Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3511iG, TASKalfa 3011iG(KYOCERA), CS 3511i, CS 3011i(Copystar), 3561i, 3061i (TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RH_20IS.C01.010HS Panel: 2ND_70IS. CT1.010 FAX: 3R2_5100.002.005
JISEC-CC-CRP-C0542
KYOCERA TASKalfa 6053ci/5053ci/4053ci/3553ci/6053ciG/5053ciG/4053ciG Copystar CS 6053ci/5053ci/4053ci/3553ci TA Triumph-Adler 6007ci/5007ci/4007ci UTAX 6007ci/5007ci/4007ci with FAX System
CSEC2018009
name TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3511iG, TASKalfa 3011iG(KYOCERA), CS 3511i, CS 3011i(Copystar), 3561i, 3061i (TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RH_20IS.C01.010HS Panel: 2ND_70IS. CT1.010 FAX: 3R2_5100.002.005 KYOCERA TASKalfa 6053ci/5053ci/4053ci/3553ci/6053ciG/5053ciG/4053ciG Copystar CS 6053ci/5053ci/4053ci/3553ci TA Triumph-Adler 6007ci/5007ci/4007ci UTAX 6007ci/5007ci/4007ci with FAX System
not_valid_before 2017-02-27 2019-12-10
not_valid_after 2022-02-27 2024-12-10
scheme JP SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_6053ci.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Kyocera%20TaskAlfa%206053ci%20Certification%20Report.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/6053ci_CCRA.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage False True
state/cert/pdf_hash de5304497e0dfddef1658bc12ac5df8221c1b32c4dcd25ca382b13c83573aea0 36a5d80713266d99611fd030f04a1708e06c480933c4b4df520c1891528fa415
state/cert/txt_hash b8a492f12c515635ba9bba6d9f9cda22d5ed44e27652a07febb879050ed2d636 6bdd96a530ca5de716aa02aa46c7f2e82be799329d9608b7895734bf1c41f050
state/report/pdf_hash 8b6a6e0a3d83e167446694aa34e3abf294a77c83f4a7d6f670614702c35cdb19 f33769677f15d7bc45249f4f091fa55b5d3ef01c52f4d07ac2288fd7ce330043
state/report/txt_hash 4ee289ff3d2b20c094945dd63360a49efc060dbcbaab909ffc7efa2cdb91964c aed8c69a4c80bab83446f2b0bdc7b4cb6aa7a8065da7b149bafe299a8a9ef313
state/st/pdf_hash 80abeeb80b4bfd0fd88a340f96a670cd58d536e35daf7cf9829610df141d6dc5 0fc579ef5e04cf8c78bb8d1ce87cd24af29e44543da3fc18d9d44b8b9194ac54
state/st/txt_hash 7d9d8f05bb0aff3a2398d1b1da8c2e25b24dc9cf20a156b7807cbdcbef92558d ed40d6bf3439273dbb4a0df25324b9506dd1764b7186b38a93a8575e4468abca
heuristics/cert_id JISEC-CC-CRP-C0542 CSEC2018009
heuristics/extracted_versions 01.010, 5100.002.005, 1.010 -
heuristics/scheme_data
  • cert_id: C0543
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RH_20IS.C01.010SPanel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
  • expiration_date: 2022-03
  • claim: EAL2
  • certification_date: 2017-02
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0543_it5570.html
  • toe_japan_name: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RH_20IS.C01.010SPanel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
  • enhanced:
    • product: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
    • toe_version: System: 2RH_20IS.C01.010S Panel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
    • product_type: Multi-Function Printer
    • certification_date: 2017-02-27
    • cc_version: 3.1 Release4
    • assurance_level: EAL2
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • cert_link: https://www.ipa.go.jp/en/security/c0543_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities to prevent unauthorized disclosure and alteration of user data. TOE security functionality This TOE provides the following security functionalities. - User Authentication:The functionality that performs user identification and authentication. - Document Access Control:The functionality that restricts access to user data to authorized users only. - SSD Data Encryption:The functionality that encrypts data stored in SSD. - Audit Logs:The functionality that records audit logs relevant to the security functionalities. - Security Management:The functionality that restricts management of the security functionalities to authorized users only. - Self Test:The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection:The functionality that encrypts communication data. - FAX Data Flow Control:The functionality that controls transmission of FAX data received from public lines.
