Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Fuji XeroxApeosPort-VII C7788/C6688/C5588DocuCentre-VII C7788/C6688/C5588 models with Data Security and Fax Controller ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0667-01-2020
Xerox WorkCentre 7346 Version: Controller+PS ROM Ver. 1.223.4, IOT ROM Ver 3.2.0, IIT ROM Ver 20.4.3, ADF ROM Ver 11.6.5
JISEC-CC-CRP-C0169
name Fuji XeroxApeosPort-VII C7788/C6688/C5588DocuCentre-VII C7788/C6688/C5588 models with Data Security and Fax Controller ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1 Xerox WorkCentre 7346 Version: Controller+PS ROM Ver. 1.223.4, IOT ROM Ver 3.2.0, IIT ROM Ver 20.4.3, ADF ROM Ver 11.6.5
not_valid_before 2020-02-20 2008-06-13
not_valid_after 2025-02-20 2013-01-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0667_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0169_est.pdf
status active archived
manufacturer FUJIFILM Business Innovation Corp. Fuji Xerox Co., Ltd.
manufacturer_web https://www.fujifilm.com/fb/eng https://www.fujixerox.co.jp/eng/
security_level EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0667_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0169_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0667_eimg.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 46f14ef55a7882f32d1d26c068a1ea76b54dbfccc0d861b3c79a255a03e306fc None
state/cert/txt_hash b966c6d087f4790825f6f384d4bb6e0aeef86d22ddd029fb0cc574a996b11268 None
state/report/pdf_hash 8d38578c1d55ac8d6d786d2201bb2d9b88d6882d7578907d3122e666c154f065 5dbbfe7ef009b4b0cf5abccf1f3f97e320d1bc8ee31758c8e37fa043480b9bbc
state/report/txt_hash 42555173627420e400fab6f624b7fd19844cf600e41f649e5c963c7585a49316 40aa509dc26713f9aaa14fdfa61a0fdbb6171873154a3607e43c12a61138cfb3
state/st/pdf_hash 50f2c4ce53cba490d53ff4d4cf64667e8f96f4750b550f9b662f1616162705d7 e51e885c200f2adea0854e07debed52baa19c0c6d32bb84513bd262a1582ed05
state/st/txt_hash 2ccd82d5ef4d76dd1d7608940d8631c99d49662bd4016be95c5e2f798481f9ae c8ee9acb433e89c60017bb8795519f5b84d4cdf9b38fa6dbf85f1eb1041abce6
heuristics/cert_id JISEC-CC-CRP-C0667-01-2020 JISEC-CC-CRP-C0169
heuristics/cpe_matches cpe:2.3:h:fujifilm:apeosport-vii_c7788:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:docucentre-vii_c7788:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 1.3.2, 2.2.1 11.6.5, 1.223.4, 3.2.0, 20.4.3
heuristics/scheme_data None
  • cert_id: C0169
  • supplier: Fuji Xerox Co., Ltd.
  • toe_overseas_name: Xerox WorkCentre 7346 / Controller+PS ROM Ver.1.223.4 IOT ROM Ver.3.2.0 IIT ROM Ver.20.4.3 ADF ROM Ver.11.6.5
  • expiration_date: 2013-03
  • claim: EAL2
  • certification_date: 2008-06
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0169_it8202.html
  • toe_japan_name: -----
  • enhanced:
    • product: Xerox WorkCentre 7346
    • toe_version: Controller+PS ROM Ver.1.223.4 IOT ROM Ver.3.2.0 IIT ROM Ver.20.4.3 ADF ROM Ver.11.6.5
    • product_type: IT product(Multi Function Peripheral)
    • certification_date: 2008-06-13
    • cc_version: 2.3
    • assurance_level: EAL2
    • vendor: Fuji Xerox Co., Ltd.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0169_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0169_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0169_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE provides copy, print, scan, and fax functions as basic functions. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the TOE via internal network, and general user client which is directly linked to the TOE. TOE security functions To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: -Hard Disk Data Overwrite -Hard Disk Data Encryption -User Authentication -System Administrator's Security Management -Customer Engineer Operation Restriction -Security Audit Log -Internal Network Data Protection -FAX Flow Security
pdf_data/cert_filename c0667_eimg.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0667-01-2020: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 90675
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20210512121041+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20210512134530+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
None
pdf_data/report_filename c0667_erpt.pdf c0169_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0667-01-2020: 1
  • CRP-C0169-01: 1
