Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00
JISEC-CC-CRP-C0302
FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 /C3570 / C3070 models with Copy, Print, Fax, Scanand Overwrite StorageController ROM Ver. 21.2.2, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0771-01-2023
name Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 FUJIFILM Apeos C7070 / C6570 / C5570 / C4570 /C3570 / C3070 models with Copy, Print, Fax, Scanand Overwrite StorageController ROM Ver. 21.2.2, Fax ROM Ver. 2.2.1
not_valid_before 2011-07-27 2023-01-17
not_valid_after 2016-08-01 2028-01-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0302_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0771_est.pdf
status archived active
manufacturer Ricoh Company, Ltd. FUJIFILM Business Innovation Corp.
manufacturer_web https://www.ricoh.com/ https://www.fujifilm.com/fb/eng
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0302_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0771_erpt.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0771_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.1™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 023e83707759482decc1457977ece49fb12d461a855ab28a21f78847fcf74b3f
state/cert/txt_hash None 43299dc8905193a2e8d702f3a171414ced544e0f33643420725655a48839ec5b
state/report/pdf_hash 59748c2596ba6a5a2cbdc26095ddee3339c3962ad65f87f881baefbc6844e1b6 cf36f37462a7af4a9de54a728105ddc63f2301da383c7592070aed01eabe2d29
state/report/txt_hash 383b7814059b989c0d774c365242a577126eda802b10a82917c578303837de4a 791a8cc11e280faa0b6d36b8399b22fb3f839fd006cc22cb140919a6b49f9fd9
state/st/pdf_hash 2d4183e4a68691c93b0e3ca29ee299710ddccfca5def3a85ad2497d56d00b923 55e504baadeba27c97c3b30c572fb4e7e2aac1746496b85753c2bdeebd52dfa7
state/st/txt_hash 87ce4e8516cb1ee24d42553ddd527d6fc796dc6ad696e8aea59a7ae5aa6c234d e33bb11a222cdf08dcfc04da16fef209f0a24e744f4335d199e300b72ac0abde
heuristics/cert_id JISEC-CC-CRP-C0302 JISEC-CC-CRP-C0771-01-2023
heuristics/extracted_versions 10.54, 01.11.1, 1.01, 1.02, 02.01.00, 2.02, 1.03, 1.06, 03.00.00, 1.00, 01.00.00 2.2.1, 21.2.2
heuristics/scheme_data
  • cert_id: C0302
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, < Cont. >
  • expiration_date: 2016-08
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-07
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0302_it0317.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501
    • toe_version: -Software version: System/Copy 2.02 Network Support 10.54 Scanner 01.11.1 Printer 1.01 Fax 02.01.00 RemoteFax 01.00.00 Web Support 1.06 Web Uapl 1.01 NetworkDocBox 1.01 animation 1.00 PCL 1.02 OptionPCLFont 1.02 Engine 1.03:04 OpePanel 1.06 LANG0 1.06 LANG1 1.06 Data Erase Std 1.01x -Hardware version: Ic Key 01020700 Ic Ctlr 03 -Option version: GWFCU3-21(WW) 03.00.00
    • product_type: Multi Function Product
    • certification_date: 2011-07-27
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0302_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0302_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0302_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
None
pdf_data/cert_filename None c0771_eimg.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0771-01-2023: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 166491
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20230324085331+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /ModDate: D:20230324085505+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20230323235301
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename c0302_erpt.pdf c0771_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • CRP-C0302-01: 1
  • Certification No. C0302: 1
  • JISEC-CC-CRP-C0771-01-2023: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 3
  • TLS:
    • TLS:
      • TLS 1.2: 3
      • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 3
  • TLS:
    • TLS 1.2: 3
    • TLS: 5
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 8
pdf_data/report_metadata
  • pdf_file_size_bytes: 569768
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 42
  • /Author: IPA/JISEC
  • /Company: IPA
  • /CreationDate: D:20110920103101+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Manager: IPA
  • /ModDate: D:20110920103149+09'00'
  • /Producer: Acrobat Distiller 8.3.0 (Windows)
  • /Title: CRP-e
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 366031
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /Author:
  • /CreationDate: D:20230510095405+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /ModDate: D:20230510095459+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20230510003830
  • pdf_hyperlinks:
pdf_data/report_metadata//Author IPA/JISEC
