Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3511iG, TASKalfa 3011iG(KYOCERA), CS 3511i, CS 3011i(Copystar), 3561i, 3061i (TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RH_20IS.C01.010HS Panel: 2ND_70IS. CT1.010 FAX: 3R2_5100.002.005
JISEC-CC-CRP-C0542
Kyocera ECOSYS MA4000cifx/MA4000cifxG/ MA3500cifx/MA3500cifxG, Kyocera TASKalfa MA4500ci/MA3500ci, Copystar CS MA4500ci, TA Triumph Adler P-C4067i MFP/P3567i MFP/458ci/358ci, UTAX P-C4067i MFP/P3567i MFP/458ci/358ci with SSD and with system firmware: 2Z7_S0IS.C03.002:
CSEC2021010
name TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3511iG, TASKalfa 3011iG(KYOCERA), CS 3511i, CS 3011i(Copystar), 3561i, 3061i (TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RH_20IS.C01.010HS Panel: 2ND_70IS. CT1.010 FAX: 3R2_5100.002.005 Kyocera ECOSYS MA4000cifx/MA4000cifxG/ MA3500cifx/MA3500cifxG, Kyocera TASKalfa MA4500ci/MA3500ci, Copystar CS MA4500ci, TA Triumph Adler P-C4067i MFP/P3567i MFP/458ci/358ci, UTAX P-C4067i MFP/P3567i MFP/458ci/358ci with SSD and with system firmware: 2Z7_S0IS.C03.002:
not_valid_before 2017-02-27 2023-09-14
not_valid_after 2022-02-27 2028-09-14
scheme JP SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_ECOSYS_MA4000cifx_v102.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Kyocera%20MA4000_1-0_21FMV6803-26.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRAcertificate_KyoceraMA4000.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage False True
state/cert/pdf_hash de5304497e0dfddef1658bc12ac5df8221c1b32c4dcd25ca382b13c83573aea0 6eaeb71e2a837ae7b9864dabb479782ff7dc060493ea15d0b3da31f735de1010
state/cert/txt_hash b8a492f12c515635ba9bba6d9f9cda22d5ed44e27652a07febb879050ed2d636 5a3ff30fa70578d907c1c9eddd3d6feaa4606216a6de66b9c0428a6f00c57dce
state/report/pdf_hash 8b6a6e0a3d83e167446694aa34e3abf294a77c83f4a7d6f670614702c35cdb19 d474d1565aa06586ddfe19205b322ae92da7ed3e115a346e307942a0012bc425
state/report/txt_hash 4ee289ff3d2b20c094945dd63360a49efc060dbcbaab909ffc7efa2cdb91964c aa20c59082753f845267dbfee8659e5326f22905d0a505d32bb2803a1975c610
state/st/pdf_hash 80abeeb80b4bfd0fd88a340f96a670cd58d536e35daf7cf9829610df141d6dc5 7a42054a270bc32dad5374937804248499a8b4be51891fd86bf5888322d68ef8
state/st/txt_hash 7d9d8f05bb0aff3a2398d1b1da8c2e25b24dc9cf20a156b7807cbdcbef92558d d298595d0d8a790c73365c42c5ea1d7ff6283b32662f67c19bb63cc36cfc8681
heuristics/cert_id JISEC-CC-CRP-C0542 CSEC2021010
heuristics/extracted_versions 01.010, 5100.002.005, 1.010 03.002
heuristics/scheme_data
  • cert_id: C0543
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RH_20IS.C01.010SPanel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
  • expiration_date: 2022-03
  • claim: EAL2
  • certification_date: 2017-02
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0543_it5570.html
  • toe_japan_name: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RH_20IS.C01.010SPanel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
  • enhanced:
    • product: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
    • toe_version: System: 2RH_20IS.C01.010S Panel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
    • product_type: Multi-Function Printer
    • certification_date: 2017-02-27
    • cc_version: 3.1 Release4
    • assurance_level: EAL2
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • cert_link: https://www.ipa.go.jp/en/security/c0543_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities to prevent unauthorized disclosure and alteration of user data. TOE security functionality This TOE provides the following security functionalities. - User Authentication:The functionality that performs user identification and authentication. - Document Access Control:The functionality that restricts access to user data to authorized users only. - SSD Data Encryption:The functionality that encrypts data stored in SSD. - Audit Logs:The functionality that records audit logs relevant to the security functionalities. - Security Management:The functionality that restricts management of the security functionalities to authorized users only. - Self Test:The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection:The functionality that encrypts communication data. - FAX Data Flow Control:The functionality that controls transmission of FAX data received from public lines.