  • Certification No. C0169: 1
pdf_data/report_keywords/cc_claims
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • T:
    • T.RECOVER: 1
    • T.CONFDATA: 1
    • T.DATA_SEC: 1
    • T.COMM_TAP: 1
    • T.CONSUME: 1
  • A:
    • A.ADMIN: 1
    • A.SECMODE: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ADMIN: 1
  • A.SECMODE: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.RECOVER: 1
  • T.CONFDATA: 1
  • T.DATA_SEC: 1
  • T.COMM_TAP: 1
  • T.CONSUME: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 3
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBT_EXT.1: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.2: 2
      • TLS: 5
pdf_data/report_keywords/eval_facility/ITSC/Information Technology Security Center 4 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • ISO:
    • ISO/IEC 15408:2005: 1
    • ISO/IEC 18045:2005: 2
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2005-08-001: 2
  • CCMB-2005-08-002: 2
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 12
pdf_data/report_metadata
  • pdf_file_size_bytes: 244174
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /CreationDate: D:20200318143748+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20200318143826+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 201283
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /CreationDate: D:20080704163035+09'00'
  • /Author: s-shiro
  • /Creator: PScript5.dll Version 5.2
  • /Producer: Acrobat Distiller 8.0.0 (Windows)
  • /ModDate: D:20080704163035+09'00'
  • /Title: Microsoft Word - C0169_Certification Report_en.doc
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20200318143748+09'00' D:20080704163035+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 PScript5.dll Version 5.2
pdf_data/report_metadata//ModDate D:20200318143826+09'00' D:20080704163035+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Acrobat Distiller 8.0.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 244174 201283
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 31 25
pdf_data/st_filename c0667_est.pdf c0169_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 7
    • D.TSF: 2
  • O:
    • O.AUDIT: 5
    • O.COMMS_PROTECTION: 11
    • O.STORAGE_ENCRYPTION: 6
    • O.PURGE_DATA: 2
    • O.UPDATE: 1
    • O.ACCESS_CONTROL: 6
    • O.USER_AUTHORIZATION: 7
    • O.FAX_NET_SEPARATION: 1
    • O.IMAGE_OVERWRITE: 1
    • O.ADMIN_ROLES: 4
    • O.ACCESS: 1
    • O.KEY_MATERIAL: 1
    • O.COMMS: 1
    • O.TSF_SELF_TEST: 1
    • O.UPDATE_VERIFICATION: 1
  • T:
    • T.UNAUTHORIZED_A: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_U: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • OE:
    • OE.PHYSICAL_PROTE: 1
    • OE.NETWORK_PROT: 1
    • OE.ADMIN_TRUST: 1
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAININ: 1
  • O:
    • O.AUDITS: 10
    • O.CIPHER: 7
    • O.COMM_SEC: 8
    • O.FAX_SEC: 6
    • O.MANAGE: 10
    • O.RESIDUAL: 7
    • O.USER: 8
    • O.RESTRICT: 8
  • T:
    • T.RECOVER: 4
    • T.CONFDATA: 3
    • T.DATA_SEC: 3
    • T.COMM_TAP: 4
    • T.CONSUME: 4
  • A:
    • A.ADMIN: 4
    • A.SECMODE: 3
  • OE:
    • OE.ADMIN: 4
    • OE.AUTH: 8
    • OE.COMMS_SEC: 6
    • OE.FUNCTION: 8
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ADMIN: 4
  • A.SECMODE: 3
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 5
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
  • O.AUDITS: 10
  • O.CIPHER: 7
  • O.COMM_SEC: 8
  • O.FAX_SEC: 6
  • O.MANAGE: 10
  • O.RESIDUAL: 7
  • O.USER: 8
  • O.RESTRICT: 8
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
  • OE.ADMIN: 4
  • OE.AUTH: 8
  • OE.COMMS_SEC: 6
  • OE.FUNCTION: 8
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
  • T.RECOVER: 4
  • T.CONFDATA: 3
  • T.DATA_SEC: 3
  • T.COMM_TAP: 4
  • T.CONSUME: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ACM:
    • ACM_CAP.2: 6
  • ADO:
    • ADO_DEL.1: 7
    • ADO_IGS.1: 7
  • ADV:
    • ADV_FSP.1: 12
    • ADV_RCR.1: 7
    • ADV_HLD.1: 6
  • AGD:
    • AGD_ADM.1: 8
    • AGD_USR.1: 7
  • ATE:
    • ATE_COV.1: 5
    • ATE_FUN.1: 6
    • ATE_IND.2: 5
  • AVA:
    • AVA_SOF.1: 3
    • AVA_VLA.1: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_FSP.1: 12
  • ADV_RCR.1: 7
  • ADV_HLD.1: 6
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 1 12
