Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Kyocera TASKalfa 7004i, 6004i, 5004i, 4004i, 7004iG, 6004iG, and 5004iG. Copystar CS 7004i, CS 6004i, CS 5004i, and CS 4004i. Triumph Adler/UTAX 7058i, 6058i, and 5058i with Hard Disk, FAX, and Data Security Kit and with the following firmware:System firmware 2XF_S000.002.333FAX firmware 3R2_5100.003.012
CSEC2021005
KYOCERA TASKalfa 6003i/5003i/4003i/6003iG/5003iG Copystar CS 6003i/5003i/4003i TA Triumph-Adler 6057i/5057i UTAX 6057i/5057i with FAX System
CSEC2018010
name Kyocera TASKalfa 7004i, 6004i, 5004i, 4004i, 7004iG, 6004iG, and 5004iG. Copystar CS 7004i, CS 6004i, CS 5004i, and CS 4004i. Triumph Adler/UTAX 7058i, 6058i, and 5058i with Hard Disk, FAX, and Data Security Kit and with the following firmware:System firmware 2XF_S000.002.333FAX firmware 3R2_5100.003.012 KYOCERA TASKalfa 6003i/5003i/4003i/6003iG/5003iG Copystar CS 6003i/5003i/4003i TA Triumph-Adler 6057i/5057i UTAX 6057i/5057i with FAX System
not_valid_before 2022-02-16 2019-12-10
not_valid_after 2027-02-16 2024-12-10
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_HCD-PP_TASKalfa7004i_100.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_6003i.pdf
security_level ALC_FLR.2, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Kyocera%207004i%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Kyocera%20TaskAlfa%206003i%20Certification%20Report.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA%20Certificate%20Kyocera%207004i%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/6003i_CCRA.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/pdf_hash 84fdb8e540e65cd74c926d36a2ec3731c985c39cf757ff35ae4e45e9b791d578 dd6eb9daba5d0c9f1c7b5f19e913e1cf8bf4a658d920340790d66e786e391bef
state/cert/txt_hash 6653ac34f1973d1f31fca37bfa1d28b54e543c8d8b5e24c1a3eef1ca56146980 e2606d90d139d66f8d45237b93595b2936f94cebe01df52958802cceec1bf57b
state/report/pdf_hash dbee07c00a40aa0af079bda82c01836fa2aac25d1b98b1d9378df3218ee9db87 32b1d83775705f216bce4868c8a39c510ece9037f184fff45fa7d4115fe15f90
state/report/txt_hash 978aa3024ae84ef75369c2daec736e4a31be817b9c81acf7423d114908cf5004 b836c170ab0913710d708f90e574aac2ef320333946e9d13af2663ab744b66fa
state/st/pdf_hash 261e5bd919192cb5dc6ce2a8564f28f29db4d10cfd48d4025a2ab39ed0442f20 0e91347fcdc6ea8e35682453fad10b28ad133becf732935336f40eef094840c1
state/st/txt_hash 37438347297a342c49233dcc2ae9a90482123a3122ba0b4a9b4c98343b9c752a 73caa3c17dfb88e2060dad2de58a4e7cb877b7a5bb9709cc4900480129a05041
heuristics/cert_id CSEC2021005 CSEC2018010
heuristics/extracted_versions 000.002.333, 5100.003.012 -
pdf_data/cert_filename Signed CCRA Certificate Kyocera 7004i HCDPP.pdf 6003i_CCRA.pdf
pdf_data/cert_keywords/cc_cert_id/SE
  • CSEC2021005: 1
  • CSEC2018010: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ASE:
    • ASE_SPD.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_FLR: 1
  • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL 1: 1
  • EAL 2: 2
pdf_data/cert_keywords/cc_security_level/EAL/EAL 2 1 2
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 547261
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20220322132416+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20220322160837+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1097614
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: UFNOG
  • /CreationDate: D:20191210154641+01'00'
  • /ModDate: D:20191212101238+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: 6003i_certificates.pdf
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20220322132416+01'00' D:20191210154641+01'00'
pdf_data/cert_metadata//ModDate D:20220322160837+01'00' D:20191212101238+01'00'
pdf_data/cert_metadata//Producer RICOH MP C4504ex Microsoft: Print To PDF
pdf_data/cert_metadata/pdf_file_size_bytes 547261 1097614
pdf_data/report_filename Certification Report - Kyocera 7004i HCDPP.pdf Kyocera TaskAlfa 6003i Certification Report.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2021005: 19
  • CSEC2018010: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_TDS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 3 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 2
  • EAL 1 augmented: 1
  • EAL 2: 3
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 1 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 17025: 2
  • ISO/IEC 17025:2005: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 556946
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /Title: Certification Report - Kyocera 7004i HCDPP
  • /Author: Jerry Johansson
  • /Subject: 21FMV4847-19:1
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220215135018+01'00'
  • /ModDate: D:20220215135018+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 487295
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Author: FMV_User
  • /CreationDate: D:20191210111700Z
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20191212101221+01'00'
  • /Producer: GPL Ghostscript 8.15
  • /Title: Microsoft Word - Kyocera TaskAlfa 6003i Certification Report.doc
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson FMV_User
pdf_data/report_metadata//CreationDate D:20220215135018+01'00' D:20191210111700Z
pdf_data/report_metadata//Creator Microsoft® Word 2016 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20220215135018+01'00' D:20191212101221+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2016 GPL Ghostscript 8.15
