Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0352
Tenable Security Center 3.2 (SC3) with 3D Tool 1.2 (3DT), Log Correlation Engine 2.0.2 (LCE), Passive Vulnerability Scanner 3.0 (PVS), and Nessus Scanner 3.0.4 (Nessus)
CCEVS-VR-VID-10273-2010
name Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 Tenable Security Center 3.2 (SC3) with 3D Tool 1.2 (3DT), Log Correlation Engine 2.0.2 (LCE), Passive Vulnerability Scanner 3.0 (PVS), and Nessus Scanner 3.0.4 (Nessus)
category Multi-Function Devices Detection Devices and Systems
not_valid_before 2012-06-14 2010-01-31
not_valid_after 2017-02-07 2014-11-01
scheme JP US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0352_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10273-st.pdf
manufacturer Ricoh Company, Ltd. Tenable Network Security, Inc.
manufacturer_web https://www.ricoh.com/ https://www.tenable.com/
security_level ALC_FLR.2, EAL3+ EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0352_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10273-vr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/report/pdf_hash 53aec62ac6c6c1345b08b0bfe9c50aba0e30100b41454e7a29bf2922ab7e1c81 9db604bcd40df48d5543cdac977eae3f42160dd7eb00c28a87d0331753ae26ad
state/report/txt_hash f51e1024b587ff40d0c5a66bf15831e92cb58b7711462422ac2162bb95f9fe38 b25355884815d242ce70bb04faf0071ddc2b596978e228053083117bb8a9abf3
state/st/pdf_hash f76e59f0f8c78f46dca2d37039495b33646842e48e436fb434f268dc592be7cb 8aa930026e284070015aa749ce2bd23c3ef4c4b681da4835dbfcb00375e0fbfc
state/st/txt_hash 68f246e6e6f60195f8906d3cc7efc6a61c42b5968d00f13edd0d0207eb839fe6 32ce70afc3f190c5ed3fa56c0b8a1ca4905e7f2fe61ff95b9e99527417216086
heuristics/cert_id JISEC-CC-CRP-C0352 CCEVS-VR-VID-10273-2010
heuristics/cert_lab None US
heuristics/extracted_versions 0.16, 1.07, 1.01, 01.00.04, 02.00.00, 11.77, 1.05.4, 1.03, 1.04, 3.5, 01.09, 3.12.23, 1.00, 1.05.1 2.0.2, 3.0, 3.2, 3.0.4, 1.2
heuristics/scheme_data
  • cert_id: C0352
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-06
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0352_it1370.html
  • enhanced:
    • product: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function
    • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 RPCS 3.12.23 RPCS Font 1.03 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 Ic Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-06-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0352_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0352_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0352_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • product: Tenable Security Center 3.2 (SC3) with 3D Tool 1.2 (3DT), Log Correlation Engine 2.0.2 (LCE), Passive Vulnerability Scanner 3.0 (PVS), and Nessus Scanner 3.0.4 (Nessus)
  • id: CCEVS-VR-VID10273
  • url: https://www.niap-ccevs.org/product/10273
  • certification_date: 2010-01-31T00:01:00Z
  • expiration_date: 2014-11-01T00:00:00Z
  • category: Enterprise Security Management, Network Management, Wireless Monitoring
  • vendor: Tenable, Inc
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
heuristics/scheme_data/certification_date 2012-06 2010-01-31T00:01:00Z
heuristics/scheme_data/expiration_date 2017-02 2014-11-01T00:00:00Z
pdf_data/report_filename c0352_erpt.pdf st_vid10273-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10273-2010
    • cert_item: Tenable Network Security, Inc. Tenable Security Center 3.2 and Components
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0352-01: 1
    • Certification No. C0352: 1
  • US:
    • CCEVS-VR-VID10273-2010: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
  • A:
    • A.WKSTN: 2
    • A.OS: 2
    • A.LOCATE: 1
    • A.PROTCT: 1
    • A.MANAGE: 1
    • A.NOEVIL: 1
    • A.NOTRST: 1
    • A.ACCESS: 1
    • A.ASCOPE: 1
    • A.DYNMIC: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.WKSTN: 2
  • A.OS: 2
  • A.LOCATE: 1
  • A.PROTCT: 1
  • A.MANAGE: 1
  • A.NOEVIL: 1
  • A.NOTRST: 1
  • A.ACCESS: 1
  • A.ASCOPE: 1
  • A.DYNMIC: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ALC:
    • ALC_FLR.3: 3
  • AVA:
    • AVA_MSU.1: 2
    • AVA_MSU.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_FLR.3: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL 2: 3
  • EAL 4: 1
  • EAL2+: 2
  • EAL 2 augmented: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 5
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 2
pdf_data/report_keywords/crypto_protocol/TLS/SSL/SSL 3 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • ISO:
