Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0352
Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV100); DiamondSAT
CCEVS-VR-0054-2006
name Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV100); DiamondSAT
category Multi-Function Devices Detection Devices and Systems
not_valid_before 2012-06-14 2007-02-20
not_valid_after 2017-02-07 2012-09-06
scheme JP US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0352_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid9510-st.pdf
manufacturer Ricoh Company, Ltd. Cryptek Inc.
manufacturer_web https://www.ricoh.com/ https://www.cryptek.com
security_level ALC_FLR.2, EAL3+ AVA_VLA.3, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0352_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid9510-vr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/report/pdf_hash 53aec62ac6c6c1345b08b0bfe9c50aba0e30100b41454e7a29bf2922ab7e1c81 8323da258d2765cbc27633cca013c2654cdc70a989aaf5d0c33fe78457f92f5e
state/report/txt_hash f51e1024b587ff40d0c5a66bf15831e92cb58b7711462422ac2162bb95f9fe38 7942aafffc73387c427e44b1ea4644800c56cf3e8a6bd73b3f46d513a0aa4f01
state/st/pdf_hash f76e59f0f8c78f46dca2d37039495b33646842e48e436fb434f268dc592be7cb be90a468060204ce302059276a464c4338caa6ce1c382e741a1d0e8fe4f81a5c
state/st/txt_hash 68f246e6e6f60195f8906d3cc7efc6a61c42b5968d00f13edd0d0207eb839fe6 ee5dad93d4fb2a0d2b8b34f9455d2ef88418a1c90a4fde96a49208d2074cef9a
heuristics/cert_id JISEC-CC-CRP-C0352 CCEVS-VR-0054-2006
heuristics/cert_lab None US
heuristics/extracted_versions 0.16, 1.07, 1.01, 01.00.04, 02.00.00, 11.77, 1.05.4, 1.03, 1.04, 3.5, 01.09, 3.12.23, 1.00, 1.05.1 2.4.0.5, 2.4.0.3
heuristics/scheme_data
  • cert_id: C0352
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-06
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0352_it1370.html
  • enhanced:
    • product: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function
    • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 RPCS 3.12.23 RPCS Font 1.03 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 Ic Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-06-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0352_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0352_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0352_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • product: Cryptek, Inc., DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP106), Diamond VPN (also sold as CV100); DiamondSAT
  • id: CCEVS-VR-VID9510
  • url: https://www.niap-ccevs.org/product/9510
  • certification_date: 2007-01-24T00:01:00Z
  • expiration_date: None
  • category: Enterprise Security Management, Firewall, Guard, Multiple Domain Solution, Network Management, Virtual Private Network, Wireless Monitoring
  • vendor: Cryptek, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
heuristics/scheme_data/certification_date 2012-06 2007-01-24T00:01:00Z
heuristics/scheme_data/expiration_date 2017-02 None
pdf_data/report_filename c0352_erpt.pdf st_vid9510-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-06-0054
    • cert_item: Cryptek, Inc. • Sterling, VA DiamondTEK™ 2.4 (EAL 4 Augmented with AVA_VLA.3
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0352-01: 1
    • Certification No. C0352: 1
  • US:
    • CCEVS-VR-06-0054: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • AVA:
    • AVA_VLA.3: 14
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL 4: 13
  • EAL4+: 2
  • EAL4: 5
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 5
  • IPsec:
    • IPsec: 7
  • VPN:
    • VPN: 2
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 5 7
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • FIPS:
    • FIPS 188: 1
  • RFC:
    • RFC 2401: 1
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
  • CCIMB-99-031: 1
  • CCIMB-99-032: 1
  • CCIMB-99-033: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/vendor
  • Oberthur:
    • Oberthur: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 386122
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /CreationDate: D:20120719145845+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120719145906+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 385578