pdf_data/report_metadata//Title Certification Report - Kyocera 7004i HCDPP Microsoft Word - Kyocera TaskAlfa 6003i Certification Report.doc
pdf_data/report_metadata/pdf_file_size_bytes 556946 487295
pdf_data/report_metadata/pdf_number_of_pages 18 22
pdf_data/st_filename ST_HCD-PP_TASKalfa7004i_100.pdf ST_6003i.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 4
  • FF:
    • DH:
      • DH: 10
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 10
    • Diffie-Hellman: 2
  • DSA:
    • DSA: 1
  • DH:
    • Diffie-Hellman: 4
    • DH: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 10 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 4
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_ADMIN: 2
  • A.TRAINED_USERS: 2
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
pdf_data/st_keywords/cc_claims/D
  • D.USER: 7
  • D.TSF: 8
  • D.DOC: 41
  • D.FUNC: 20
  • D.PROT: 14
  • D.CONF: 16
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_CONTROL: 10
  • O.USER_AUTHORIZATION: 10
  • O.ADMIN_ROLES: 8
  • O.UPDATE_VERIFICATION: 3
  • O.TSF_SELF_TEST: 3
  • O.COMMS_PROTECTION: 14
  • O.AUDIT: 7
  • O.STORAGE_ENCRYPTION: 6
  • O.KEY_MATERIAL: 3
  • O.FAX_NET_SEPARATION: 3
  • O.IMAGE_OVERWRITE: 3
  • O.ACCESS_: 1
  • O.PURGE_DATA: 2
  • O.STORAGE_EXCRYPTION: 3
  • O.HDD: 11
  • O.AUDIT_STORAGE: 11
  • O.AUDIT_ACCESS: 11
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 15
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/O/O.AUDIT 7 9
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK_PROTECTION: 2
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 2
  • OE.ADMIN_TRAINING: 2
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 3
  • OE.PHYSICAL: 3
  • OE.USER: 14
  • OE.ADMIN: 8
  • OE.AUDIT: 4
  • OE.INTERFACE: 4
  • OE.PHYISCAL: 2
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 2
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UPDATE: 2
  • T.NET_COMPROMISE: 2
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL 2: 1
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 3
  • FAU_STG_EXT.1: 6
  • FAU_GEN: 14
  • FAU_GEN.1: 9
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 4
  • FAU_GEN.2.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 12
  • FAU_SAR.2: 10
  • FAU_STG.4: 10
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 14 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 4 9
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT: 3
  • FCS_KDF_EXT: 3
  • FCS_KYC_EXT: 4
  • FCS_RBG_EXT: 2
  • FCS_CKM_EXT.4: 26
  • FCS_CKM.1: 36
  • FCS_CKM.4: 9
  • FCS_CKM_EXT.4.1: 2
  • FCS_COP.1: 85
  • FCS_KDF_EXT.1: 15
  • FCS_RBG_EXT.1: 32
  • FCS_KDF_EXT.1.1: 3
  • FCS_KYC_EXT.1: 8
  • FCS_SMC_EXT.1: 7
  • FCS_KYC_EXT.1.1: 1
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.2: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 6
  • FCS_TLS_EXT.1: 6
  • FCS_SSH_EXT.1: 6
  • FCS_SNI_EXT.1.1: 1
  • FCS_PCC_EXT.1: 1
  • FCS_CKM.1: 45
  • FCS_COP.1: 42
  • FCS_CKM.2: 3
  • FCS_CKM.4: 13
  • FCS_CKM.1.1: 3
  • FCS_COP.1.1: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 85 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 6 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT: 2
  • FDP_FXS_EXT: 2
  • FDP_DSK_EXT.1: 9
  • FDP_DSK_EXT.1.1: 1
  • FDP_DSK_EXT.1.2: 1
  • FDP_FXS_EXT.1: 8
  • FDP_FXS_EXT.1.1: 1
  • FDP_ACF.1: 8
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_ACC.1: 10
  • FDP_ACC.1.1: 1
  • FDP_IFC.1: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 28
  • FDP_ACF.1: 23
  • FDP_RIP.1: 9
  • FDP_ACF.1.3: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_ACC.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 2
  • FDP_ACF: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 10 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 2
  • FIA_PSK_EXT: 2
  • FIA_PSK_EXT.1: 10
  • FIA_PMG_EXT.1: 7
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 3
  • FIA_PSK_EXT.1.2: 2
  • FIA_UAU.1: 9
  • FIA_UID.1: 13
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_AFL.1: 11
  • FIA_SOS.1: 11
  • FIA_UAU.7: 11
  • FIA_USB.1: 9
  • FIA_ATD.1: 9
  • FIA_UAU.1: 11
  • FIA_UID.1: 21
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 9 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 13 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 4 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 12
  • FMT_SMR.1: 13
  • FMT_MSA.3: 8
  • FMT_MOF.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 5
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 26
  • FMT_MSA.3: 24
  • FMT_MTD.1: 19
  • FMT_SMF.1: 24
  • FMT_SMR.1: 24
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 5 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 8 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 24
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT: 2
  • FPT_SKP_EXT: 2
  • FPT_TST_EXT: 2
  • FPT_TUD_EXT: 2
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1: 4
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
  • FPT_TUD_EXP.1: 3
  • FPT_ITT.1: 1
  • FPT_FDI_EXP: 3
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_FDI_EXP.1: 14
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 11