pdf_data/report_metadata//CreationDate D:20110920103101+09'00' D:20230510095405+09'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 8.1 Word 用 Acrobat PDFMaker 17
pdf_data/report_metadata//ModDate D:20110920103149+09'00' D:20230510095459+09'00'
pdf_data/report_metadata//Producer Acrobat Distiller 8.3.0 (Windows) Adobe PDF Library 17.11.238
pdf_data/report_metadata/pdf_file_size_bytes 569768 366031
pdf_data/report_metadata/pdf_number_of_pages 42 31
pdf_data/st_filename c0302_est.pdf c0771_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • D:
    • D.USER: 7
    • D.TSF: 2
  • O:
    • O.AUDIT: 9
    • O.COMMS_PROTECTION: 11
    • O.STORAGE_ENCRYPTION: 6
    • O.PURGE_DATA: 2
    • O.UPDATE: 1
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.FAX_NET_SEPARATION: 1
    • O.IMAGE_OVERWRITE: 1
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.KEY_MATERIAL: 1
    • O.COMMS: 1
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 1
  • T:
    • T.UNAUTHORIZED_A: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_U: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • OE:
    • OE.PHYSICAL_PROTE: 1
    • OE.NETWORK_PROT: 1
    • OE.ADMIN_TRUST: 1
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.AUDIT: 9
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG_EXT: 2
  • FAU_STG_EXT.1: 5
  • FAU_GEN: 13
  • FAU_GEN.1: 24
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 15
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2: 5
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 7
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 5
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 24
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 15
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 9 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 8 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 11
  • FCS_CKM.2: 2
  • FCS_CKM.4: 6
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 24
  • FCS_CKM.1: 31
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 8
  • FCS_COP.1: 87
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 16
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 87
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 7
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 7
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 31 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 8 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 39 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 7 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 7
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMR: 1
  • FMT_SMF: 2
  • FMT_MSA: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 6
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 9 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_ITC.1: 11
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 21 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 69
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL3.0: 1
  • TLS:
    • TLS1.0: 2
  • TLS:
    • TLS: 69
    • TLS 1.0: 2
    • TLS 1.1: 2
    • TLS 1.2: 3
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.0: 2
  • TLS: 69
  • TLS 1.0: 2
  • TLS 1.1: 2
  • TLS 1.2: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA256: 6
      • SHA-256: 8
      • SHA-384: 4
      • SHA-512: 3
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 7
  • AES: 18
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 18
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 718534
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /ModDate: D:20111021112048+09'00'
  • /CreationDate: D:20111021112048+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1195549
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 102
  • /Author: [email protected]
  • /Comments:
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20230417120718+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 21
  • /Keywords:
  • /Manager:
  • /ModDate: D:20230417121122+09'00'
  • /Producer: Adobe PDF Library 21.7.123
  • /SourceModified: D:20230417030122
  • /Subject:
  • /Title: Security Target
  • pdf_hyperlinks: http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata//CreationDate D:20111021112048+09'00' D:20230417120718+09'00'
pdf_data/st_metadata//ModDate D:20111021112048+09'00' D:20230417121122+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 6.0.1 (Windows) Adobe PDF Library 21.7.123
pdf_data/st_metadata//Title untitled Security Target
pdf_data/st_metadata/pdf_file_size_bytes 718534 1195549
pdf_data/st_metadata/pdf_hyperlinks http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_number_of_pages 94 102
dgst d312a3929c87ee6f 2a4a473b94ef87f7