None
pdf_data/cert_filename c0542_eimg.pdf 6053ci_CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2018009: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL2: 1
  • EAL 2: 1
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 453736
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170317093439+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170317093549+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1140443
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: UFNOG
  • /CreationDate: D:20191210151421+01'00'
  • /ModDate: D:20191211155013+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: 20191210143356468 (002).pdf
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20170317093439+09'00' D:20191210151421+01'00'
pdf_data/cert_metadata//ModDate D:20170317093549+09'00' D:20191211155013+01'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 11.0 Microsoft: Print To PDF
pdf_data/cert_metadata//Title 20191210143356468 (002).pdf
pdf_data/cert_metadata/pdf_file_size_bytes 453736 1140443
pdf_data/cert_metadata/pdf_is_encrypted True False
pdf_data/report_filename c0542_erpt.pdf Kyocera TaskAlfa 6053ci Certification Report.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0542-01: 1
    • Certification No. C0542: 1
  • SE:
    • CSEC2018009: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 3
  • EAL 2: 3
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 5
    • IKEv2: 1
  • IPsec:
    • IPsec: 9
  • TLS:
    • TLS:
      • TLS: 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLSv1.2: 1
  • TLS: 2
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • ISO:
    • ISO/IEC 17025:2005: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata//Author FMV_User
pdf_data/report_metadata//CreationDate D:20170911100511+09'00' D:20191210111653Z
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 11 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20170911100603+09'00' D:20191211155123+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 GPL Ghostscript 8.15
pdf_data/report_metadata//Title Microsoft Word - Kyocera TaskAlfa 6053ci Certification Report.doc
pdf_data/report_metadata/pdf_file_size_bytes 531621 490502
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 22
pdf_data/st_filename c0542_est.pdf ST_6053ci.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 3
  • EAL 3: 1
  • EAL2: 4
  • EAL 2: 1
  • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 11
  • FAU_SAR.2: 10
  • FAU_STG: 1
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_STG.4: 9
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 12
  • FAU_SAR.2: 10
  • FAU_STG.4: 10
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 11 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 9 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 1 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 2 7
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 5 6
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 2
    • TLSv1.2: 1
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 14
    • TLSv1.2: 2
    • TLS 1.2: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLSv1.2: 1
  • TLS: 14
  • TLSv1.2: 2
  • TLS 1.2: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 14
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 1 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 1
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2409: 1
    • RFC 5114: 1
    • RFC 2104: 1
    • RFC2104: 1
    • RFC 4868: 1
    • RFC5246: 11
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 4 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
  • AES_competition:
    • AES:
      • AES: 13
  • DES:
    • 3DES:
      • 3DES: 5
  • constructions:
    • MAC:
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 13
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 3 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 991583
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 97
  • /Title: Security Target
  • /Author: KDC
  • /Subject: ISO15408認証対応資料
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20170907114158+09'00'
  • /ModDate: D:20170907114158+09'00'
  • /Producer: Microsoft® Word 2013
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 936553
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /Author: FMV_User
  • /CreationDate: D:20191206194542Z
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20191211154937+01'00'
  • /Producer: GPL Ghostscript 8.15
  • /Title: Microsoft Word - ST_E_TASKalfa6053ci_5053ci_4053ci_3553ci.doc
  • pdf_hyperlinks:
pdf_data/st_metadata//Author KDC FMV_User
pdf_data/st_metadata//CreationDate D:20170907114158+09'00' D:20191206194542Z
pdf_data/st_metadata//Creator Microsoft® Word 2013 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20170907114158+09'00' D:20191211154937+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 GPL Ghostscript 8.15
pdf_data/st_metadata//Title Security Target Microsoft Word - ST_E_TASKalfa6053ci_5053ci_4053ci_3553ci.doc
pdf_data/st_metadata/pdf_file_size_bytes 991583 936553
pdf_data/st_metadata/pdf_number_of_pages 97 107
dgst da0f9ac831884cce 5a3d81048dd4072c