Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Fuji Xerox ApeosPort-V 3065/3060/2060 DocuCentre-V 3065/3060/2060 models with Hard Disk, Data Security, Scan, Print, and Fax Controller ROM Ver. 1.0.13, FAX ROM Ver. 2.0.8
JISEC-CC-CRP-C0505
FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 /C3570 / C3070 models with Copy, Print, Fax, Scanand Overwrite StorageController ROM Ver. 21.2.2, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0771-01-2023
name Fuji Xerox ApeosPort-V 3065/3060/2060 DocuCentre-V 3065/3060/2060 models with Hard Disk, Data Security, Scan, Print, and Fax Controller ROM Ver. 1.0.13, FAX ROM Ver. 2.0.8 FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 /C3570 / C3070 models with Copy, Print, Fax, Scanand Overwrite StorageController ROM Ver. 21.2.2, Fax ROM Ver. 2.2.1
not_valid_before 2016-03-31 2023-01-17
not_valid_after 2021-03-31 2028-01-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0505_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0771_est.pdf
status archived active
manufacturer Fuji Xerox Co., Ltd. FUJIFILM Business Innovation Corp.
manufacturer_web https://www.fujixerox.co.jp/eng/ https://www.fujifilm.com/fb/eng
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0505_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0771_erpt.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0771_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 023e83707759482decc1457977ece49fb12d461a855ab28a21f78847fcf74b3f
state/cert/txt_hash None 43299dc8905193a2e8d702f3a171414ced544e0f33643420725655a48839ec5b
state/report/pdf_hash a36ed9151a1d6174063fa9331bd36cb0515ae47d3aa6eaf93ffe62c9e5e6a74c cf36f37462a7af4a9de54a728105ddc63f2301da383c7592070aed01eabe2d29
state/report/txt_hash 59e359d64acde7d947cac1a99885f297e58a21792fa25aae816ece6333efdb2c 791a8cc11e280faa0b6d36b8399b22fb3f839fd006cc22cb140919a6b49f9fd9
state/st/pdf_hash 37f515528d4e8198aaccf74fa796b2d1daa61be6a008d7f6e2b27d49232819cf 55e504baadeba27c97c3b30c572fb4e7e2aac1746496b85753c2bdeebd52dfa7
state/st/txt_hash 19ce084a69e780d38c41ca238208fedaca10e4817a105cb0fc5a9ff0a5fa91dc e33bb11a222cdf08dcfc04da16fef209f0a24e744f4335d199e300b72ac0abde
heuristics/cert_id JISEC-CC-CRP-C0505 JISEC-CC-CRP-C0771-01-2023
heuristics/cpe_matches cpe:2.3:h:fujixerox:apeosport_3060:-:*:*:*:*:*:*:*, cpe:2.3:h:fujixerox:docucentre-v_3065:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 2.0.8, 1.0.13 2.2.1, 21.2.2
heuristics/scheme_data
  • cert_id: C0505
  • supplier: Fuji Xerox Co., Ltd.
  • toe_overseas_name: Fuji Xerox ApeosPort-V 3065/3060/2060 DocuCentre-V 3065/3060/2060 models with Hard Disk, Data Security, Scan, Print, and FaxController ROM Ver. 1.0.13, FAX ROM Ver. 2.0.8
  • expiration_date: 2021-04
  • claim: EAL2+ ALC_FLR.2 PP
  • certification_date: 2016-03
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0505_it5559.html
  • toe_japan_name: Fuji Xerox ApeosPort-V 3065/3060/2060 DocuCentre-V 3065/3060/2060 models with Hard Disk, Data Security, Scan, Print, and FaxController ROM Ver. 1.0.13, FAX ROM Ver. 2.0.8
  • enhanced:
    • product: Fuji Xerox ApeosPort-V 3065/3060/2060 DocuCentre-V 3065/3060/2060 models with Hard Disk, Data Security, Scan, Print, and Fax
    • toe_version: Controller ROM Ver. 1.0.13, FAX ROM Ver. 2.0.8
    • product_type: Multi Function Device
    • certification_date: 2016-03-31
    • cc_version: 3.1 Release4
    • assurance_level: EAL2 Augmented with ALC_FLR.2
    • protection_profile: U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
    • vendor: Fuji Xerox Co., Ltd.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0505_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0505_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0505_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such functions as copy, print, scan, and fax. The TOE is assumed to be used at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Hard Disk Data OverwriteA function to overwrite and delete the document data in the internal HDD. - Hard Disk Data EncryptionA function to encrypt the document data before the data is stored into the internal HDD. - User AuthenticationA function to identify and authenticate users and permit the authorized users to use functions. This function also allows only owners of document data and system administrators to handle document data. - System Administrator's Security ManagementA function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation RestrictionA function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit LogA function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data ProtectionA function to protect communication data by using encryption communication protocols. - Information Flow SecurityA function to restrict the unpermitted communication between the TOE interface and internal network. - Self testA function to verify the integrity of TSF executable code and TOE setting data.
