Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Fuji XeroxApeosPort-VII C7788/C6688/C5588DocuCentre-VII C7788/C6688/C5588 models with Data Security and Fax Controller ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0667-01-2020
Fuji Xerox ApeosPort-IV 3065/3060/2060 for Asia Pacific Controller ROM Ver. 1.140.21, IOT ROM Ver. 40.2.0, ADF ROM Ver. 7.9.0
JISEC-CC-CRP-C0461
name Fuji XeroxApeosPort-VII C7788/C6688/C5588DocuCentre-VII C7788/C6688/C5588 models with Data Security and Fax Controller ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1 Fuji Xerox ApeosPort-IV 3065/3060/2060 for Asia Pacific Controller ROM Ver. 1.140.21, IOT ROM Ver. 40.2.0, ADF ROM Ver. 7.9.0
not_valid_before 2020-02-20 2014-12-25
not_valid_after 2025-02-20 2020-01-06
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0667_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0461_est.pdf
status active archived
manufacturer FUJIFILM Business Innovation Corp. Fuji Xerox Co., Ltd.
manufacturer_web https://www.fujifilm.com/fb/eng https://www.fujixerox.co.jp/eng/
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0667_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0461_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0667_eimg.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 46f14ef55a7882f32d1d26c068a1ea76b54dbfccc0d861b3c79a255a03e306fc None
state/cert/txt_hash b966c6d087f4790825f6f384d4bb6e0aeef86d22ddd029fb0cc574a996b11268 None
state/report/pdf_hash 8d38578c1d55ac8d6d786d2201bb2d9b88d6882d7578907d3122e666c154f065 7449867c26aab2b79f6e7f0e3b30ac11e7f846346113ee6e7a4da9869c2d32d5
state/report/txt_hash 42555173627420e400fab6f624b7fd19844cf600e41f649e5c963c7585a49316 45c3ee5199065e0488eedf447b4d1b3011684a344e006cf08dd0981b0bf4b022
state/st/pdf_hash 50f2c4ce53cba490d53ff4d4cf64667e8f96f4750b550f9b662f1616162705d7 09bdeca871d55b5cb6c7d6d9eea3053d26ce5b9e31416c8846f9f4ff6fbec59f
state/st/txt_hash 2ccd82d5ef4d76dd1d7608940d8631c99d49662bd4016be95c5e2f798481f9ae 3dcf808935e69833ff314a37a594b499bce5e6b2473fc3ed42a9b8939d3b09cf
heuristics/cert_id JISEC-CC-CRP-C0667-01-2020 JISEC-CC-CRP-C0461
heuristics/cpe_matches cpe:2.3:h:fujifilm:apeosport-vii_c7788:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:docucentre-vii_c7788:-:*:*:*:*:*:*:* cpe:2.3:h:fujixerox:apeosport_3060:-:*:*:*:*:*:*:*
heuristics/extracted_versions 1.3.2, 2.2.1 40.2.0, 7.9.0, 1.140.21
heuristics/scheme_data None
  • cert_id: C0461
  • supplier: Fuji Xerox Co., Ltd.
  • toe_overseas_name: Fuji Xerox ApeosPort-IV 3065/3060/2060 for Asia Pacific Controller ROM Ver. 1.140.21, IOT ROM Ver. 40.2.0, ADF ROM Ver. 7.9.0
  • expiration_date: 2020-01
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2014-12
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0461_it4491.html
  • toe_japan_name: -----
  • enhanced:
    • product: Fuji Xerox ApeosPort-IV 3065/3060/2060 for Asia Pacific
    • toe_version: Controller ROM Ver. 1.140.21, IOT ROM Ver. 40.2.0, ADF ROM Ver. 7.9.0
    • product_type: Multi Function Device
    • certification_date: 2014-12-25
    • cc_version: 3.1 Release4
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1™-2009
    • vendor: Fuji Xerox Co., Ltd.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0461_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0461_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0461_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi Function Device (MFD) that provides such functions as copy, print, scan, and fax. The TOE is assumed to be used at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions regarding the above basic functions: - Hard Disk Data Overwrite A function to overwrite and delete the document data in the internal HDD. - Hard Disk Data Encryption A function to encrypt the document data before the data is stored into the internal HDD. - User Authentication A function to identify and authenticate users and permit the authorized users to use functions. This function also allows only owners of document data and system administrators to handle document data. - System Administrator's Security Management A function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation Restriction A function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit Log A function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data Protection A function to protect communication data by using encryption communication protocols. - Information Flow Security A function to restrict the unpermitted communication between the TOE interface and internal network. - Self test A function to verify the integrity of TSF executable code and TOE setting data.