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 8
  • AGD_USR.1: 7
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 5
  • ATE_FUN.1: 6
  • ATE_IND.2: 5
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_SOF.1: 3
  • AVA_VLA.1: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 8
    • EAL 2: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT: 1
    • FAU_STG_EXT.1: 7
    • FAU_GEN: 13
    • FAU_GEN.1: 10
    • FAU_STG_EXT.1.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 22
    • FCS_CKM.1: 29
    • FCS_CKM.4: 7
    • FCS_CKM_EXT.4.1: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 9
    • FCS_COP.1: 85
    • FCS_SMC_EXT.1: 5
    • FCS_KDF_EXT.1: 5
    • FCS_KYC_EXT.1.1: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 13
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 16
    • FCS_TLS_EXT.1.1: 2
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 8
    • FCS_SNI_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
  • FDP:
    • FDP_DSK_EXT: 1
    • FDP_DSK_EXT.1: 7
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 2
    • FDP_FXS_EXT: 1
    • FDP_FXS_EXT.1: 7
    • FDP_FXS_EXT.1.1: 2
    • FDP_ACF.1: 8
    • FDP_ACC.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_PMG_EXT: 1
    • FIA_PMG: 3
    • FIA_UAU.1: 10
    • FIA_UID.1: 12
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_ATD: 1
    • FIA_USB: 1
  • FMT:
    • FMT_SMF.1: 12
    • FMT_SMR.1: 9
    • FMT_MSA.3: 6
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 1
    • FMT_SMF: 1
  • FPT:
    • FPT_KYP_EXT: 1
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 10
    • FTP_TRP.1: 10
    • FTP_ITC.1.1: 3
    • FTP_TRP.1.1: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN.1: 17
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 13
    • FAU_SAR.2: 15
    • FAU_STG.1: 14
    • FAU_STG.4: 13
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG: 1
  • FCS:
    • FCS_CKM.1: 18
    • FCS_COP.1: 16
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 4
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 15
    • FDP_ACF.1: 13
    • FDP_IFC.1: 14
    • FDP_IFF.1: 12
    • FDP_RIP.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_IFF.1.6: 1
    • FDP_RIP.1.1: 1
    • FDP_IFF: 1
  • FIA:
    • FIA_AFL.1: 28
    • FIA_UAU.2: 23
    • FIA_UAU.7: 17
    • FIA_UID.2: 21
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UAU.1: 4
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 10
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_UIA.2: 1
    • FIA_UID: 1
    • FIA_UAU: 1
  • FMT:
    • FMT_MOF.1: 27
    • FMT_MSA.1: 13
    • FMT_MSA.3: 13
    • FMT_MTD.1: 12
    • FMT_SMF.1: 17
    • FMT_SMR.1: 24
    • FMT_MSA.2: 4
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
    • FMT_MSA: 2
  • FPT:
    • FPT_STM.1: 15
    • FPT_RVM.1: 48
    • FPT_RVM.1.1: 1
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_TRP.1: 12
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 1
  • FAU_STG_EXT.1: 7
  • FAU_GEN: 13
  • FAU_GEN.1: 10
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 5
  • FAU_GEN.2.1: 1
  • FAU_GEN.1: 17
  • FAU_GEN.1.2: 1
  • FAU_SAR.1: 13
  • FAU_SAR.2: 15
  • FAU_STG.1: 14
  • FAU_STG.4: 13
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 10 17
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 16
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1: 18
  • FCS_COP.1: 16
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 1
  • FCS_CKM.4: 4
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 29 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 85 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 7
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 7
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 15
  • FDP_ACF.1: 13
  • FDP_IFC.1: 14
  • FDP_IFF.1: 12
  • FDP_RIP.1: 13
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_IFF.1.6: 1
  • FDP_RIP.1.1: 1
  • FDP_IFF: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
  • FIA_AFL.1: 28
  • FIA_UAU.2: 23
  • FIA_UAU.7: 17
  • FIA_UID.2: 21
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UAU.1: 4
  • FIA_UAU.2.1: 1
  • FIA_UID.1: 10
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_UIA.2: 1
  • FIA_UID: 1
  • FIA_UAU: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 28
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