None
pdf_data/cert_filename None c0771_eimg.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0771-01-2023: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 166491
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20230324085331+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /ModDate: D:20230324085505+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20230323235301
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename c0505_erpt.pdf c0771_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • CRP-C0505-01: 1
  • Certification No. C0505: 1
  • JISEC-CC-CRP-C0771-01-2023: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
    • T.CONF: 4
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 4
  • T.FUNC: 2
  • T.PROT: 2
  • T.CONF: 4
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • of the hardware and the cooperating software other than the TOE shown in this configuration is out of scope in the evaluation. Those are assumed to be trustworthy. 4.3 Clarification of Scope As described: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 3
  • IPsec:
    • IPsec: 7
  • TLS:
    • TLS:
      • TLS 1.2: 3
      • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 3
  • TLS 1.2: 3
  • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 3 5
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 8
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA1: 8
  • SHA-1: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 2 3
pdf_data/report_keywords/vendor/Microsoft/Microsoft 14 8
pdf_data/report_metadata
  • pdf_file_size_bytes: 479332
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 40
  • /CreationDate: D:20160519151340+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20160519151527+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 366031
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /Author:
  • /CreationDate: D:20230510095405+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /ModDate: D:20230510095459+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20230510003830
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20160519151340+09'00' D:20230510095405+09'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 11 Word 用 Acrobat PDFMaker 17
pdf_data/report_metadata//ModDate D:20160519151527+09'00' D:20230510095459+09'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Adobe PDF Library 17.11.238
pdf_data/report_metadata/pdf_file_size_bytes 479332 366031
pdf_data/report_metadata/pdf_number_of_pages 40 31
pdf_data/st_filename c0505_est.pdf c0771_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/st_keywords/cc_claims/D
  • D.FUNC: 53
  • D.DOC: 60
  • D.PROT: 4
  • D.CONF: 13
  • D.USER: 7
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT_STORAGE: 10
  • O.AUDIT_ACCESS: 10
  • O.CIPHER: 8
  • O.DOC: 16
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 14
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 8
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 8 9
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 2
  • OE.AUDIT_ACCESS: 2
  • OE.PHYSICAL: 2
  • OE.USER: 12
  • OE.ADMIN: 6
  • OE.AUDIT: 3
  • OE.INTERFACE: 3
  • OE.PHYISCAL: 1
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 2
    • EAL 2: 1
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 9
  • FAU_SAR.1: 10
  • FAU_SAR.2: 9
  • FAU_STG.1: 11
  • FAU_STG.4: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
  • FAU_STG_EXT: 2
  • FAU_STG_EXT.1: 5
  • FAU_GEN: 13
  • FAU_GEN.1: 24
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 15
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 5
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 7
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 24
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 15
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 9 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 11 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 9 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_COP.1: 11
  • FCS_CKM.2: 1
  • FCS_CKM.4: 2
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
  • FCS_COP: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 24
  • FCS_CKM.1: 31
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 8
  • FCS_COP.1: 87
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 16
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 87
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 99
  • FDP_ACF.1: 92
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_RIP.1: 9
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 8
  • FDP_ACF.1.1: 8
  • FDP_ACF.1.2: 8
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 8
  • FDP_ACC: 2
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 7
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 7
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 99 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 92 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 9 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 19
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 16
  • FIA_UAU.7: 10
  • FIA_UID.1: 22
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.2: 1
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 19 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 11 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 16 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 10 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 22 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 99
  • FMT_SMR.1: 45
  • FMT_MOF.1: 11
  • FMT_MSA.3: 90
  • FMT_MTD.1: 23
  • FMT_SMF.1: 38
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 8
  • FMT_MSA.3.1: 8
  • FMT_MSA.3.2: 8
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 7
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMR: 1
  • FMT_SMF: 2
  • FMT_MSA: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 11 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 99 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 90 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 23 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 38 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 45 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 3
  • FPT_FDI_EXP.1: 16
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 6
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 11 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 11
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 3
pdf_data/st_keywords/certification_process
  • ConfidentialDocument:
    • When this function is set to [enabled], normal printing is disabled. It enables a highly-confidential document output without being mixed with other documents. CentreWare Internet Services (CWIS) CWIS is a: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 69
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 9
  • SHA-1: 2
  • SHA-1: 4
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 3
  • SHA256: 6
  • SHA-256: 8
  • SHA-384: 4
  • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 3 6
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2104: 1
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
pdf_data/st_keywords/standard_id/X509/X.509 3 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 8
  • AES: 18
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 18
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 1 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 1 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 849926
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 136
  • /Author:
  • /CreationDate: D:20160519092202+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20160519092202+09'00'
  • /Producer: Acrobat Distiller 10.1.16 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1195549
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 102
  • /Author: [email protected]
  • /Comments:
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20230417120718+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 21
  • /Keywords:
  • /Manager:
  • /ModDate: D:20230417121122+09'00'
  • /Producer: Adobe PDF Library 21.7.123
  • /SourceModified: D:20230417030122
  • /Subject:
  • /Title: Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata//Author [email protected]
pdf_data/st_metadata//CreationDate D:20160519092202+09'00' D:20230417120718+09'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Word 用 Acrobat PDFMaker 21
pdf_data/st_metadata//ModDate D:20160519092202+09'00' D:20230417121122+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 10.1.16 (Windows) Adobe PDF Library 21.7.123
pdf_data/st_metadata//Title Security Target
pdf_data/st_metadata/pdf_file_size_bytes 849926 1195549
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_number_of_pages 136 102
dgst d134e9e8b6240ca4 2a4a473b94ef87f7