O.CIPHER: 5
    • O.COMM_SEC: 6
    • O.MANAGE: 6
    • O.RESIDUAL: 7
    • O.USER: 7
    • O.RESTRICT: 5
  • T:
    • T.RECOVER: 4
    • T.CONFDATA: 3
    • T.DATA_SEC: 3
    • T.COMM_TAP: 4
    • T.CONSUME: 4
  • A:
    • A.ADMIN: 4
    • A.SECMODE: 3
  • OE:
    • OE.ADMIN: 3
    • OE.AUTH: 4
    • OE.COMMS_SEC: 3
    • OE.FUNCTION: 5
    • OE.COMM_SEC: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ADMIN: 4
  • A.SECMODE: 3
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
  • O.AUDITS: 7
  • O.CIPHER: 5
  • O.COMM_SEC: 6
  • O.MANAGE: 6
  • O.RESIDUAL: 7
  • O.USER: 7
  • O.RESTRICT: 5
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
  • OE.ADMIN: 3
  • OE.AUTH: 4
  • OE.COMMS_SEC: 3
  • OE.FUNCTION: 5
  • OE.COMM_SEC: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
  • T.RECOVER: 4
  • T.CONFDATA: 3
  • T.DATA_SEC: 3
  • T.COMM_TAP: 4
  • T.CONSUME: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 6
    • EAL 3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT: 2
    • FAU_STG_EXT.1: 5
    • FAU_GEN: 13
    • FAU_GEN.1: 24
    • FAU_STG_EXT.1.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 15
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 5
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 22
    • FCS_CKM.1: 29
    • FCS_CKM.4: 7
    • FCS_CKM_EXT.4.1: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 9
    • FCS_COP.1: 85
    • FCS_SMC_EXT.1: 5
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 15
    • FCS_TLS_EXT.1.1: 2
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 8
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
  • FDP:
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 6
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 6
    • FDP_FXS_EXT.1.1: 2
    • FDP_ACF.1: 8
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_PMG_EXT: 1
    • FIA_PMG: 3
    • FIA_UAU.1: 10
    • FIA_UID.1: 12
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_ATD: 1
    • FIA_USB: 1
  • FMT:
    • FMT_SMF.1: 12
    • FMT_SMR.1: 9
    • FMT_MSA.3: 6
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 1
    • FMT_SMF: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_TRP.1: 10
    • FTP_ITC.1.1: 3
    • FTP_TRP.1.1: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.2: 8
    • FAU_STG.1: 8
    • FAU_STG.4: 8
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 2
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_STG: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_COP.1: 8
    • FCS_CKM.2: 1
    • FCS_CKM.4: 3
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACF.1: 8
    • FDP_IFC.1: 3
    • FDP_IFF.1: 2
    • FDP_RIP.1: 8
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 17
    • FIA_ATD.1: 10
    • FIA_UAU.2: 13
    • FIA_UAU.7: 10
    • FIA_UID.2: 13
    • FIA_USB.1: 8
    • FIA_UAU.1: 4
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_ATD.1.1: 1
    • FIA_UID.1: 7
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UIA.2: 1
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MSA.1: 9
    • FMT_MSA.3: 10
    • FMT_MTD.1: 9
    • FMT_SMF.1: 15
    • FMT_SMR.1: 14
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 2
  • FAU_STG_EXT.1: 5
  • FAU_GEN: 13
  • FAU_GEN.1: 24
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 15
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 5
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 7
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 7
  • FAU_SAR.2: 8
  • FAU_STG.1: 8
  • FAU_STG.4: 8
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 2
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 24 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 6 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 5 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 7 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 5 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 15
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1: 12
  • FCS_COP.1: 8
  • FCS_CKM.2: 1
  • FCS_CKM.4: 3
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 29 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 85 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 6
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 6
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 12
  • FDP_ACF.1: 8
  • FDP_IFC.1: 3
  • FDP_IFF.1: 2
  • FDP_RIP.1: 8
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
  • FIA_AFL.1: 17
  • FIA_ATD.1: 10
  • FIA_UAU.2: 13
  • FIA_UAU.7: 10
  • FIA_UID.2: 13
  • FIA_USB.1: 8
  • FIA_UAU.1: 4
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 1
  • FIA_UID.1: 7
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UIA.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 4 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
  • FMT_MOF.1: 9
  • FMT_MSA.1: 9
  • FMT_MSA.3: 10
  • FMT_MTD.1: 9
  • FMT_SMF.1: 15
  • FMT_SMR.1: 14
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 5 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 14
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 6
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_STM.1: 10
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 11
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_TRP.1: 8
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 10 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.1 4 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.2 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 70
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 4
  • SHA2:
    • SHA256: 6
    • SHA-256: 8
    • SHA-384: 4
    • SHA-512: 3
  • SHA1:
    • SHA-1: 10
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 4 10
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
  • RFC 2104: 1
  • RFC3414: 1
pdf_data/st_keywords/standard_id/X509/X.509 1 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 7
    • RC:
      • RC4: 1
      • RC2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 18
    • AES-256: 5
  • AES:
    • AES: 7
  • RC:
    • RC4: 1
    • RC2: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 18
  • AES-256: 5
  • AES: 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 18 7
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 3 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 2 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1208018
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 98
  • /Author: FUJIFILM Business Innovation Corp.
  • /Comments:
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20220608095409+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 21
  • /Keywords:
  • /Manager:
  • /ModDate: D:20220608100412+09'00'
  • /Producer: Adobe PDF Library 21.7.123
  • /SourceModified: D:20220608003202
  • /Subject:
  • /Title: FUJIFILM Apeos 3560/3060/2560 Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
  • pdf_file_size_bytes: 396988
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 80
  • /CreationDate: D:20100325095201+09'00'
  • /Author: fx11526
  • /Creator: PScript5.dll Version 5.2.2
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /ModDate: D:20100326162040+09'00'
  • /Title: Microsoft Word - 9272_Security Target.doc
  • pdf_hyperlinks:
pdf_data/st_metadata//Author FUJIFILM Business Innovation Corp. fx11526
pdf_data/st_metadata//CreationDate D:20220608095409+09'00' D:20100325095201+09'00'
pdf_data/st_metadata//Creator Word 用 Acrobat PDFMaker 21 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20220608100412+09'00' D:20100326162040+09'00'
pdf_data/st_metadata//Producer Adobe PDF Library 21.7.123 Acrobat Distiller 6.0 (Windows)
pdf_data/st_metadata//Title FUJIFILM Apeos 3560/3060/2560 Security Target Microsoft Word - 9272_Security Target.doc
pdf_data/st_metadata/pdf_file_size_bytes 1208018 396988
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 98 80
dgst c0fecb07b6562ba1 0bd10c0b5fc14416