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 37
  • /CreationDate: D:20070220103812-05'00'
  • /_EmailSubject: Validation Report Template (MS Word)
  • /Author: Franklin Haskell and Kathleen Cunningham
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /_AuthorEmailDisplayName: Franklin Haskell
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /_AuthorEmail: [email protected]
  • /ModDate: D:20070220103923-05'00'
  • /_AdHocReviewCycleID: -846940914
  • /Company: MITRE and NSA
  • /SourceModified: D:20070220153716
  • /Title: Validation Report for Trend Micro VirusWall
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20120719145845+09'00' D:20070220103812-05'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 7.0 for Word
pdf_data/report_metadata//ModDate D:20120719145906+09'00' D:20070220103923-05'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 7.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 386122 385578
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 37
pdf_data/st_filename c0352_est.pdf st_vid9510-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ACM:
    • ACM_AUT.1: 10
    • ACM_CAP.4: 20
    • ACM_SCP.2: 7
  • ADO:
    • ADO_DEL.2: 11
    • ADO_IGS.1: 9
  • ADV:
    • ADV_FSP.2: 8
    • ADV_HLD.2: 12
    • ADV_IMP.1: 7
    • ADV_LLD.1: 15
    • ADV_RCR.1: 5
    • ADV_SPM.1: 10
    • ADV_FSP.1: 2
    • ADV_HLD.1: 2
    • ADV_FSP: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_IMP: 1
    • ADV_RCR: 1
    • ADV_SPM: 1
  • AGD:
    • AGD_ADM.1: 16
    • AGD_USR.1: 12
  • ALC:
    • ALC_DVS.1: 8
    • ALC_LCD.1: 8
    • ALC_TAT.1: 9
  • ATE:
    • ATE_COV.2: 6
    • ATE_DPT.1: 5
    • ATE_FUN.1: 10
    • ATE_IND.2: 8
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VLA.3: 20
    • AVA_MSU.2: 14
    • AVA_SOF.1: 8
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_FSP.2: 8
  • ADV_HLD.2: 12
  • ADV_IMP.1: 7
  • ADV_LLD.1: 15
  • ADV_RCR.1: 5
  • ADV_SPM.1: 10
  • ADV_FSP.1: 2
  • ADV_HLD.1: 2
  • ADV_FSP: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_IMP: 1
  • ADV_RCR: 1
  • ADV_SPM: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 16
  • AGD_USR.1: 12
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_DVS.1: 8
  • ALC_LCD.1: 8
  • ALC_TAT.1: 9
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 2 8
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 8
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 6
  • ATE_DPT.1: 5
  • ATE_FUN.1: 10
  • ATE_IND.2: 8
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 6
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.1 1 5
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 10
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 8
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VLA.3: 20
  • AVA_MSU.2: 14
  • AVA_SOF.1: 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL 4: 7
  • EAL4: 3
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 8
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_ARP.1: 6
    • FAU_GEN.1: 13
    • FAU_GEN.2: 6
    • FAU_SAA.1: 6
    • FAU_SAR.1: 8
    • FAU_SAR.2: 6
    • FAU_SAR.3: 6
    • FAU_SEL.1: 5
    • FAU_STG.1: 10
    • FAU_STG.3: 12
    • FAU_ARP.1.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_CKM.4: 10
    • FCS_COP.1: 21
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ACC.1: 8
    • FDP_IFC.1: 27
    • FDP_IFF.1: 17
    • FDP_IFF.2: 8
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
    • FDP_IFF.2.1: 1
    • FDP_IFF.2.2: 1
    • FDP_IFF.2.3: 1
    • FDP_IFF.2.4: 1
    • FDP_IFF.2.5: 1
    • FDP_IFF.2.6: 1
    • FDP_IFF.2.7: 1
    • FDP_ITC.1: 4
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD.1: 8
    • FIA_UAU.2: 8
    • FIA_UID.2: 6
    • FIA_USB.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1: 3
    • FIA_UAU.1: 1
    • FIA_UAU: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_MSA.2: 13
    • FMT_MSA.1: 22
    • FMT_MSA.3: 20
    • FMT_MTD.1: 11
    • FMT_SMR.1: 14
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 3