pdf_data/cert_filename c0667_eimg.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0667-01-2020: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ITSC:
      • Information Technology Security Center: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 90675
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20210512121041+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20210512134530+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
None
pdf_data/report_filename c0667_erpt.pdf c0461_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0667-01-2020: 1
  • CRP-C0461-01: 1
  • Certification No. C0461: 1
pdf_data/report_keywords/cc_claims
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
  • T:
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
    • T.CONF: 4
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 4
  • T.FUNC: 2
  • T.PROT: 2
  • T.CONF: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBT_EXT.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • of the hardware and the cooperating software other than the TOE shown in this configuration is out of scope in the evaluation. Those are assumed to be trustworthy. 4.3 Clarification of Scope As described: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.2: 2
      • TLS: 5
  • TLS:
    • TLS:
      • TLSv1.0: 1
      • TLS: 1
  • IPsec:
    • IPsec: 7
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS 1.2: 2
  • TLS: 5
  • TLSv1.0: 1
  • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 5 1
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
  • SHA1:
    • SHA1: 5
pdf_data/report_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA1: 5
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 12 15
pdf_data/report_metadata//CreationDate D:20200318143748+09'00' D:20150217171634+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20200318143826+09'00' D:20150217171722+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 244174 379225
pdf_data/report_metadata/pdf_number_of_pages 31 37
pdf_data/st_filename c0667_est.pdf c0461_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
pdf_data/st_keywords/cc_claims/D
  • D.USER: 7
  • D.TSF: 2
  • D.FUNC: 53
  • D.DOC: 60
  • D.PROT: 3
  • D.CONF: 13
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 5
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
  • O.AUDIT_STORAGE: 10
  • O.AUDIT_ACCESS: 10
  • O.CIPHER: 8
  • O.DOC: 16
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 14
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 8
pdf_data/st_keywords/cc_claims/O/O.AUDIT 5 8
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
  • OE.AUDIT_STORAGE: 2
  • OE.AUDIT_ACCESS: 2
  • OE.PHYSICAL: 2
  • OE.USER: 12
  • OE.ADMIN: 6
  • OE.AUDIT: 3
  • OE.INTERFACE: 3
  • OE.PHYISCAL: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 2
    • EAL 3: 1
    • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 1
  • FAU_STG_EXT.1: 7
  • FAU_GEN: 13
  • FAU_GEN.1: 10
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 5
  • FAU_GEN.2.1: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 9
  • FAU_SAR.1: 10
  • FAU_SAR.2: 9
  • FAU_STG.1: 11
  • FAU_STG.4: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 13 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 10 15
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 5 9
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 16
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1: 12
  • FCS_COP.1: 11
  • FCS_CKM.2: 1
  • FCS_CKM.4: 2
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
  • FCS_COP: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 29 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 85 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 8 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 7
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 7
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 100
  • FDP_ACF.1: 92
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_RIP.1: 9
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 8
  • FDP_ACF.1.1: 8
  • FDP_ACF.1.2: 8
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 8
  • FDP_ACC: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 100
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 92
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
  • FIA_AFL.1: 35
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 18
  • FIA_UAU.7: 10
  • FIA_UID.1: 22
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 4
  • FIA_AFL.1.2: 4
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 35
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 22
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 4 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
  • FMT_SMR.1: 45
  • FMT_MOF.1: 11
  • FMT_MSA.1: 90
  • FMT_MSA.3: 89
  • FMT_MTD.1: 23
  • FMT_SMF.1: 38
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 8
  • FMT_MSA.3.1: 8
  • FMT_MSA.3.2: 8
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 5 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 90
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 89
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 8 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 38
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 45
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_FDI_EXP: 3
  • FPT_FDI_EXP.1: 16
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 11
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 4 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 10
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 10 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 3 1
pdf_data/st_keywords/certification_process
  • ConfidentialDocument:
    • When this function is set to [enabled], normal printing is disabled. It enables a highly-confidential document output without being mixed with other documents. CentreWare Internet Services (CWIS) CWIS is a: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 53
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
  • TLS:
    • TLS:
      • TLSv1.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 53
  • TLS 1.0: 2
  • TLS 1.1: 2
  • TLS 1.2: 3
  • TLSv1.0: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 6
    • P-521: 6
    • P-256: 8
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 5
  • SHA2:
    • SHA256: 6
    • SHA-256: 9
    • SHA-512: 3
    • SHA-224: 1
    • SHA-384: 2
  • SHA1:
    • SHA1: 5
    • SHA-1: 5
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 5
  • SHA1: 5
  • SHA-1: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 9
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 10118-: 2
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 9
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
  • RFC 2104: 1
  • RFC3414: 1
pdf_data/st_keywords/standard_id/X509/X.509 1 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 18
  • AES-256: 5
  • AES: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 18 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 3 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 2 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1284223
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 91
  • /Author: Fuji Xerox Co., Ltd.
  • /Company: Fuji Xerox Co., Ltd
  • /CreationDate: D:20200317194602+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 19
  • /Manager: Propulsion Team of Security Certification
  • /ModDate: D:20200317195233+09'00'
  • /Producer: Adobe PDF Library 19.12.66
  • /SourceModified: D:20200317104524
  • /Subject:
  • /Title: Fuji Xerox C7788/C6688/C5588 Security Target
  • pdf_hyperlinks: https://www.ipa.go.jp/security/jisec/jisec_e/prdct_in_eval/FujiXeroxDocuCentre-V_C2265.html, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
  • pdf_file_size_bytes: 798503
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 138
  • /Author:
  • /CreationDate: D:20150212094116+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20150212094116+09'00'
  • /Producer: Acrobat Distiller 10.1.13 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Fuji Xerox Co., Ltd.
pdf_data/st_metadata//CreationDate D:20200317194602+09'00' D:20150212094116+09'00'
pdf_data/st_metadata//Creator Word 用 Acrobat PDFMaker 19 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20200317195233+09'00' D:20150212094116+09'00'
pdf_data/st_metadata//Producer Adobe PDF Library 19.12.66 Acrobat Distiller 10.1.13 (Windows)
pdf_data/st_metadata//Title Fuji Xerox C7788/C6688/C5588 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1284223 798503
pdf_data/st_metadata/pdf_hyperlinks https://www.ipa.go.jp/security/jisec/jisec_e/prdct_in_eval/FujiXeroxDocuCentre-V_C2265.html, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf, http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 91 138
dgst d5039fce04dac267 4903073ea5829b75