Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0352
Bittium Tough Mobile C (BTMC). HW version: 9304809A03. SW version: Android 5.1.1. Kernel version: 3.4.0. Build: S2_BSOS_1.1.5C_MR22_sapphire2
2017-25-INF-2751
name Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 Bittium Tough Mobile C (BTMC). HW version: 9304809A03. SW version: Android 5.1.1. Kernel version: 3.4.0. Build: S2_BSOS_1.1.5C_MR22_sapphire2
category Multi-Function Devices Mobility
not_valid_before 2012-06-14 2019-06-17
not_valid_after 2017-02-07 2024-06-17
scheme JP ES
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0352_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-25-STlite.pdf
manufacturer Ricoh Company, Ltd. Bittium Wireless OY
manufacturer_web https://www.ricoh.com/ https://www.bittium.com/
security_level ALC_FLR.2, EAL3+ EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0352_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-25-INF-2751.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-25-CCRA.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None dbf4c4060cd4265258b4ebca04dd28b3eca5754926a2f7a548d9fb2d1a6ae5f9
state/cert/txt_hash None 8ba9b66ca74fe4f9cac9a8d202fe721be5556d81aaae6bcf1ea908905f78f107
state/report/pdf_hash 53aec62ac6c6c1345b08b0bfe9c50aba0e30100b41454e7a29bf2922ab7e1c81 6049e6a812c0d9d52e712ae46522f3267f8f23ec6b278049ff1aa6c38c926c2f
state/report/txt_hash f51e1024b587ff40d0c5a66bf15831e92cb58b7711462422ac2162bb95f9fe38 2a446886601ec0c9faccd01de370c26a3b3dd1e104c2bd7c177ab581531e6c24
state/st/pdf_hash f76e59f0f8c78f46dca2d37039495b33646842e48e436fb434f268dc592be7cb e0091de8812e43567c99262853b9aad54221de7e33321301802f1fedcbd43710
state/st/txt_hash 68f246e6e6f60195f8906d3cc7efc6a61c42b5968d00f13edd0d0207eb839fe6 ec3ba4ba84b9f3a8574c72f447cf54c11f130bc3df33aff239b23e1ecaac5fd6
heuristics/cert_id JISEC-CC-CRP-C0352 2017-25-INF-2751
heuristics/extracted_versions 0.16, 1.07, 1.01, 01.00.04, 02.00.00, 11.77, 1.05.4, 1.03, 1.04, 3.5, 01.09, 3.12.23, 1.00, 1.05.1 3.4.0, 5.1.1, 1.1.5
heuristics/scheme_data
  • cert_id: C0352
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-06
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0352_it1370.html
  • enhanced:
    • product: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function
    • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 RPCS 3.12.23 RPCS Font 1.03 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 Ic Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-06-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0352_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0352_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0352_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
None
pdf_data/cert_filename None 2017-25-CCRA.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
      • EAL 4: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 2
  • cc_sfr:
  • cc_claims:
    • T:
      • T.I: 1
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 2779563
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Creator:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Title:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_filename c0352_erpt.pdf 2017-25-INF-2751.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0352-01: 1
    • Certification No. C0352: 1
  • ES:
    • 2017-25-INF-2751-v1: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 2
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
  • EAL:
    • EAL2: 8
    • EAL 1: 1
    • EAL 4: 2
    • EAL 2: 1
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL2: 8
  • EAL 1: 1
  • EAL 4: 2
  • EAL 2: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_AUD_EXT.1: 1
    • FAU_STG.1: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 1
    • FCS_COP.1: 1
    • FCS_RBG_EXT.1: 1
  • FDP:
    • FDP_IFC.2: 1
    • FDP_IFF.1: 1
    • FDP_DSK_EXT.1: 1
    • FDP_ZER_EXT.1: 1
  • FIA:
    • FIA_UAU.2: 1
    • FIA_AFL.1: 1
  • FMT:
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_SBT_EXT.1: 1
    • FPT_STM.1: 1
    • FPT_TST_EXT.2: 1
    • FPT_TUD_EXT.1: 1