None
pdf_data/cert_filename c0542_eimg.pdf CCRAcertificate_KyoceraMA4000.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2021010: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL2: 1
  • EAL 2: 2
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 453736
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170317093439+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170317093549+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2761816
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20230914141124+02'00'
  • /ModDate: D:20230914141124+02'00'
  • /Creator: RICOH MP C4504ex
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20170317093439+09'00' D:20230914141124+02'00'
pdf_data/cert_metadata//Creator Word 用 Acrobat PDFMaker 11 RICOH MP C4504ex
pdf_data/cert_metadata//ModDate D:20170317093549+09'00' D:20230914141124+02'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 11.0 RICOH MP C4504ex
pdf_data/cert_metadata/pdf_file_size_bytes 453736 2761816
pdf_data/cert_metadata/pdf_is_encrypted True False
pdf_data/report_filename c0542_erpt.pdf Certification Report Kyocera MA4000_1-0_21FMV6803-26.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0542-01: 1
    • Certification No. C0542: 1
  • SE:
    • CSEC2021010: 18
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.ACCESS: 1
  • A.NETWORK: 1
  • A.USER_EDUCATION: 1
  • A.DADMIN_TRUST: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
  • T.SETTING_DATA: 1
  • T.IMAGE_DATA: 1
  • T.NETWORK: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 3
  • EAL 2: 2
  • EAL 2 augmented: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 5
    • IKEv2: 1
  • IPsec:
    • IPsec: 9
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLSv1.2: 1
  • TLS: 1
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
  • Combitech:
    • Combitech AB: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 2 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2022-1026: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 531621
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /Author:
  • /CreationDate: D:20170911100511+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170911100603+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 348141
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Title: Certification Report Kyocera MA4000
  • /Author: Jerry Johansson
  • /Subject: 21FMV6803-26
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20230913134356+02'00'
  • /ModDate: D:20230913134356+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson
pdf_data/report_metadata//CreationDate D:20170911100511+09'00' D:20230913134356+02'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 11 Microsoft® Word 2016
pdf_data/report_metadata//ModDate D:20170911100603+09'00' D:20230913134356+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2016
pdf_data/report_metadata//Title Certification Report Kyocera MA4000
pdf_data/report_metadata/pdf_file_size_bytes 531621 348141
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 17
pdf_data/st_filename c0542_est.pdf ST_ECOSYS_MA4000cifx_v102.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • DHE: 2
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.DOC: 41
    • D.FUNC: 20
    • D.PROT: 14
    • D.CONF: 16
  • O:
    • O.HDD: 11
    • O.AUDIT_STORAGE: 11
    • O.AUDIT_ACCESS: 11
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 15
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 6
    • T.FUNC: 3
    • T.PROT: 3
    • T.CONF: 6
  • A:
    • A.ACCESS: 3
    • A.USER: 3
    • A.ADMIN: 6
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 3
    • OE.PHYSICAL: 3
    • OE.USER: 14
    • OE.ADMIN: 8
    • OE.AUDIT: 4
    • OE.INTERFACE: 4
    • OE.PHYISCAL: 2
  • O:
    • O.SSD_ENCRYPTION: 6
    • O.NETWORK_ENCRYPTION: 6
    • O.FAX_CONTROL: 6
    • O.SETTING_DATA: 6
    • O.ACCESS_CONTROL: 7
  • T:
    • T.SETTING_DATA: 4
    • T.IMAGE_DATA: 3
    • T.NETWORK: 4
  • A:
    • A.ACCESS: 5
    • A.NETWORK: 3
    • A.USER_EDUCATION: 5
    • A.DADMIN_TRUST: 4
    • A.NETWROK: 1
  • OE:
    • OE.ACCESS: 4
    • OE.NETWORK_PROTECTION: 3
    • OE.USER_EDUCATION: 3
    • OE.DADMIN_TRUST: 3
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
  • A.ACCESS: 5
  • A.NETWORK: 3
  • A.USER_EDUCATION: 5
  • A.DADMIN_TRUST: 4
  • A.NETWROK: 1
pdf_data/st_keywords/cc_claims/A/A.ACCESS 3 5
pdf_data/st_keywords/cc_claims/O
  • O.HDD: 11
  • O.AUDIT_STORAGE: 11
  • O.AUDIT_ACCESS: 11
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 15
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.SSD_ENCRYPTION: 6
  • O.NETWORK_ENCRYPTION: 6
  • O.FAX_CONTROL: 6
  • O.SETTING_DATA: 6
  • O.ACCESS_CONTROL: 7
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 3
  • OE.PHYSICAL: 3
  • OE.USER: 14
  • OE.ADMIN: 8
  • OE.AUDIT: 4
  • OE.INTERFACE: 4
  • OE.PHYISCAL: 2