    • ISO/IEC 15408-2: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 386122
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /CreationDate: D:20120719145845+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120719145906+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 224485
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 26
  • /Author: Mario Tinto
  • /Comments:
  • /Company: Aerospace Corporation
  • /CreationDate: D:20100216104339-05'00'
  • /Creator: Acrobat PDFMaker 9.1 for Word
  • /Keywords:
  • /ModDate: D:20100216104343-05'00'
  • /Producer: Adobe PDF Library 9.0
  • /SourceModified: D:20100212151946
  • /Subject:
  • /Title: Validators Report
  • pdf_hyperlinks: http://secunia.com/, http://osvdb.org/, http://cve.mitre.org/
pdf_data/report_metadata//CreationDate D:20120719145845+09'00' D:20100216104339-05'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 9.1 for Word
pdf_data/report_metadata//ModDate D:20120719145906+09'00' D:20100216104343-05'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Adobe PDF Library 9.0
pdf_data/report_metadata/pdf_file_size_bytes 386122 224485
pdf_data/report_metadata/pdf_hyperlinks http://secunia.com/, http://osvdb.org/, http://cve.mitre.org/
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 26
pdf_data/st_filename c0352_est.pdf st_vid10273-st.pdf
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
  • A.ACCESS: 3
  • A.ASCOPE: 3
  • A.DYNMIC: 3
  • A.WKSTN: 4
  • A.OS: 4
  • A.LOCATE: 3
  • A.PROTCT: 3
  • A.MANAGE: 3
  • A.NOEVIL: 4
  • A.NOTRST: 3
pdf_data/st_keywords/cc_claims/A/A.ACCESS 5 3
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.PROTCT: 5
  • O.IDSCAN: 3
  • O.IDSENS: 6
  • O.IDANLZ: 2
  • O.RESPON: 5
  • O.EADMIN: 2
  • O.ACCESS: 5
  • O.IDAUTH: 2
  • O.OFLOWS: 5
  • O.AUDITS: 6
  • O.INTEGR: 5
  • O.EXPORT: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.INSTAL: 6
  • OE.PHYCAL: 5
  • OE.CREDEN: 6
  • OE.TIME: 3
  • OE.PROTECT: 6
  • OE.INTROP: 7
  • OE.PERSON: 4
  • OE.AUDIT_PROTECTION: 3
  • OE.SYSTEM_PROTECTION: 4
  • OE.WKSTN_PROT: 2
  • OE.DEDICATED: 3
  • OE.AUDIT_SORT: 1
  • OE.SYSTEM_PROTECTIO: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.COMINT: 3
  • T.COMDIS: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.IMPCON: 3
  • T.INFLUX: 3
  • T.FACCNT: 3
  • T.SCNCFG: 3
  • T.SCNMLC: 3
  • T.SCNVUL: 3
  • T.FALACT: 3
  • T.FALREC: 3
  • T.FALASC: 3
  • T.MISUSE: 3
  • T.INADVE: 3
  • T.MISACT: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ACM:
    • ACM_CAP: 1
    • ACM_CAP.2: 13
  • ADO:
    • ADO_DEL: 1
    • ADO_IGS: 1
    • ADO_DEL.1: 6
    • ADO_IGS.1: 7
  • ADV:
    • ADV_FSP: 1
    • ADV_HLD: 1
    • ADV_RCR: 1
    • ADV_FSP.1: 10
    • ADV_HLD.1: 12
    • ADV_RCR.1: 5
  • AGD:
    • AGD_ADM: 1
    • AGD_USR: 1
    • AGD_ADM.1: 13
    • AGD_USR.1: 11
  • ALC:
    • ALC_FLR.3: 32
    • ALC_FLR: 1
  • ATE:
    • ATE_COV: 1
    • ATE_FUN: 1
    • ATE_IND: 1
    • ATE_COV.1: 5
    • ATE_FUN.1: 10
    • ATE_IND.2: 8
  • AVA:
    • AVA_MSU.1: 25
    • AVA_MSU: 1
    • AVA_SOF: 1
    • AVA_VLA: 1
    • AVA_SOF.1: 7
    • AVA_VLA.1: 9
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_FSP: 1
  • ADV_HLD: 1
  • ADV_RCR: 1
  • ADV_FSP.1: 10
  • ADV_HLD.1: 12
  • ADV_RCR.1: 5
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM: 1
  • AGD_USR: 1
  • AGD_ADM.1: 13
  • AGD_USR.1: 11
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_FLR.3: 32
  • ALC_FLR: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.1: 5
  • ATE_FUN.1: 10
  • ATE_IND.2: 8
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 10
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 8
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_MSU.1: 25
  • AVA_MSU: 1
  • AVA_SOF: 1
  • AVA_VLA: 1
  • AVA_SOF.1: 7
  • AVA_VLA.1: 9
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL2: 16
  • EAL 2: 1
  • EAL2 augmented: 11
  • EAL 2 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 8
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_SAR: 6
    • FAU_SEL: 2
    • FAU_STG: 26
    • FAU_GEN.1: 13
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 8
    • FAU_SAR.2: 6
    • FAU_SEL.1: 5
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 6
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.4: 6
    • FAU_STG.4.1: 1
    • FAU_STG.2: 1
    • FAU_STG.1: 1
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 1
  • FIA:
    • FIA_UAU.2: 11
    • FIA_AFL: 2