    • FPT_PHY_EXT.1: 1
  • FTA:
    • FTA_SSL.1: 1
    • FTA_SSL.2: 1
  • FTP:
    • FTP_ITC: 3
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 5
  • TLS:
    • TLS:
      • TLS: 1
  • IPsec:
    • IPsec: 1
  • VPN:
    • VPN: 5
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 5 1
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 3
  • TLS:
    • TLS: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 386122
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /CreationDate: D:20120719145845+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120719145906+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 912793
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 12
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Creator:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks: https://www.sogis.org/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//CreationDate D:20120719145845+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20120719145906+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 386122 912793
pdf_data/report_metadata/pdf_hyperlinks https://www.sogis.org/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 12
pdf_data/st_filename c0352_est.pdf 2017-25-STlite.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 6
  • FF:
    • DH:
      • DH: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
  • A.NOEVIL: 3
  • A.SINGLEUSER: 2
  • A.KEYS: 3
  • A.APPS: 2
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.TUNNEL: 11
  • O.INSTALLATION: 4
  • O.SECURE_BOOT: 7
  • O.ERASURE: 5
  • O.INTEGRITY: 11
  • O.OS_UPDATE: 4
  • O.AUTHENTICATION: 10
  • O.ADMIN: 6
  • O.SECURITY_POLICIES: 9
  • O.CRYPT_PROTECTION: 5
  • O.SECURITY_DATA: 6
  • O.AUDIT: 4
  • O.HW_TAMPER: 5
  • O.RNG: 4
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 4
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.SECURE_MGMNT: 3
  • OE.CRYPTO_MGMNT: 3
  • OE.SECURE_USE: 3
  • OE.NOEVIL: 3
  • OE.SINGLEUSER: 3
  • OE.KEYS: 5
  • OE.APPS: 5
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.UNAUTH_INST: 2
  • T.CRYPT_COMPROMISE: 1
  • T.USR_DATA: 3
  • T.VPN_CONFIG: 2
  • T.CONF_DATA: 3
  • T.UNAUTH_BOOT: 2
  • T.BYPASS: 3
  • T.UNAUTH_VPN: 2
  • T.ATTACK_VPN: 3
  • T.UNAUTH_COM: 2
  • T.UNAUTH_ADMIN: 3
  • T.OS_MOD: 2
  • T.HW_TAMPER: 3
  • T.UNAUTH_: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.2 2 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL2: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_AUD_EXT: 2
  • FAU_AUD_EXT.1: 13
  • FAU_AUD: 3
  • FAU_AUD_EXT.1.1: 3
  • FAU_AUD_EXT.1.2: 3
  • FAU_GEN: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 9
  • FAU_STG.1.1: 2
  • FAU_STG.1.2: 2
  • FAU_STG.4.1: 2
  • FAU_GEN.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1.1 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 8 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4.1 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 15
  • FCS_RBG_EXT.1.1: 2
  • FCS_COP.1: 67
  • FCS_CKM.1: 26
  • FCS_CKM: 6
  • FCS_CKM.1.1: 2
  • FCS_COP.1.1: 5
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 67
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 5
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 12
  • FDP_ZER_EXT: 2
  • FDP_ZER_EXT.1: 17
  • FDP_DSK: 4
  • FDP_DSK_EXT.1.1: 3
  • FDP_DSK_EXT.1.2: 3
  • FDP_DSK_EXT.1.3: 3
  • FDP_DSK_EXT.1.4: 3
  • FDP_ZER: 7
  • FDP_ZER_EXT.1.1: 3
  • FDP_ZER_EXT.1.2: 4
  • FDP_ZER_EXT.1.3: 2
  • FDP_IFC.2: 11
  • FDP_IFF.1: 9
  • FDP_IFC.2.1: 2
  • FDP_IFC.2.2: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_DSK.1: 4
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_ACC.1: 1
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 5
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UAU.2: 14
  • FIA_AFL.1: 11
  • FIA_UAU.2.1: 2
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UID.1: 1
  • FIA_UAU.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 31 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 12 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 39 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 19