  • OE.ACCESS: 4
  • OE.NETWORK_PROTECTION: 3
  • OE.USER_EDUCATION: 3
  • OE.DADMIN_TRUST: 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
  • T.SETTING_DATA: 4
  • T.IMAGE_DATA: 3
  • T.NETWORK: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 5 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 3
  • EAL 3: 1
  • EAL2: 7
  • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.2: 9
    • FAU_SAR.1: 12
    • FAU_STG.1: 11
    • FAU_SAR.2: 10
    • FAU_STG: 1
    • FAU_GEN: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_STG.4: 9
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_COP.1: 10
    • FCS_CKM.2: 1
    • FCS_CKM.4: 5
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 28
    • FDP_ACF.1: 23
    • FDP_RIP.1: 9
    • FDP_ACF.1.3: 1
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
    • FDP_ACC.1.1: 2
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 2
    • FDP_ACF: 1
  • FIA:
    • FIA_AFL.1: 11
    • FIA_SOS.1: 11
    • FIA_UAU.7: 11
    • FIA_USB.1: 9
    • FIA_ATD.1: 9
    • FIA_UAU.1: 11
    • FIA_UID.1: 21
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 26
    • FMT_MSA.3: 24
    • FMT_MTD.1: 19
    • FMT_SMF.1: 24
    • FMT_SMR.1: 24
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 3
    • FPT_STM.1: 11
    • FPT_TST.1: 9
    • FPT_FDI_EXP.1: 14
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FCS:
    • FCS_CKM.1: 28
    • FCS_CKM.2: 3
    • FCS_COP.1: 27
    • FCS_CKM.4: 13
    • FCS_CKM.1.1: 3
    • FCS_COP.1.1: 3
  • FDP:
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_ACC.1: 11
    • FDP_ACF.1: 8
    • FDP_ACC.1.1: 1
    • FDP_IFC.1: 11
    • FDP_IFF.1: 8
    • FDP_IFC.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.1: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UID.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.3: 18
    • FMT_MSA.1: 18
    • FMT_SMR.1: 15
    • FMT_SMF.1: 17
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 14
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FTA:
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 28
  • FDP_ACF.1: 23
  • FDP_RIP.1: 9
  • FDP_ACF.1.3: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_ACC.1: 11
  • FDP_ACF.1: 8
  • FDP_ACC.1.1: 1
  • FDP_IFC.1: 11
  • FDP_IFF.1: 8
  • FDP_IFC.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 28 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 23 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 11 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 11 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 11 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 11 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 26 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 24 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 19 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 24 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 15
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 7
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • in case forwarding to the internal network fails, the TOE would prints the data. In this case it is out of scope of forwarding to the internal network and the security objective is fulfilled. FMT_MSA.1 (b: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 2 7
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 5 7
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 2
    • TLSv1.2: 1
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 17
    • TLSv1.2: 2
    • TLSv1.3: 3
    • TLS1.2: 1
    • TLS1.3: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLSv1.2: 1
  • TLS: 17
  • TLSv1.2: 2
  • TLSv1.3: 3
  • TLS1.2: 1
  • TLS1.3: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 17
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 1 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 3
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC8439: 3
    • RFC 2409: 2
    • RFC 5114: 1
    • RFC 2104: 2
    • RFC5246: 11
    • RFC8446: 3
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 4 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • 3DES: 5
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 14
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 3 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata//CreationDate D:20170907114158+09'00' D:20230908121423+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20170907114158+09'00' D:20230908121423+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 991583 2152842
pdf_data/st_metadata/pdf_hyperlinks file:///D:/ISO15408/拒果盩/Virgo/01.ST/ST_ECOSYS_MA4000cifx_v090.doc%23_Toc80342619, file:///D:/ISO15408/拒果盩/Virgo/01.ST/ST_ECOSYS_MA4000cifx_v090.doc%23_Toc80342620, file:///D:/ISO15408/拒果盩/Virgo/01.ST/ST_ECOSYS_MA4000cifx_v090.doc%23_Toc80342618
pdf_data/st_metadata/pdf_number_of_pages 97 71
dgst da0f9ac831884cce ad39419f023e12f9