    • FIA_ATD: 2
    • FIA_UAU: 2
    • FIA_UID: 2
    • FIA_UID.2: 9
    • FIA_AFL.1: 5
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 5
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 4
    • FIA_UAU.1: 2
  • FMT:
    • FMT_MOF: 2
    • FMT_MTD: 2
    • FMT_SMF: 2
    • FMT_SMR: 2
    • FMT_MOF.1: 8
    • FMT_MDT.1: 1
    • FMT_SMR.1: 8
    • FMT_MOF.1.1: 1
    • FMT_MTD.1: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT: 2
    • FPT_RVM: 14
    • FPT_SEP: 16
    • FPT_ITT.1: 8
    • FPT_ITT.1.1: 1
    • FPT_STM: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_SEP.1: 1
    • FPT_RVM.1: 1
    • FPT_ITA.1: 2
    • FPT_ITC.1: 2
    • FPT_ITI.1: 2
  • FTP:
    • FTP_TRP: 1
    • FTP_TRP.1: 4
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
    • FTP_ITT.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_GEN: 2
  • FAU_SAR: 6
  • FAU_SEL: 2
  • FAU_STG: 26
  • FAU_GEN.1: 13
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1: 8
  • FAU_SAR.2: 6
  • FAU_SEL.1: 5
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3: 6
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.4: 6
  • FAU_STG.4.1: 1
  • FAU_STG.2: 1
  • FAU_STG.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 9 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 8 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_ACC: 2
  • FDP_ACC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UAU.2: 11
  • FIA_AFL: 2
  • FIA_ATD: 2
  • FIA_UAU: 2
  • FIA_UID: 2
  • FIA_UID.2: 9
  • FIA_AFL.1: 5
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 5
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 4
  • FIA_UAU.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 31 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 12 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 39 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 13 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF: 2
  • FMT_MTD: 2
  • FMT_SMF: 2
  • FMT_SMR: 2
  • FMT_MOF.1: 8
  • FMT_MDT.1: 1
  • FMT_SMR.1: 8
  • FMT_MOF.1.1: 1
  • FMT_MTD.1: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF.1: 12
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_ITT: 2
  • FPT_RVM: 14
  • FPT_SEP: 16
  • FPT_ITT.1: 8
  • FPT_ITT.1.1: 1
  • FPT_STM: 1
  • FPT_STM.1: 6
  • FPT_STM.1.1: 1
  • FPT_SEP.1: 1
  • FPT_RVM.1: 1
  • FPT_ITA.1: 2
  • FPT_ITC.1: 2
  • FPT_ITI.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 6
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_TRP: 1
  • FTP_TRP.1: 4
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITT.1: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
  • SSH:
    • SSH: 13
  • TLS:
    • SSL:
      • SSL: 16
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL3.0: 1
  • TLS:
    • TLS1.0: 2
  • SSL:
    • SSL: 16
pdf_data/st_keywords/crypto_protocol/TLS/SSL
  • SSL3.0: 1
  • SSL: 16
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS 140-2: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS 140-2: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 734002
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Producer: Nitro PDF PrimoPDF
  • /CreationDate: D:20120627143455-09'00'
  • /ModDate: D:20120627143455-09'00'
  • /Title: Microsoft Word - MP_C3302_ST_DOM_1.00_jp_ENG_0.01
  • /Creator: PrimoPDF http://www.primopdf.com
  • /Author: z00se00558
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 587755
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 62
  • /Author: Michael A. Allen
  • /Company:
  • /CreationDate: D:20100216104437-05'00'
  • /Creator: Acrobat PDFMaker 9.1 for Word
  • /Keywords:
  • /ModDate: D:20100216104453-05'00'
  • /Producer: Adobe PDF Library 9.0
  • /SourceModified: D:20100122151140
  • /Subject:
  • /Title:
  • pdf_hyperlinks: http://www.securityfocus.com/, http://cve.mitre.org/
pdf_data/st_metadata//Author z00se00558 Michael A. Allen
pdf_data/st_metadata//CreationDate D:20120627143455-09'00' D:20100216104437-05'00'
pdf_data/st_metadata//Creator PrimoPDF http://www.primopdf.com Acrobat PDFMaker 9.1 for Word
pdf_data/st_metadata//ModDate D:20120627143455-09'00' D:20100216104453-05'00'
pdf_data/st_metadata//Producer Nitro PDF PrimoPDF Adobe PDF Library 9.0
pdf_data/st_metadata//Title Microsoft Word - MP_C3302_ST_DOM_1.00_jp_ENG_0.01
pdf_data/st_metadata/pdf_file_size_bytes 734002 587755
pdf_data/st_metadata/pdf_hyperlinks http://www.securityfocus.com/, http://cve.mitre.org/
pdf_data/st_metadata/pdf_number_of_pages 91 62
dgst d75a0d6964c8442d b1453ddae675bfa6