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 4 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 12
  • FTP_TRP.1: 9
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 3
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 12 14
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 7
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 2
pdf_data/st_keywords/cipher_mode/GCM/GCM 4 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 9
  • TLS:
    • TLS:
      • TLS: 9
  • IKE:
    • IKEv1: 27
    • IKEv2: 9
    • IKE: 4
  • IPsec:
    • IPsec: 47
  • TLS:
    • SSL:
      • SSL: 1
      • SSLv1.0: 1
      • SSLv2.0: 1
      • SSLv3.0: 1
    • TLS:
      • TLS: 14
      • TLSv1.2: 2
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 1
  • IKE:
    • IKEv1: 7
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/crypto_protocol/IKE
  • IKEv1: 27
  • IKEv2: 9
  • IKE: 4
  • IKEv1: 7
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 27 7
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 47 6
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 9
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 14
    • TLSv1.2: 2
    • TLS 1.2: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 9
  • TLS: 14
  • TLSv1.2: 2
  • TLS 1.2: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 9 14
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 2
    • P-521: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 13 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 18
  • SHA-512: 7
  • SHA-224: 2
  • SHA-384: 4
  • SHA-2: 1
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 18 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 4 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 7 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 5
    • RBG: 5
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/randomness/PRNG/DRBG 1 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 4
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS 140: 1
    • FIPS PUB 180-4: 1
  • NIST:
    • NIST SP 800-108: 4
    • NIST SP 800-132: 2
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 2
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
  • RFC:
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 10
    • RFC 4106: 6
    • RFC 4109: 3
    • RFC 4304: 4
    • RFC 4868: 7
    • RFC 5282: 3
    • RFC2409: 2
  • ISO:
    • ISO/IEC 18033-3: 2
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 10118: 4
    • ISO/IEC 18031:2011: 5
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 1
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2409: 1
    • RFC 5114: 1
    • RFC2104: 2
    • RFC 4868: 1
    • RFC5246: 11
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 4
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS 140: 1
  • FIPS PUB 180-4: 1
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 1 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 2 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-108: 4
  • NIST SP 800-132: 2
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-38B: 2
  • NIST SP 800-38C: 2
  • NIST SP 800-38D: 2
  • SP 800-135: 1
  • SP 800-67: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 10
  • RFC 4106: 6
  • RFC 4109: 3
  • RFC 4304: 4
  • RFC 4868: 7
  • RFC 5282: 3
  • RFC2409: 2
  • RFC 2409: 1
  • RFC 5114: 1
  • RFC2104: 2
  • RFC 4868: 1
  • RFC5246: 11
  • RFC5289: 4
  • RFC5288: 4
  • RFC2409: 2
pdf_data/st_keywords/standard_id/RFC/RFC 4868 7 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 13
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 12
  • HMAC-SHA-256: 5
  • HMAC-SHA-512: 2
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 5 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 2381219
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /Title: Security Target
  • /Author: KDC
  • /Subject: ISO15408認証対応資料
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220216145834+01'00'
  • /ModDate: D:20220216145834+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663223, file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663224, file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663222
  • pdf_file_size_bytes: 930769
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 106
  • /Author: FMV_User
  • /CreationDate: D:20191206194606Z
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20191212111256+01'00'
  • /Producer: GPL Ghostscript 8.15
  • /Title: Microsoft Word - ST_E_TASKalfa6003i_5003i_4003i.doc
  • pdf_hyperlinks:
pdf_data/st_metadata//Author KDC FMV_User
pdf_data/st_metadata//CreationDate D:20220216145834+01'00' D:20191206194606Z
pdf_data/st_metadata//Creator Microsoft® Word 2016 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20220216145834+01'00' D:20191212111256+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 GPL Ghostscript 8.15
pdf_data/st_metadata//Title Security Target Microsoft Word - ST_E_TASKalfa6003i_5003i_4003i.doc
pdf_data/st_metadata/pdf_file_size_bytes 2381219 930769
pdf_data/st_metadata/pdf_hyperlinks file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663223, file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663224, file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663222
pdf_data/st_metadata/pdf_number_of_pages 107 106
dgst da89a606c40c6dba c5aa5bc150bf4468