  • FMT_MOF.1: 27
  • FMT_MSA.1: 13
  • FMT_MSA.3: 13
  • FMT_MTD.1: 12
  • FMT_SMF.1: 17
  • FMT_SMR.1: 24
  • FMT_MSA.2: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
  • FMT_MSA: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 5 27
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 8 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 1 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_STM.1: 15
  • FPT_RVM.1: 48
  • FPT_RVM.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 15
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 10
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_TRP.1: 12
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 10 12
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.1 4 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.2 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 53
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 6
    • P-521: 6
    • P-256: 8
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 5
  • SHA2:
    • SHA256: 6
    • SHA-256: 9
    • SHA-512: 3
    • SHA-224: 1
    • SHA-384: 2
  • SHA1:
    • SHA-1: 10
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 5 10
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • other:
    • cold boot: 1
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 9
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 10118-: 2
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • ISO:
    • ISO/IEC 15408: 4
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-002: 1
    • CCMB-2005-08-003: 1
    • CCMB-2005-08-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 9
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 10118-: 2
  • ISO/IEC 18033-3: 1
  • ISO/IEC 10116: 4
  • ISO/IEC 19772: 4
  • ISO/IEC 18031:2011: 3
  • ISO/IEC18031:2011: 1
  • ISO/IEC 15408: 4
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
  • RFC 2104: 1
  • RFC3414: 1
pdf_data/st_keywords/standard_id/X509/X.509 1 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 4
    • Rijndael:
      • Rijndael: 1
    • RC:
      • RC4: 1
      • RC2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 18
    • AES-256: 5
  • AES:
    • AES: 4
  • Rijndael:
    • Rijndael: 1
  • RC:
    • RC4: 1
    • RC2: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 18
  • AES-256: 5
  • AES: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 18 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 3 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 2 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1284223
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 91
  • /Author: Fuji Xerox Co., Ltd.
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20200317194602+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 19
  • /Manager: Propulsion Team of Security Certification
  • /ModDate: D:20200317195233+09'00'
  • /Producer: Adobe PDF Library 19.12.66
  • /SourceModified: D:20200317104524
  • /Subject:
  • /Title: Fuji Xerox C7788/C6688/C5588 Security Target
  • pdf_hyperlinks: https://www.ipa.go.jp/security/jisec/jisec_e/prdct_in_eval/FujiXeroxDocuCentre-V_C2265.html, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
  • pdf_file_size_bytes: 1751341
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 85
  • /CreationDate: D:20080627112640+09'00'
  • /Author: kurata-masami
  • /Creator: PScript5.dll Version 5.2
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /ModDate: D:20080701133515+09'00'
  • /Title: Microsoft Word - C0169英文ST.doc
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Fuji Xerox Co., Ltd. kurata-masami
pdf_data/st_metadata//CreationDate D:20200317194602+09'00' D:20080627112640+09'00'
pdf_data/st_metadata//Creator Word 用 Acrobat PDFMaker 19 PScript5.dll Version 5.2
pdf_data/st_metadata//ModDate D:20200317195233+09'00' D:20080701133515+09'00'
pdf_data/st_metadata//Producer Adobe PDF Library 19.12.66 Acrobat Distiller 6.0 (Windows)
pdf_data/st_metadata//Title Fuji Xerox C7788/C6688/C5588 Security Target Microsoft Word - C0169英文ST.doc
pdf_data/st_metadata/pdf_file_size_bytes 1284223 1751341
pdf_data/st_metadata/pdf_hyperlinks https://www.ipa.go.jp/security/jisec/jisec_e/prdct_in_eval/FujiXeroxDocuCentre-V_C2265.html, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 91 85
dgst d5039fce04dac267 0e04b8dde56678a5