  • FMT_SMR.1: 9
  • FMT_MSA.1: 9
  • FMT_MSA.3: 9
  • FMT_SMF.1.1: 2
  • FMT_SMR: 1
  • FMT_SMR.1.1: 2
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_SBT_EXT: 1
  • FPT_SBT_EXT.1: 9
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 9
  • FPT_TST_EXT: 2
  • FPT_TST_EXT.2: 14
  • FPT_PHY_EXT.1: 11
  • FPT_STM.1: 13
  • FPT_SBT: 6
  • FPT_SBT_EXT.1.1: 4
  • FPT_SBT_EXT.1.2: 2
  • FPT_TUD: 7
  • FPT_TUD_EXT.1.1: 3
  • FPT_TUD_EXT.1.2: 3
  • FPT_TUD_EXT.1.3: 3
  • FPT_TUD_EXT.1.4: 3
  • FPT_TST: 8
  • FPT_TST.1: 2
  • FPT_FLS.1: 12
  • FPT_TST_EXT.2.1: 4
  • FPT_TST_EXT.2.2: 4
  • FPT_TST_EXT.2.3: 3
  • FPT_TST_EXT.2.4: 3
  • FPT_TST_EXT.2.5: 4
  • FPT_PHY_EXT: 2
  • FPT_PHY_EXT.1.1: 2
  • FPT_PHY_EXT.1.2: 2
  • FPT_FLS.1.1: 2
  • FPT_STM.1.1: 2
  • FPT_PHY: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 2
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL.3: 9
  • FTA_SSL.3.1: 1
  • FTA_SSL.1: 9
  • FTA_SSL.2: 9
  • FTA_SSL.1.1: 2
  • FTA_SSL.1.2: 2
  • FTA_SSL.2.1: 2
  • FTA_SSL.2.2: 2
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_ITC: 31
  • FTP_ITC.1.1: 6
  • FTP_ITC.1.2: 6
  • FTP_ITC.1.3: 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.2 1 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 1 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 2
  • XTS:
    • XTS: 3
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
  • TLS:
    • TLS:
      • TLS: 5
      • TLS 1.2: 1
      • TLSv1.2: 1
  • IKE:
    • IKEv2: 1
  • IPsec:
    • IPsec: 4
  • VPN:
    • VPN: 85
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL3.0: 1
  • TLS:
    • TLS1.0: 2
  • TLS:
    • TLS: 5
    • TLS 1.2: 1
    • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.0: 2
  • TLS: 5
  • TLS 1.2: 1
  • TLSv1.2: 1
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key exchange: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 10
    • P-521: 10
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
      • SHA1: 1
    • SHA2:
      • SHA-256: 10
      • SHA-384: 2
      • SHA-512: 2
      • SHA2: 1
      • SHA-2: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • TRNG:
    • TRNG: 2
  • PRNG:
    • DRBG: 2
  • RNG:
    • RNG: 7
    • RBG: 4
pdf_data/st_keywords/randomness/TRNG/TRNG 1 2
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • physical tampering: 11
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
  • PKCS:
    • PKCS#1: 2
  • X509:
    • X.509: 4
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 186-4: 4
  • FIPS PUB 197: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 2
      • AES256: 1
  • constructions:
    • MAC:
      • HMAC: 9
      • HMAC-SHA-256: 2
      • HMAC-SHA-512: 2
      • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 7
  • AES: 3
  • AES-256: 2
  • AES256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 3
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor
  • Qualcomm:
    • Qualcomm: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 734002
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Producer: Nitro PDF PrimoPDF
  • /CreationDate: D:20120627143455-09'00'
  • /ModDate: D:20120627143455-09'00'
  • /Title: Microsoft Word - MP_C3302_ST_DOM_1.00_jp_ENG_0.01
  • /Creator: PrimoPDF http://www.primopdf.com
  • /Author: z00se00558
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 827621
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 76
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Title:
  • /Creator:
  • /Keywords:
  • /Trapped:
  • /Author:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/st_metadata//Author z00se00558
pdf_data/st_metadata//CreationDate D:20120627143455-09'00'
pdf_data/st_metadata//Creator PrimoPDF http://www.primopdf.com
pdf_data/st_metadata//ModDate D:20120627143455-09'00'
pdf_data/st_metadata//Producer Nitro PDF PrimoPDF
pdf_data/st_metadata//Title Microsoft Word - MP_C3302_ST_DOM_1.00_jp_ENG_0.01
pdf_data/st_metadata/pdf_file_size_bytes 734002 827621
pdf_data/st_metadata/pdf_number_of_pages 91 76
dgst d75a0d6964c8442d abab32b5071873ff