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF: 2
  • FPT:
    • FPT_ITT.1: 6
    • FPT_RVM.1: 5
    • FPT_SEP.1: 7
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_ARP.1: 6
  • FAU_GEN.1: 13
  • FAU_GEN.2: 6
  • FAU_SAA.1: 6
  • FAU_SAR.1: 8
  • FAU_SAR.2: 6
  • FAU_SAR.3: 6
  • FAU_SEL.1: 5
  • FAU_STG.1: 10
  • FAU_STG.3: 12
  • FAU_ARP.1.1: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAA.1.1: 1
  • FAU_SAA.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 9 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.3 1 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 11
  • FCS_CKM.4: 10
  • FCS_COP.1: 21
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_ACC.1: 8
  • FDP_IFC.1: 27
  • FDP_IFF.1: 17
  • FDP_IFF.2: 8
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
  • FDP_IFF.2.1: 1
  • FDP_IFF.2.2: 1
  • FDP_IFF.2.3: 1
  • FDP_IFF.2.4: 1
  • FDP_IFF.2.5: 1
  • FDP_IFF.2.6: 1
  • FDP_IFF.2.7: 1
  • FDP_ITC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 7
  • FIA_ATD.1: 8
  • FIA_UAU.2: 8
  • FIA_UID.2: 6
  • FIA_USB.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 3
  • FIA_UAU.1: 1
  • FIA_UAU: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 31 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 12 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 39 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 13 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 7 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 8
  • FMT_MSA.2: 13
  • FMT_MSA.1: 22
  • FMT_MSA.3: 20
  • FMT_MTD.1: 11
  • FMT_SMR.1: 14
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 3
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 14
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_ITT.1: 6
  • FPT_RVM.1: 5
  • FPT_SEP.1: 7
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_STM.1: 6
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 6
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 7
  • VPN:
    • VPN: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • physical tampering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS 188: 1
    • FIPS 140-2: 7
    • FIPS 46-3: 3
    • FIPS 180-1: 2
  • RFC:
    • RFC 2401: 1
    • RFC 2406: 1
    • RFC 2409: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS 188: 1
  • FIPS 140-2: 7
  • FIPS 46-3: 3
  • FIPS 180-1: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 6
  • DES:
    • DES: 6
  • 3DES:
    • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 6 5
pdf_data/st_keywords/vendor
  • Oberthur:
    • Oberthur: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 734002
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Producer: Nitro PDF PrimoPDF
  • /CreationDate: D:20120627143455-09'00'
  • /ModDate: D:20120627143455-09'00'
  • /Title: Microsoft Word - MP_C3302_ST_DOM_1.00_jp_ENG_0.01
  • /Creator: PrimoPDF http://www.primopdf.com
  • /Author: z00se00558
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 858198
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 71
  • /CreationDate: D:20070216134426-05'00'
  • /Author: James Arnold
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20070216135150-05'00'
  • /Company: SAIC for Cryptek
  • /SourceModified: D:20070216184031
  • /Title: DiamondTEK Security Target
  • pdf_hyperlinks: http://csrc.ncsl.nist.gov/cryptval/, http://www.vpnc.org/
pdf_data/st_metadata//Author z00se00558 James Arnold
pdf_data/st_metadata//CreationDate D:20120627143455-09'00' D:20070216134426-05'00'
pdf_data/st_metadata//Creator PrimoPDF http://www.primopdf.com Acrobat PDFMaker 7.0 for Word
pdf_data/st_metadata//ModDate D:20120627143455-09'00' D:20070216135150-05'00'
pdf_data/st_metadata//Producer Nitro PDF PrimoPDF Acrobat Distiller 7.0 (Windows)
pdf_data/st_metadata//Title Microsoft Word - MP_C3302_ST_DOM_1.00_jp_ENG_0.01 DiamondTEK Security Target
pdf_data/st_metadata/pdf_file_size_bytes 734002 858198
pdf_data/st_metadata/pdf_hyperlinks http://csrc.ncsl.nist.gov/cryptval/, http://www.vpnc.org/
pdf_data/st_metadata/pdf_number_of_pages 91 71
dgst d75a0d6964c8442d 7200f645cfab42bb